Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vernalchristianchurch.com/

Overview

General Information

Sample URL:https://vernalchristianchurch.com/
Analysis ID:1525850
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vernalchristianchurch.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://vernalchristianchurch.com/HTTP Parser: No favicon
Source: https://vernalchristianchurch.com/HTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/vcc-50th-anniversary/HTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#liveHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/ministries/HTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: https://vernalchristianchurch.com/watch/#previousHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50129 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=6.0.11 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/oikos-outdoors/style.css?ver=100 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/css/global.min.css?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/css/header.min.css?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&hl=en&ver=1.3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/css/content.min.css?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/css/footer.min.css?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-rowlayout.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-column.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-advancedbtn.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-advancedgallery.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-infobox.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/css/tribe-events.min.css?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/FE-2022-1024x576.png HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/includes/assets/css/kb-button-deprecated-style.min.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/home-banner-vernal.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3036.4172812453266!2d-109.56410320204705!3d40.443900388843474!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x8745627419adbda1%3A0x34ae37639e4c591e!2sVernal%20Christian%20Church!5e0!3m2!1sen!2sus!4v1666892154929!5m2!1sen!2sus HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/samantha-sophia-NaWKMlp3tVs-unsplash.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Colins.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&hl=en&ver=1.3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/FE-2022-1024x576.png HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/home-banner-vernal.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Colins.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/ HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/dist/style-blocks-tabs.css?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/watch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/styles.93dd6803.css?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vernalchristianchurch.com/watch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.js?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/watch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/14488-christian-worship-cms.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/watch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/scripts.93dd6803.js?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vernalchristianchurch.com/watch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.js?ver=3.0.34 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/css_opt/global/icon_fonts_68eff39472980630c5a0832a2d4396c6.min.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/css_opt/global_main_combined_960927b05deed7a78f37d1727291f5db.min.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/css_opt/global_combined_7f563e4cc6bd1dbdcd311383424111b5.min.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/css_opt/cssModules/livechat-modules_c4c5bc034e8ffcf63328ebdaf70ff892.min.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/css/d28b1192f9d91a49.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9enn2vekxw06 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global_lib_combined_bc0e1678e87d1c3fee94b874bf9db5f5.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global_combined_294bebc59b3636101709f47397135136.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/react_prod_combined_ccb7d5c4cff728ceadb9996f385b2d09.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/_bundles/livechat.043a7974dd3b48f2e029.bundle.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/webpack-d987171a8cf6f9ec.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/scripts.93dd6803.js?ver=6.6.2 HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/14488-christian-worship-cms.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1687251051-ac792911b29173eca0cde6434f4565cb78a552bb48d214e67aeb7501ed3a7b1d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1687244560-41781acec6a9a940e5c5087597765f4794fd6b408dd559a52c4059b09b02e53d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680417539-781f191faf4751704a2c01aea918e702b0d4b84c659333dc0ec84b66a464928f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680418981-b5094af652006d5bf6fb24738882a569d6b84d3f9288b045b08e94338161c076-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/webpack-d987171a8cf6f9ec.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global_lib_combined_bc0e1678e87d1c3fee94b874bf9db5f5.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/react_prod_combined_ccb7d5c4cff728ceadb9996f385b2d09.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global_combined_294bebc59b3636101709f47397135136.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680423011-29bfeafb456eb4f241888a4a306f2396ffd0eb8fba1ae84559e7ca677f5507c5-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680421504-09279dfd7626f42b85df3c7f602c994a465e93d90165cd6b347ebd5a66120e5e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680421623-24ef2fedbeef9314f05ab85fa77cdfe476cff13d1ea0508cc6a04c131f04952a-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/player.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/4536-85078bc82ded30a5.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/4399-e2962c1eedecb9ea.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8384-b9d0d201be49073f.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/event/%5BentityId%5D/embed-9953ae33d746dc71.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_buildManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_ssgManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1208.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10183&ck=1&ref=https://vimeo.com/event/2674541/embed&be=9294&fe=9310&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048774872,%22n%22:0,%22f%22:4,%22dn%22:167,%22dne%22:178,%22c%22:178,%22s%22:178,%22ce%22:729,%22rq%22:730,%22rp%22:2916,%22rpe%22:3644,%22dl%22:3418,%22di%22:4846,%22ds%22:9293,%22de%22:9302,%22dc%22:9309,%22l%22:9309,%22le%22:9312%7D,%22navigation%22:%7B%7D%7D&fp=9325&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=800 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1687244560-41781acec6a9a940e5c5087597765f4794fd6b408dd559a52c4059b09b02e53d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1687251051-ac792911b29173eca0cde6434f4565cb78a552bb48d214e67aeb7501ed3a7b1d-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680417539-781f191faf4751704a2c01aea918e702b0d4b84c659333dc0ec84b66a464928f-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1208.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10183&ck=1&ref=https://vimeo.com/event/2674541/embed&be=9294&fe=9310&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048774872,%22n%22:0,%22f%22:4,%22dn%22:167,%22dne%22:178,%22c%22:178,%22s%22:178,%22ce%22:729,%22rq%22:730,%22rp%22:2916,%22rpe%22:3644,%22dl%22:3418,%22di%22:4846,%22ds%22:9293,%22de%22:9302,%22dc%22:9309,%22l%22:9309,%22le%22:9312%7D,%22navigation%22:%7B%7D%7D&fp=9325&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/_bundles/livechat.043a7974dd3b48f2e029.bundle.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680418981-b5094af652006d5bf6fb24738882a569d6b84d3f9288b045b08e94338161c076-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1926881116-972f3c155d45f4a7fab9611d48433b805be0b81543fe72a0f3a684faa2d7bff7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1925727825-7481e8f44bfef3c0a13cc75a32937b04efd0ae57caea73a14830000860a55d04-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680423011-29bfeafb456eb4f241888a4a306f2396ffd0eb8fba1ae84559e7ca677f5507c5-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1925276314-393537554eb4150db8e66f5900d7d42614d51b1f42060ccc5962ce55453b88c7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924830453-e9c97a4e8b43efc6995ef7df06fd95dc1cb3cf6c2820fbfb5658ae3bf0dff8c7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680421623-24ef2fedbeef9314f05ab85fa77cdfe476cff13d1ea0508cc6a04c131f04952a-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/media/play.b94f0133.svg HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/4536-85078bc82ded30a5.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1680421504-09279dfd7626f42b85df3c7f602c994a465e93d90165cd6b347ebd5a66120e5e-d_640x360?r=pad HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.37.7/js/player.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924397718-e4702b250a8b5e9771f9bf8477955158b5d87fa2da84e54c0778e550cbf5badd-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1921748968-d205d54a0b36c78ef28638029c30897da595db44145aae02dcd7c1f13d48a7b4-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924318678-b4dcdfcdaffdf101d72c9c4c828e005be92dc17a724d93d69bbf7c6d77d1a7ea-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1918805357-2047945907c441fb25ab2c36690eea20ae87b178cd565865697aa31fbf5267a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1916211657-79bdc6d00bd7b0f56d0b9172880a593173a5c53386b9a383a4a00ca61cec52a0-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1910855234-8aded8c1eb1a13810403f6a108a2034af0f44a76ac9b9f888b7642537dcc1028-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/4399-e2962c1eedecb9ea.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8384-b9d0d201be49073f.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/event/%5BentityId%5D/embed-9953ae33d746dc71.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1907082426-e561da9b4b91eebd9e3381dcaa29192075ea3af987a29e4fcb2347fc3be93887-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1903684763-0c4616960c35c0f41cd25a53a952f3d1c69803863df20c2205a6c05984319e07-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1899342325-39393053aaa822bb915d965f0fc966f3ee483d57f5789e0a3c5240c845ba8815-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_buildManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1895115367-f81f8e9a6a2129b7ece295ceba0efc5d8b3f7f4b2229a79b99562822910db9bd-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1886358869-5503b0557f3689e95f25c54d27e92d7f754d3759cfc23665c5d06a8cc721052b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1878923377-ad21645df0bbc8035631c3dee61a4d689111168322f334225c3cddf6a214c01f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_ssgManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1872137460-fca7d9aedb07630cb91a07d35513ca599ce9017ea4f8d417ac6b6187b332018b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1866957123-5a1d468132a6549cb2917f3fa717284a10a7011e81ef58d96c068c721921f180-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1862931767-dcb4ab1ab2e043af1aba4aafa71f621d2266bf70ff247adf302af92088fdfd94-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1859141401-5a271d6d93d0a0cae6738b4d10d3bce0b565630439110b937959399eced6717f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1855045222-f95d2e89acf7742e0346958c4878fd37eda3205844f4a08c03eb9d283819b113-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1851031386-5bd9ee05da23720733c7a4f66d3b287c711e59388b7e097e4b7fb2f9518af0a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10935&ck=1&ref=https://vimeo.com/event/2674541/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /video/1846937965-cca7c7ef4c4023295c73c078609bdb32a1fada02752bfe05be34f364cf24822f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1842730197-f58eaf0ed20b9fd1b36d78691906674dfc312bf464937de3cdcf02dde43acbc5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1837978759-ce497d918a48584b382b0ca9acd098231d4983179a796b086db340b402bba324-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1833389713-d2b3df8e31a048e6d2e2818e62414d2599a5014e6b6bd191eb215a8afc5b9176-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=800 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1829194871-0e726b2c36cce3a29eaaaefa2f0a542bbad10cb6c9218334387f32e5cf6321a7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1825278259-a2f070234d46627617063b7c3a6d5bcd418648b2db975aeb00d8e5140ad4bacf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1926881116-972f3c155d45f4a7fab9611d48433b805be0b81543fe72a0f3a684faa2d7bff7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1925727825-7481e8f44bfef3c0a13cc75a32937b04efd0ae57caea73a14830000860a55d04-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/media/play.b94f0133.svg HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924830453-e9c97a4e8b43efc6995ef7df06fd95dc1cb3cf6c2820fbfb5658ae3bf0dff8c7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1925276314-393537554eb4150db8e66f5900d7d42614d51b1f42060ccc5962ce55453b88c7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1821419938-4cd5a3fecdeebb021bcad1414c6957dc290ed76342dbf584e5ec49fd2c67cfdf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1817243618-f76ce2c234b7aec0df4d918839ab21874cb1161b5b661004a0a58b4fd81dd0a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1812457689-d7b61d8f8480cd63095be1433c3b668fd9584c6bb08058d04a15117de9085d39-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1808104102-10d5bccd2a2df43bf25094a6d7512f9c7a00f46ea2531f7b273c56a4df4f6baf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1804271688-96fd012e0aea0731ef69edcf829850ce1d213117e472f959d55cb82b1aa360ba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924397718-e4702b250a8b5e9771f9bf8477955158b5d87fa2da84e54c0778e550cbf5badd-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1921748968-d205d54a0b36c78ef28638029c30897da595db44145aae02dcd7c1f13d48a7b4-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1924318678-b4dcdfcdaffdf101d72c9c4c828e005be92dc17a724d93d69bbf7c6d77d1a7ea-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1800578692-15dffdf8411a2768df52e551f24e8203b7164a88e814da02fc76e34be6b38c86-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1918805357-2047945907c441fb25ab2c36690eea20ae87b178cd565865697aa31fbf5267a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803086203-da75c0f15ae8aefd8be1cfc3f2f57a017958b43d8a6527000c28a9eb2b21a703-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803087086-463857875bc76bfc5d3e1a532bc0d62458595389ec05aa629efb2ae3a2625e0a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803087466-9a6109e7b24e0c65d267c8780a9d2f9819bbf2a19d3d01d2e3a9fa588ccaf4dc-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1916211657-79bdc6d00bd7b0f56d0b9172880a593173a5c53386b9a383a4a00ca61cec52a0-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1910855234-8aded8c1eb1a13810403f6a108a2034af0f44a76ac9b9f888b7642537dcc1028-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1907082426-e561da9b4b91eebd9e3381dcaa29192075ea3af987a29e4fcb2347fc3be93887-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803089025-cd0e8d968da29a9bf2ec2d8e8da3caf01527f1abb6316e259b47899ecf30c231-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1895115367-f81f8e9a6a2129b7ece295ceba0efc5d8b3f7f4b2229a79b99562822910db9bd-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1899342325-39393053aaa822bb915d965f0fc966f3ee483d57f5789e0a3c5240c845ba8815-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803089847-216200354d220a25bd53d1c9fa05050ec73156c85d914a22e1e68eebb5899eee-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=3jla96cps505 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1779009310-bc2aee63b80911f732013df30607dcbc17d4b20ece99e8a06f9e0f45cb165608-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1903684763-0c4616960c35c0f41cd25a53a952f3d1c69803863df20c2205a6c05984319e07-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1886358869-5503b0557f3689e95f25c54d27e92d7f754d3759cfc23665c5d06a8cc721052b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1776129578-0f0b44b710d40985ab4f97f59440e0b7f0c4e67a829828fa75fc40a7096c0442-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1773732677-766937493312585926430139fd62d02d7d947ed4583ca801db68d0da8185d87a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1770388643-5f778090fb5f80d33afe84013a6d7f77e1814e596cfe537bf835d9ac9ea59699-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1878923377-ad21645df0bbc8035631c3dee61a4d689111168322f334225c3cddf6a214c01f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1866957123-5a1d468132a6549cb2917f3fa717284a10a7011e81ef58d96c068c721921f180-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1872137460-fca7d9aedb07630cb91a07d35513ca599ce9017ea4f8d417ac6b6187b332018b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1766676516-8af87481698b3abc70564c1552e74e868087ce6c3c4200d96e262d9f2d5455b7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1862931767-dcb4ab1ab2e043af1aba4aafa71f621d2266bf70ff247adf302af92088fdfd94-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1763200981-dd6df32bdb9a3ae0ad6c2b636f692341d9eea9dbd1ec2fb5bbbcbe25b12ef1b9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1759609232-e6bba5e091117220bf311df3e64a471e22ce071f0fdd11888f0cce6a7533512a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1859141401-5a271d6d93d0a0cae6738b4d10d3bce0b565630439110b937959399eced6717f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1851031386-5bd9ee05da23720733c7a4f66d3b287c711e59388b7e097e4b7fb2f9518af0a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1756140842-3862fc644af990610eb781db84981ce3a387f9e880187120503e4c092c03074e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1752543042-39461a365ec2eb8fdf7bbe7a6dfa4bef30ef07a669f663e447f47deb63784fba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1745567747-a456038b05ce94e6491c5c12b1ae716420fad4b12b7f8b58766f05e3a6a46561-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=turnstileLoad HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1749050882-c7c599fa321da1b576675093bf966d3a23680d7c23e8e338c2f42cb22cd961c5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1855045222-f95d2e89acf7742e0346958c4878fd37eda3205844f4a08c03eb9d283819b113-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=3527&ck=1&ref=https://vimeo.com/event/2674541/embed&be=2957&fe=3492&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048792114,%22n%22:0,%22f%22:80,%22dn%22:484,%22dne%22:484,%22c%22:484,%22s%22:489,%22ce%22:948,%22rq%22:949,%22rp%22:1490,%22rpe%22:1768,%22dl%22:1498,%22di%22:1802,%22ds%22:2956,%22de%22:2959,%22dc%22:3490,%22l%22:3490,%22le%22:3493%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /video/1742144319-7ddd46c5bb8e5df089ebc702472271c2afddbf932ea4acf948c19d4c12ea7a0c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1738700724-3bfcbe188f9b75e7821500b7b0ace953d3ab6e744b23bd51bd81a8944e4bab05-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1735321956-8271cdc2c9196035c3902271bfe8c8b2837938e7cf8b1059e81a68691762f523-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1731948018-e62e50fd1c7a02413cbc19a7a9590a86d2c866bbf311ca2275488bf077ca462c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1728527743-f192eed86d0b63462750c660241c101ebd66db4bf8a0272ee15a9caf70079a3c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1725208591-95d3c57df839a031f513c0517f85e594b10ceb270d3267d38e41adb6e9fa46a9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vcc-50th-anniversary/ HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1837978759-ce497d918a48584b382b0ca9acd098231d4983179a796b086db340b402bba324-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1842730197-f58eaf0ed20b9fd1b36d78691906674dfc312bf464937de3cdcf02dde43acbc5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1833389713-d2b3df8e31a048e6d2e2818e62414d2599a5014e6b6bd191eb215a8afc5b9176-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1829194871-0e726b2c36cce3a29eaaaefa2f0a542bbad10cb6c9218334387f32e5cf6321a7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1825278259-a2f070234d46627617063b7c3a6d5bcd418648b2db975aeb00d8e5140ad4bacf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1846937965-cca7c7ef4c4023295c73c078609bdb32a1fada02752bfe05be34f364cf24822f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1723691153-bef6ff450fe71cdabf2794c137f914ca43cb9e5edeb96d5f4b420f163d9fa698-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1812457689-d7b61d8f8480cd63095be1433c3b668fd9584c6bb08058d04a15117de9085d39-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1821419938-4cd5a3fecdeebb021bcad1414c6957dc290ed76342dbf584e5ec49fd2c67cfdf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1817243618-f76ce2c234b7aec0df4d918839ab21874cb1161b5b661004a0a58b4fd81dd0a3-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1718932780-3b0e35969065b0e81281997c2ad58d8e455a066500607a0f4dbc064fc583b0e9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1804271688-96fd012e0aea0731ef69edcf829850ce1d213117e472f959d55cb82b1aa360ba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1808104102-10d5bccd2a2df43bf25094a6d7512f9c7a00f46ea2531f7b273c56a4df4f6baf-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/bELIEFS.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/vcc-50th-anniversary/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1800578692-15dffdf8411a2768df52e551f24e8203b7164a88e814da02fc76e34be6b38c86-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1701209542-deafd2390a8d9496dd75a139a03da98d3ec0926525323e9f8d3288badc20a0b8-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/VCC-50th-White.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/vcc-50th-anniversary/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1669713412-c3d740d348262364fea419d7e9bc6a076c0b001074f2eaf391b2d2ce4f648762-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1666513884-afcc5d05028e038243d4af1b6cdca75c15a7a14d3817057ccc304917afa9580e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1676125985-2b5d8b58471cc134d380703d9898fff3a0578ab463dc48002c48928bad3d8e58-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1659896425-e0cd760a8c04ae8f3710accb1bcd6ae8ee423792ff8370bcbdbaa6ee5b36e009-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1663421106-6e869458ed11c1159dd32856a984aa5752dfdeb961c36769b490579babd3a8b1-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1663420586-66e3a95d82b65010d22d40e3798a081dac8abbe441896148016e739a89c101ee-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1641247540-566acd0adfd99a9b7b8789759c0b012e00fc3af2f63dce3bc63c9b181a08a002-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1641996187-e536ca44e8a2c3378ff5f7076538679b22e87ed736093a017833eeaa7e4d352e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=rc0pwg44y8hz HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vernalchristianchurch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dedko/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1636005222-1dbd3868a1f5921a265192d71f8426bd877a8515062bc67cd1991903760d0d6c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625122840-047b5fce49a72aa760994d406e5ae05d9ae9e8daa5925d4c59e3f778e1f88078-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1628330715-8f38ec24aa8dd7bd1313b25d17528e13abff75db16a9c4d091ca641027be6958-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1627544469-ef6e4c832e6c67902dd443e9f8c888dba0ecde0c4bcb588bb422c36b9422fe0d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625015502-9781f297a224ca79d94257dd2604026ff7270c4111f087c54d0a5516932dd52f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1607376532-2d28004f8d2481e5da13823c9d73d538c17944db448dcb6129fdd684b79f1a1b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1803087086-463857875bc76bfc5d3e1a532bc0d62458595389ec05aa629efb2ae3a2625e0a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd58b147d09726b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dedko/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803086203-da75c0f15ae8aefd8be1cfc3f2f57a017958b43d8a6527000c28a9eb2b21a703-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803087466-9a6109e7b24e0c65d267c8780a9d2f9819bbf2a19d3d01d2e3a9fa588ccaf4dc-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803089847-216200354d220a25bd53d1c9fa05050ec73156c85d914a22e1e68eebb5899eee-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1803089025-cd0e8d968da29a9bf2ec2d8e8da3caf01527f1abb6316e259b47899ecf30c231-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1779009310-bc2aee63b80911f732013df30607dcbc17d4b20ece99e8a06f9e0f45cb165608-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dedko/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1593292728-dc0b9c4ac1ae33f02ef99ff670555636842188144914e60dff331c0ca6612301-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625016265-2fbb01117b8ff124c9743381b504f21201bc1fab0fe2d12ad26270994eb8c5c2-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625018719-a070cf84b986baadc4f31e35d57c7bd7c32b36e239af65b1250b9ebb76bf2d9d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1776129578-0f0b44b710d40985ab4f97f59440e0b7f0c4e67a829828fa75fc40a7096c0442-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1770388643-5f778090fb5f80d33afe84013a6d7f77e1814e596cfe537bf835d9ac9ea59699-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1773732677-766937493312585926430139fd62d02d7d947ed4583ca801db68d0da8185d87a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1766676516-8af87481698b3abc70564c1552e74e868087ce6c3c4200d96e262d9f2d5455b7-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1759609232-e6bba5e091117220bf311df3e64a471e22ce071f0fdd11888f0cce6a7533512a-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1763200981-dd6df32bdb9a3ae0ad6c2b636f692341d9eea9dbd1ec2fb5bbbcbe25b12ef1b9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/4bcav/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=20678&ck=1&ref=https://vimeo.com/event/2674541/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=3527&ck=1&ref=https://vimeo.com/event/2674541/embed&be=2957&fe=3492&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048792114,%22n%22:0,%22f%22:80,%22dn%22:484,%22dne%22:484,%22c%22:484,%22s%22:489,%22ce%22:948,%22rq%22:949,%22rp%22:1490,%22rpe%22:1768,%22dl%22:1498,%22di%22:1802,%22ds%22:2956,%22de%22:2959,%22dc%22:3490,%22l%22:3490,%22le%22:3493%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/bELIEFS.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1756140842-3862fc644af990610eb781db84981ce3a387f9e880187120503e4c092c03074e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1749050882-c7c599fa321da1b576675093bf966d3a23680d7c23e8e338c2f42cb22cd961c5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1752543042-39461a365ec2eb8fdf7bbe7a6dfa4bef30ef07a669f663e447f47deb63784fba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1745567747-a456038b05ce94e6491c5c12b1ae716420fad4b12b7f8b58766f05e3a6a46561-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1725208591-95d3c57df839a031f513c0517f85e594b10ceb270d3267d38e41adb6e9fa46a9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/VCC-50th-White.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1742144319-7ddd46c5bb8e5df089ebc702472271c2afddbf932ea4acf948c19d4c12ea7a0c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1738700724-3bfcbe188f9b75e7821500b7b0ace953d3ab6e744b23bd51bd81a8944e4bab05-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1731948018-e62e50fd1c7a02413cbc19a7a9590a86d2c866bbf311ca2275488bf077ca462c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1735321956-8271cdc2c9196035c3902271bfe8c8b2837938e7cf8b1059e81a68691762f523-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=9260&ck=1&ref=https://vimeo.com/event/2674541/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd58b147d09726b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1728527743-f192eed86d0b63462750c660241c101ebd66db4bf8a0272ee15a9caf70079a3c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd58b339f87c341&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/4bcav/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1723691153-bef6ff450fe71cdabf2794c137f914ca43cb9e5edeb96d5f4b420f163d9fa698-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1718932780-3b0e35969065b0e81281997c2ad58d8e455a066500607a0f4dbc064fc583b0e9-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd58b147d09726b/1728048807269/4abe5fe1c76b35ae2bd79227d3a382b36dd37988af2ca5cbe3c9bedaf58eb1d8/KgqdxAv7pXDUYd0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dedko/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1701209542-deafd2390a8d9496dd75a139a03da98d3ec0926525323e9f8d3288badc20a0b8-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1669713412-c3d740d348262364fea419d7e9bc6a076c0b001074f2eaf391b2d2ce4f648762-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1666513884-afcc5d05028e038243d4af1b6cdca75c15a7a14d3817057ccc304917afa9580e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1663420586-66e3a95d82b65010d22d40e3798a081dac8abbe441896148016e739a89c101ee-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1676125985-2b5d8b58471cc134d380703d9898fff3a0578ab463dc48002c48928bad3d8e58-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=13603&ck=1&ref=https://vimeo.com/event/2674541/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=ce22dc44dd6eac30
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/146808234:1728044748:iJqvSBQIXn-xsmfysDD31BcBr5M8nW7mHA6BrrGiBt8/8cd58b147d09726b/9de3940ff48c692 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1641247540-566acd0adfd99a9b7b8789759c0b012e00fc3af2f63dce3bc63c9b181a08a002-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1659896425-e0cd760a8c04ae8f3710accb1bcd6ae8ee423792ff8370bcbdbaa6ee5b36e009-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1641996187-e536ca44e8a2c3378ff5f7076538679b22e87ed736093a017833eeaa7e4d352e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1663421106-6e869458ed11c1159dd32856a984aa5752dfdeb961c36769b490579babd3a8b1-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1636005222-1dbd3868a1f5921a265192d71f8426bd877a8515062bc67cd1991903760d0d6c-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1607376532-2d28004f8d2481e5da13823c9d73d538c17944db448dcb6129fdd684b79f1a1b-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd58b339f87c341&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1625015502-9781f297a224ca79d94257dd2604026ff7270c4111f087c54d0a5516932dd52f-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1627544469-ef6e4c832e6c67902dd443e9f8c888dba0ecde0c4bcb588bb422c36b9422fe0d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1628330715-8f38ec24aa8dd7bd1313b25d17528e13abff75db16a9c4d091ca641027be6958-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625122840-047b5fce49a72aa760994d406e5ae05d9ae9e8daa5925d4c59e3f778e1f88078-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1593292728-dc0b9c4ac1ae33f02ef99ff670555636842188144914e60dff331c0ca6612301-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1625016265-2fbb01117b8ff124c9743381b504f21201bc1fab0fe2d12ad26270994eb8c5c2-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1625018719-a070cf84b986baadc4f31e35d57c7bd7c32b36e239af65b1250b9ebb76bf2d9d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd58b147d09726b/1728048807271/oZb40n8D7rXkAY- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dedko/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd58b147d09726b/1728048807271/oZb40n8D7rXkAY- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1681284614:1728044754:cItBthPuhK9pke5L_gRX85RM50YaCS6B9ZMvgji0VHk/8cd58b339f87c341/389660076a6b250 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd58b339f87c341/1728048813841/_D62gOmp6BI2zub HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/4bcav/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ministries/ HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/General-ladies-1024x684.jpg HTTP/1.1Host: vernalchristianchurch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vernalchristianchurch.com/ministries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: <div class="header-social-wrap"><div class="header-social-inner-wrap element-social-inner-wrap social-show-label-false social-style-outline"><a href="https://www.facebook.com/vernalchristianchurch" aria-label="Facebook" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-facebook"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-facebook-alt2-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="16" height="28" viewBox="0 0 16 28"><title>Facebook</title><path d="M14.984 0.187v4.125h-2.453c-1.922 0-2.281 0.922-2.281 2.25v2.953h4.578l-0.609 4.625h-3.969v11.859h-4.781v-11.859h-3.984v-4.625h3.984v-3.406c0-3.953 2.422-6.109 5.953-6.109 1.687 0 3.141 0.125 3.563 0.187z"></path> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: vernalchristianchurch.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: fresnel-events.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: vod-adaptive-ak.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /add/player-stats?beacon=1&session-id=561ed4295a0fde80cc7bd30fa500b8df8e3425321728048781 HTTP/1.1Host: fresnel.vimeocdn.comConnection: keep-aliveContent-Length: 1127sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:33:31 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: MS0M8k8mozWdCBoLaGZdj39VSMwRTZ5xVw4=$mlcbpkXic18ApXpkServer: cloudflareCF-RAY: 8cd58b522806de96-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:33:37 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: +zHWNG5OXG1Cizu8ISTdGwuolvlqew0VCiA=$qyYgqijt2Lg7dhQMcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd58b75eebb7ca5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:33:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: OXfHPS8uoWWVUhIoTTN4DsSpRW7flMgCB9s=$QG7C6bb67HVwFSt5Server: cloudflareCF-RAY: 8cd58bcf1c786a5e-EWR
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: http://erik.eae.net/simplehtmlparser/simplehtmlparser.js
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_482.2.drString found in binary or memory: http://schema.org/VideoGallery
Source: chromecache_579.2.drString found in binary or memory: http://vernalchristianchurch.com/
Source: chromecache_472.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://content-firebaseappcheck.googleapis.com/v1beta
Source: chromecache_475.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_576.2.dr, chromecache_466.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_262.2.dr, chromecache_456.2.dr, chromecache_275.2.dr, chromecache_291.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_475.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_475.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_576.2.dr, chromecache_466.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://fcmregistrations.googleapis.com/v1
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://feross.org
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://firebase.google.com/pricing/.
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://firebase.googleapis.com/v1alpha/projects/-/apps/
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://firebaselogging.googleapis.com/v0cc/log?format=json_proto
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://firebaseremoteconfig.googleapis.com
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://firebaseremoteconfig.googleapis.com/v1/projects/
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Jost:regular
Source: chromecache_424.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Muli:400
Source: chromecache_561.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2)
Source: chromecache_561.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2)
Source: chromecache_561.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2)
Source: chromecache_614.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afT3GLRrX.woff2)
Source: chromecache_614.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2)
Source: chromecache_614.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTzGLRrX.woff2)
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://github.com/polygonplanet/weakmap-polyfill
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://github.com/rollup/
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_567.2.dr, chromecache_513.2.dr, chromecache_620.2.dr, chromecache_590.2.drString found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_355.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
Source: chromecache_355.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
Source: chromecache_355.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
Source: chromecache_579.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_262.2.dr, chromecache_291.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_310.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_310.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_310.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_310.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_579.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
Source: chromecache_522.2.dr, chromecache_647.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_578.2.drString found in binary or memory: https://oikosdesigns.com
Source: chromecache_306.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_281.2.dr, chromecache_567.2.dr, chromecache_513.2.dr, chromecache_620.2.dr, chromecache_658.2.dr, chromecache_590.2.drString found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_513.2.dr, chromecache_620.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_306.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_579.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJob2tGXRiRYcRHllMnmM3rjQ
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://securetoken.google.com/
Source: chromecache_470.2.dr, chromecache_475.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_464.2.dr, chromecache_310.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_306.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/
Source: chromecache_482.2.drString found in binary or memory: https://vernalchristianchurch.com/?p=1430
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/?p=1720
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/?p=2200
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/about/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/about/1609-2/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/celebrate-recovery/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/childrens-ministry-pre-4-5th-grade/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/childrens-ministry/
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/comments/feed/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/connect/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/contact/
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/events/?ical=1
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/feed/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/give/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/history/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/im-new/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/life-groups/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/mens-ministry/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/ministries/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/ministries/general-ladies/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/our-beliefs/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/our-team/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/serve/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/services/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/student-ministries/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/uintah-basin-christian-academy/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/vcc-50th-anniversary/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/vcc-grow/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/watch/
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/watch/#live
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/watch/#previous
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/womens-ministry/
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-eve
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-advancedbtn.cs
Source: chromecache_659.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-advancedgaller
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-column.css?ver
Source: chromecache_643.2.dr, chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-infobox.css?ve
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-rowlayout.css?
Source: chromecache_482.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-tabs.css?ver=3
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/css/kb-button-de
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-in
Source: chromecache_482.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.j
Source: chromecache_482.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/plugins/vimeography-developer-bundle/vimeography-themes
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/content.min.css?ver=1.1.35
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/footer.min.css?ver=1.1.35
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/global.min.css?ver=1.1.35
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/header.min.css?ver=1.1.35
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/tribe-events.min.css?ver=1.1.
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/themes/oikos-outdoors/style.css?ver=100
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/10/cropped-logo-full-01-180x180.png
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/10/cropped-logo-full-01-192x192.png
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/10/cropped-logo-full-01-270x270.png
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-1024x576.png
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-300x169.png
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-768x432.png
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022.png
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-1024x684.jpg
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-1536x1025.jpg
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-300x200.jpg
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-768x513.jpg
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies.jpg
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/bELIEFS-300x225.jpg
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/bELIEFS-768x576.jpg
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/bELIEFS.jpg
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2023/02/camping.jpg
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-1022x1536.jpg
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-200x300.jpg
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-682x1024.jpg
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-768x1154.jpg
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins.jpg
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-content/uploads/2024/08/VCC-50th-White.jpg
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fvernalchristianchurch.c
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/tribe/events/v1/
Source: chromecache_482.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/wp/v2/pages/1430
Source: chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/wp/v2/pages/1720
Source: chromecache_643.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/wp/v2/pages/2200
Source: chromecache_659.2.drString found in binary or memory: https://vernalchristianchurch.com/wp-json/wp/v2/pages/988
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://vernalchristianchurch.com/xmlrpc.php?rsd
Source: chromecache_469.2.dr, chromecache_504.2.drString found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_482.2.drString found in binary or memory: https://vimeo.com/event/2674541/chat/
Source: chromecache_482.2.drString found in binary or memory: https://vimeo.com/event/2674541/embed
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://webpack.js.org/configuration/resolve/#resolvemainfields
Source: chromecache_578.2.drString found in binary or memory: https://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_262.2.dr, chromecache_291.2.drString found in binary or memory: https://www.google.com
Source: chromecache_659.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&amp;hl=en&am
Source: chromecache_605.2.dr, chromecache_493.2.dr, chromecache_345.2.dr, chromecache_374.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_435.2.dr, chromecache_472.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_605.2.dr, chromecache_392.2.dr, chromecache_340.2.dr, chromecache_374.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50129 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/651@54/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vernalchristianchurch.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1525850 URL: https://vernalchristianchur... Startdate: 04/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.4 unknown unknown 5->15 17 192.168.2.6 unknown unknown 5->17 19 3 other IPs or domains 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 vernalchristianchurch.com 67.43.11.234 LIQUIDWEBUS United States 10->21 23 142.250.184.196 GOOGLEUS United States 10->23 25 18 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    js-agent.newrelic.com
    162.247.243.39
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        s-part-0039.t-0009.t-msedge.net
        13.107.246.67
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            vimeo.com
            162.159.138.60
            truefalse
              unknown
              vimeo.map.fastly.net
              151.101.128.217
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  vernalchristianchurch.com
                  67.43.11.234
                  truefalse
                    unknown
                    fresnel-events.vimeocdn.com
                    34.120.15.67
                    truefalse
                      unknown
                      fresnel.vimeocdn.com
                      34.120.202.204
                      truefalse
                        unknown
                        challenges.cloudflare.com
                        104.18.94.41
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.68
                          truefalse
                            unknown
                            vimeo-video.map.fastly.net
                            151.101.2.109
                            truefalse
                              unknown
                              vod-adaptive-ak.vimeocdn.com
                              unknown
                              unknownfalse
                                unknown
                                f.vimeocdn.com
                                unknown
                                unknownfalse
                                  unknown
                                  player.vimeo.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    i.vimeocdn.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      bam.nr-data.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/event/%5BentityId%5D/embed-9953ae33d746dc71.jsfalse
                                          unknown
                                          https://i.vimeocdn.com/video/1625018719-a070cf84b986baadc4f31e35d57c7bd7c32b36e239af65b1250b9ebb76bf2d9d-d_260false
                                            unknown
                                            https://i.vimeocdn.com/video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_260false
                                              unknown
                                              https://fresnel.vimeocdn.com/add/player-stats?beacon=1&session-id=fba6fbf0ae0981cb277b0268701741aa1cf04bae1728048804false
                                                unknown
                                                https://i.vimeocdn.com/video/1872137460-fca7d9aedb07630cb91a07d35513ca599ce9017ea4f8d417ac6b6187b332018b-d_260false
                                                  unknown
                                                  https://i.vimeocdn.com/video/1803086203-da75c0f15ae8aefd8be1cfc3f2f57a017958b43d8a6527000c28a9eb2b21a703-d_260false
                                                    unknown
                                                    https://vernalchristianchurch.com/watch/#previousfalse
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=rc0pwg44y8hzfalse
                                                        unknown
                                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/8384-b9d0d201be49073f.jsfalse
                                                          unknown
                                                          https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=padfalse
                                                            unknown
                                                            https://i.vimeocdn.com/video/1641996187-e536ca44e8a2c3378ff5f7076538679b22e87ed736093a017833eeaa7e4d352e-d_260false
                                                              unknown
                                                              https://f.vimeocdn.com/js_opt/_bundles/livechat.043a7974dd3b48f2e029.bundle.min.jsfalse
                                                                unknown
                                                                https://i.vimeocdn.com/video/1803087466-9a6109e7b24e0c65d267c8780a9d2f9819bbf2a19d3d01d2e3a9fa588ccaf4dc-d_260false
                                                                  unknown
                                                                  https://vernalchristianchurch.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0false
                                                                    unknown
                                                                    https://vernalchristianchurch.com/wp-content/themes/oikos-outdoors/style.css?ver=100false
                                                                      unknown
                                                                      https://i.vimeocdn.com/video/1829194871-0e726b2c36cce3a29eaaaefa2f0a542bbad10cb6c9218334387f32e5cf6321a7-d_260false
                                                                        unknown
                                                                        https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=800false
                                                                          unknown
                                                                          https://i.vimeocdn.com/video/1659896425-e0cd760a8c04ae8f3710accb1bcd6ae8ee423792ff8370bcbdbaa6ee5b36e009-d_260false
                                                                            unknown
                                                                            https://i.vimeocdn.com/video/1770388643-5f778090fb5f80d33afe84013a6d7f77e1814e596cfe537bf835d9ac9ea59699-d_260false
                                                                              unknown
                                                                              https://f.vimeocdn.com/js_opt/app/embed/_next/static/media/play.b94f0133.svgfalse
                                                                                unknown
                                                                                https://vernalchristianchurch.com/wp-content/uploads/2021/04/samantha-sophia-NaWKMlp3tVs-unsplash.jpgfalse
                                                                                  unknown
                                                                                  https://fresnel.vimeocdn.com/add/player-stats?beacon=1&session-id=e7e3f1ed8a69352944b36b7ded5297af234893591728048786false
                                                                                    unknown
                                                                                    https://f.vimeocdn.com/styles/css_opt/global_combined_7f563e4cc6bd1dbdcd311383424111b5.min.cssfalse
                                                                                      unknown
                                                                                      https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/tribe-events.min.css?ver=1.1.35false
                                                                                        unknown
                                                                                        https://challenges.cloudflare.com/turnstile/v0/api.js?onload=turnstileLoadfalse
                                                                                          unknown
                                                                                          https://vernalchristianchurch.com/watch/false
                                                                                            unknown
                                                                                            https://i.vimeocdn.com/video/1855045222-f95d2e89acf7742e0346958c4878fd37eda3205844f4a08c03eb9d283819b113-d_260false
                                                                                              unknown
                                                                                              https://i.vimeocdn.com/video/1663421106-6e869458ed11c1159dd32856a984aa5752dfdeb961c36769b490579babd3a8b1-d_260false
                                                                                                unknown
                                                                                                https://i.vimeocdn.com/video/1749050882-c7c599fa321da1b576675093bf966d3a23680d7c23e8e338c2f42cb22cd961c5-d_260false
                                                                                                  unknown
                                                                                                  https://i.vimeocdn.com/video/1907082426-e561da9b4b91eebd9e3381dcaa29192075ea3af987a29e4fcb2347fc3be93887-d_260false
                                                                                                    unknown
                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cd58b147d09726b/1728048807269/4abe5fe1c76b35ae2bd79227d3a382b36dd37988af2ca5cbe3c9bedaf58eb1d8/KgqdxAv7pXDUYd0false
                                                                                                      unknown
                                                                                                      https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=80&q=85false
                                                                                                        unknown
                                                                                                        https://i.vimeocdn.com/video/1924318678-b4dcdfcdaffdf101d72c9c4c828e005be92dc17a724d93d69bbf7c6d77d1a7ea-d_260false
                                                                                                          unknown
                                                                                                          https://i.vimeocdn.com/video/1846937965-cca7c7ef4c4023295c73c078609bdb32a1fada02752bfe05be34f364cf24822f-d_260false
                                                                                                            unknown
                                                                                                            https://i.vimeocdn.com/video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=padfalse
                                                                                                              unknown
                                                                                                              https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/content.min.css?ver=1.1.35false
                                                                                                                unknown
                                                                                                                https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins.jpgfalse
                                                                                                                  unknown
                                                                                                                  https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=1100&mh=688false
                                                                                                                    unknown
                                                                                                                    https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-dfalse
                                                                                                                      unknown
                                                                                                                      https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=80&q=85false
                                                                                                                        unknown
                                                                                                                        https://i.vimeocdn.com/video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=padfalse
                                                                                                                          unknown
                                                                                                                          https://i.vimeocdn.com/video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_260false
                                                                                                                            unknown
                                                                                                                            https://i.vimeocdn.com/video/1773732677-766937493312585926430139fd62d02d7d947ed4583ca801db68d0da8185d87a-d_260false
                                                                                                                              unknown
                                                                                                                              https://i.vimeocdn.com/video/1779009310-bc2aee63b80911f732013df30607dcbc17d4b20ece99e8a06f9e0f45cb165608-d_260false
                                                                                                                                unknown
                                                                                                                                https://bam.nr-data.net/events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=20678&ck=1&ref=https://vimeo.com/event/2674541/embedfalse
                                                                                                                                  unknown
                                                                                                                                  https://f.vimeocdn.com/js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_buildManifest.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://i.vimeocdn.com/video/1808104102-10d5bccd2a2df43bf25094a6d7512f9c7a00f46ea2531f7b273c56a4df4f6baf-d_260false
                                                                                                                                      unknown
                                                                                                                                      https://i.vimeocdn.com/video/1745567747-a456038b05ce94e6491c5c12b1ae716420fad4b12b7f8b58766f05e3a6a46561-d_260false
                                                                                                                                        unknown
                                                                                                                                        https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://i.vimeocdn.com/video/1910855234-8aded8c1eb1a13810403f6a108a2034af0f44a76ac9b9f888b7642537dcc1028-d_260false
                                                                                                                                            unknown
                                                                                                                                            https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://i.vimeocdn.com/video/1593292728-dc0b9c4ac1ae33f02ef99ff670555636842188144914e60dff331c0ca6612301-d_260false
                                                                                                                                                unknown
                                                                                                                                                https://vernalchristianchurch.com/wp-content/uploads/2023/01/home-banner-vernal.jpgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://i.vimeocdn.com/video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=padfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://i.vimeocdn.com/video/1607376532-2d28004f8d2481e5da13823c9d73d538c17944db448dcb6129fdd684b79f1a1b-d_260false
                                                                                                                                                      unknown
                                                                                                                                                      https://i.vimeocdn.com/video/1680417539-781f191faf4751704a2c01aea918e702b0d4b84c659333dc0ec84b66a464928f-d_640x360?r=padfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/4399-e2962c1eedecb9ea.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://i.vimeocdn.com/video/1878923377-ad21645df0bbc8035631c3dee61a4d689111168322f334225c3cddf6a214c01f-d_260false
                                                                                                                                                              unknown
                                                                                                                                                              https://fresnel.vimeocdn.com/add/player-stats?beacon=1&session-id=561ed4295a0fde80cc7bd30fa500b8df8e3425321728048781false
                                                                                                                                                                unknown
                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd58b147d09726b&lang=autofalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://vernalchristianchurch.com/our-beliefs/chromecache_610.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://vimeo.com/event/2674541/embedchromecache_482.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://g.co/dev/maps-no-accountchromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://vernalchristianchurch.com/events/?ical=1chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-768x1154.jpgchromecache_659.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://vernalchristianchurch.com/womens-ministry/chromecache_610.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://vernalchristianchurch.com/uintah-basin-christian-academy/chromecache_610.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://goo.gle/js-api-loadingchromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://vernalchristianchurch.com/?p=1720chromecache_610.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-rowlayout.css?chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_475.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/recaptchachromecache_306.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/fusiontables/answer/9185417).chromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.google.com/maps/deprecationschromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-tabs.css?ver=3chromecache_482.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-768x432.pngchromecache_659.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://vernalchristianchurch.com/wp-json/wp/v2/pages/1720chromecache_610.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-300x169.pngchromecache_659.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-682x1024.jpgchromecache_659.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-1536x1025.jpgchromecache_610.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://oikosdesigns.comchromecache_578.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://vernalchristianchurch.com/wp-content/plugins/vimeography-developer-bundle/vimeography-themeschromecache_482.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://schema.org/WPHeaderchromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://vernalchristianchurch.com/chromecache_579.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-infobox.css?vechromecache_643.2.dr, chromecache_659.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://securetoken.google.com/chromecache_435.2.dr, chromecache_472.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins-200x300.jpgchromecache_659.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/rollup/chromecache_435.2.dr, chromecache_472.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vernalchristianchurch.com/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-evechromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vernalchristianchurch.com/connect/chromecache_610.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_475.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cloud.google.com/contactchromecache_493.2.dr, chromecache_345.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/librarieschromecache_470.2.dr, chromecache_475.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vernalchristianchurch.com/wp-json/tribe/events/v1/chromecache_643.2.dr, chromecache_659.2.dr, chromecache_482.2.dr, chromecache_610.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://vernalchristianchurch.com/wp-content/uploads/2023/02/bELIEFS-768x576.jpgchromecache_643.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      104.18.94.41
                                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      151.101.128.217
                                                                                                                                                                                                                      vimeo.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      162.247.243.39
                                                                                                                                                                                                                      js-agent.newrelic.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.184.196
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.68
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      151.101.192.217
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      34.120.202.204
                                                                                                                                                                                                                      fresnel.vimeocdn.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.18.95.41
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      34.120.15.67
                                                                                                                                                                                                                      fresnel-events.vimeocdn.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      151.101.2.109
                                                                                                                                                                                                                      vimeo-video.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      67.43.11.234
                                                                                                                                                                                                                      vernalchristianchurch.comUnited States
                                                                                                                                                                                                                      32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      162.247.243.29
                                                                                                                                                                                                                      fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.8
                                                                                                                                                                                                                      192.168.2.9
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1525850
                                                                                                                                                                                                                      Start date and time:2024-10-04 15:30:57 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 5m 56s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean1.win@26/651@54/18
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Browse: https://vernalchristianchurch.com/watch/#live
                                                                                                                                                                                                                      • Browse: https://vernalchristianchurch.com/watch/#previous
                                                                                                                                                                                                                      • Browse: https://vernalchristianchurch.com/vcc-50th-anniversary/
                                                                                                                                                                                                                      • Browse: https://vernalchristianchurch.com/ministries/
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.250.186.163, 74.125.133.84, 34.104.35.123, 142.250.185.74, 142.250.186.67, 142.250.185.195, 142.250.185.138, 142.250.185.202, 142.250.186.42, 216.58.206.74, 142.250.185.170, 172.217.16.202, 142.250.185.106, 142.250.186.106, 216.58.206.42, 142.250.186.74, 216.58.212.138, 142.250.186.138, 172.217.18.106, 172.217.18.10, 142.250.186.170, 172.217.16.195, 172.217.16.138, 142.250.184.202, 142.250.184.234, 142.250.181.234, 142.250.185.234, 172.217.23.106, 142.250.185.67, 216.58.206.67, 172.217.18.99, 20.12.23.50, 2.16.100.168, 88.221.110.91, 192.229.221.95, 20.3.187.198, 40.69.42.241, 162.159.138.60, 162.159.128.61, 2.16.238.145, 2.16.238.149, 142.250.184.195, 199.232.210.172, 142.250.185.142
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, a1792.dscc.akamai.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, player.vimeo.com.cdn.cloudflare.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, vod-adaptive.akamaized.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com, maps.gstatic.com
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Join the Sunday Live Stream",
                                                                                                                                                                                                                      "prominent_button_name":"Join Now",
                                                                                                                                                                                                                      "text_input_field_labels":["Join Now"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Join the Sunday Live Stream",
                                                                                                                                                                                                                      "prominent_button_name":"Join Now",
                                                                                                                                                                                                                      "text_input_field_labels":["Join Now"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Join the Sunday Live Stream",
                                                                                                                                                                                                                      "prominent_button_name":"Join Now",
                                                                                                                                                                                                                      "text_input_field_labels":["Join Now"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/watch/#live Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Give",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/watch/#live Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Give",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":["Give"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/watch/#live Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"LIVESTREAM SUNDAY AT 10:30AM",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":["Name"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/vcc-50th-anniversary/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/vcc-50th-anniversary/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/ministries/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://vernalchristianchurch.com/ministries/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["VCC"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Give",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:32:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.9712025218372546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8K0dCTOmJHiidAKZdA1oehwiZUklqehDy+3:8KVv/My
                                                                                                                                                                                                                      MD5:0251A2A2C7CCEF95E0E30EE5DC07BC4E
                                                                                                                                                                                                                      SHA1:02B9024B7E0FC063EB5366E88FB4A02AC4515A53
                                                                                                                                                                                                                      SHA-256:1AE0B13D1E04B3022B94119FA61EBC5766D28A366DF56BCA710CA2BAD4F1638F
                                                                                                                                                                                                                      SHA-512:7C46D1097F9FADEB5921C692D4BB46F4CE31D9FF839C2F4E94799C2FCB42821910DD9052BA2F13B1C9A6D077B6F9AB01FA06204252B2E76DDE9107CA03BC9BE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......D.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:32:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):3.987152488756955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8y0dCTOmJHiidAKZdA1leh/iZUkAQkqeh8y+2:8yVvl9QRy
                                                                                                                                                                                                                      MD5:E7B8B00FCDBB1742AA834F150FA9ECA4
                                                                                                                                                                                                                      SHA1:D5EC74A300DFA7CC62F09DB8B1604D4668913D81
                                                                                                                                                                                                                      SHA-256:A4680286BBFC0582E6A4D9DEBE7C115AB7FDBC973CD8728D2F22255DBC2437C9
                                                                                                                                                                                                                      SHA-512:D01896B7C3094414A33AE45748BA7C30E78D885E2821D4C9134688485B4FCD898700F11228E888166AD72563EEEA7D7F5FB37D4EA2EA0B6F638C891481E5522B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....##8.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                      Entropy (8bit):4.000092763743028
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8r0dCTOmbHiidAKZdA14t5eh7sFiZUkmgqeh7sCy+BX:8rVvfn4y
                                                                                                                                                                                                                      MD5:9B0514C3AE83975F56D7919DCAC517B0
                                                                                                                                                                                                                      SHA1:7EB87F6746BBCB79F96CAC0A5CBA8B77E248FAE7
                                                                                                                                                                                                                      SHA-256:8DA81AD985B4B0169B7B724495B1D3CDAC820684B037D54B31300F21059959A0
                                                                                                                                                                                                                      SHA-512:9DCA0EF2480B72EA31FFE001EA44796F69B3CFD2FE4C56999037B0E074A9F1D0EC616BE9EE31E7C819B4A8899BB4A7FA1CF15265D1D6CB1444D01D0D3A327DD9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:32:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.984802315921163
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:85u0dCTOmJHiidAKZdA16ehDiZUkwqehAy+R:8YVv2Ky
                                                                                                                                                                                                                      MD5:32CF5E00DDD9167D9D793E6DAE68CFD7
                                                                                                                                                                                                                      SHA1:0B278CA397838D0ED2FF9AFDB32A5878DD0DC5A9
                                                                                                                                                                                                                      SHA-256:04D73B4C7C9AB3DBA1D85C30B42B198DCF0B86F8CF5D8AF63121DCE672E042E2
                                                                                                                                                                                                                      SHA-512:DA95BDE68810F1C748E2B258A252AE585AEF63443B15573A1063E775F03650F3021A705F178114F099AD89FC0A8607CF8F4148B9424391070A343CB8FDF3F32F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,........a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:32:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.9754270424359786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8i0dCTOmJHiidAKZdA1UehBiZUk1W1qeh+y+C:8iVvW9ey
                                                                                                                                                                                                                      MD5:9A82C5A51FDD6E7F9000D1601A9316DF
                                                                                                                                                                                                                      SHA1:F01884C82F581A1BFB2E97C21F725E0665127408
                                                                                                                                                                                                                      SHA-256:5F839F4314F19EC76BFEE776D3454753CC9EC8FA236DF33379A0EAFCBACC0029
                                                                                                                                                                                                                      SHA-512:1EE05F8D03F4CFFFF88DC94224348BF17D18F3B03717182B0C4C0D480DBF7D1DA51525671832A867EA4F2F900F8D34D6F332D81568B7978423910CC1EFA752E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......<.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:32:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                      Entropy (8bit):3.9819640352427634
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8x0dCTOmJHiidAKZdA1duTrehOuTbbiZUk5OjqehOuTb4y+yT+:8xVvnTYTbxWOvTb4y7T
                                                                                                                                                                                                                      MD5:9A5F233139FE30E2ED9D36948396CCA2
                                                                                                                                                                                                                      SHA1:A79651F544A5D1A86BA7BAB8882D7724974B6240
                                                                                                                                                                                                                      SHA-256:31305A25B3B9AB0475C78219E03C515FA169694BB24DE11D97390F652674BB3A
                                                                                                                                                                                                                      SHA-512:86E2DE3AB28462C3D8938A7C87FA163ED2AFD46C9510B492C1ECFEADE4E8003316BB5070FD138C1EEADF71D60F1DB156AC1D33D356197AAA47392180D7CDB856
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....D.%.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                      Entropy (8bit):7.677709957948848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7iYzRLYVZkeugk7pEvGzepmHucy/TT8F66k8gLmX2kVcmf/3hExo7EXhuEOf:2zRsowGzeIv0a2ccYCYEXUf
                                                                                                                                                                                                                      MD5:E06B6476D87326EE6016BC183F7450A9
                                                                                                                                                                                                                      SHA1:326E1151912A08C42BCAD81C705F98FB1CEDBCF1
                                                                                                                                                                                                                      SHA-256:252F169323835BE9DFFCD920FC4E948FAABCC23CD31C15AB62E238B4C85D4D7C
                                                                                                                                                                                                                      SHA-512:D6DDF6F0B0ADB62F278942E6F7F70161F102BDAC4242EA53A1A2508ABBA4F6A27766891748E52F5D74BB6A67AFF026717568F24B60A34DC65C025176568E0368
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...Oh.e..._.I...F.".XV).....h.).i.+=.B.YP..."X.'-x.O..Z-E..../.H...RJbC.K.K..u.x.o..d...}..|..}...6.h....j....dl.<..+...j.x.>.~X...\iTK."......L\.<.r.q....]...~..-.z..('.`Hn..P.Y.Dw..;..1lo.[:B.q..q|..+..:p..eL.`...3..l..p....q..V.8.....J['.o..Z..c:.;1"m..8..+.^.Z*.....q.2.oA..r.r.T.....&...........a."_....p...$YS\..d.w`.......\........V.8....:.......l...j.."z.X&.l\.\........N..........\Y....P.......>w.h&.J.x..E.-...vl..E.[...n....|.1..S.....Os....v.^O.Y(DQ....`1.l..z..)D..x!..d...y............l..../...'.....#V~.e.z..Z......d.x.C>.T|......&F..vH.T...I.E>..E..k/6....$y3..c.t.m..V.......|..s]..V.#V..E'.........p...c.Vxj=..a..<......;s.z..U..Q..}....VZ|).j....{/.......l=.._z{.q..$./..).....5..zP^.....`Jz..7......^,.h..6...`U.u.3Z"....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65495)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):216508
                                                                                                                                                                                                                      Entropy (8bit):5.120649237697676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:eAMoOYWxuY++npUEJAWSnnJqerKz9EQ/biTvvtuQ2Rg7lDgQaP3W+EFsKdDikKcx:Xr68tuyDgQaP3WCi
                                                                                                                                                                                                                      MD5:3CA1709C55B95F5CB230BFCF90BBC2A5
                                                                                                                                                                                                                      SHA1:EAE6EA18107ED0A194F0A17F2F151A026D57E561
                                                                                                                                                                                                                      SHA-256:A845121D886EAC3CCA571D5242585CF74848E982125D81807DA034CC48009BC2
                                                                                                                                                                                                                      SHA-512:E2D83614EE4E8AC14655C644245F3245024F8561F3BF7030033BE0BC6A680D9310A1C8C73B1CDF556D66DE8A79953F30F7CB2775F354DF654BB47BB76AFB596F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/p/4.37.7/css/player.css
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!important}body:not(.showfocus) .player input{outline:0}.vp-center{display:flex;align
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27311
                                                                                                                                                                                                                      Entropy (8bit):7.989344304691794
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eOTAzbl1v7NoLB5PtSTf65Hs5L7Ivs8LAZggNHJQO:TTAzh1vK30Ty5ePIUjqgpT
                                                                                                                                                                                                                      MD5:FCC9EC75D2F2A7F09263BD58203AA667
                                                                                                                                                                                                                      SHA1:1AF5D61175D11FAD99D2A8115E5D331F63E36B53
                                                                                                                                                                                                                      SHA-256:2A3D4A429276630AE9737784D5ACCCBF8D5E8602D9C6C2984E1E4E78B4F6F63C
                                                                                                                                                                                                                      SHA-512:18FCFA6FD2034F9BF6C0A8813809901EB02EA863DE3939E941CA436AE97E88F116E8D42CD21D8AC9DACCA50A7356A9CCA35C560A0AF2C3BF3461429A4864F369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............i....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................i.mdat.....f'.;..4..2....O..0....4.......{?=..H..,....).A..Ova.MvZ....K..5.......9[.F.h..j%.m..?'q.. .Z/..k{3.!.R.j.....M.b....T@.k9B.)huJ6..........]j..k.Yv..*..t..}...P........o.K&(...V...............x....)b/A.\Ew.../j$#X.N...m...^.m.Z...o1..}.. ...0...{..V.u.O....g.UM..C...t.M.Nk 9u!.p..7..s.3K...W..^D...6.b{...e...0.*..Bp/,..x..0FJ..PQ.@.|l/CD....._~...T.\.=-y.cC...M.B.O.g..E.5d...C.P.qt.W.aQ:?....yUu;.~.-.Rm.i..- j..W@.....).`...p}..)...S.n....B............(x"J.4.rx"....- .A(ih|R.(...~..h.....C(..}-".A.3R..k.o\..#..ot...gd.....co9.g........$NKOj..G.....zy...zT..kIU=M..m|Q./G...=._0&.sy.E..b.F.u..k.*[..?'......;..\s^BN.. .....T..l../.....R.".hN.6......3*1..p.2O..?V..hA..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12760
                                                                                                                                                                                                                      Entropy (8bit):7.973856262857759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WABwzGTjkyrgItY4WrQPbT3IKI9BVR13o6LsJ7atwVFE5WFR7fYHt6WwUM1+4Lg:XGXkcDWcDovVLdLc7a2baWXYNZ438Cs7
                                                                                                                                                                                                                      MD5:D04AAFCC6320312FD4198B8719E65AA6
                                                                                                                                                                                                                      SHA1:A9ADD0C0292D0C8B5BD8B56340D586E18DE13A8C
                                                                                                                                                                                                                      SHA-256:E3CEA8387386DE6FD5211A69A063016D85701B5A7243B402D47FB1A23F02E238
                                                                                                                                                                                                                      SHA-512:354C75A8D81C87346D1901B923B322A5BB536A3A06A034571F90895FE62E88AD664BE118B467FE1C58CBA35420D32C258D015EF3B7CC89CA1E6FC0C7F4CEC0FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1899342325-39393053aaa822bb915d965f0fc966f3ee483d57f5789e0a3c5240c845ba8815-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....6!...`.....-.qJ.IFE.R.e~...N.)....E>pi..-.t......J9.....A.q...Z+..>.......L....sZ.....cf...1..K..~...#.uWV....7l..5.....<d.N....0M..O~.y.G|...............$[]s.l....f..oc.K..nl...8..R..]$)".j...^/c.u....~6....!5b...R.x....SD.5..D.f.t.1...7...f..w.......(v...1L...A7......dq..'....9.,..X.@RV.e..D|.....O(9......8g.....].*..n7..hJ.v...Z.6..V?..l....s_"..[.m.E..I.;.@...b.#.....s...3.....:......$.:F.j......^....>.A....s....c..=....yLe..]%..hY.l..].F.!.M..C.....R..FMc.{!".K..o.v.....w....E.6.Wiud.He.aF..y..8L.#.-.7.............c.0..2`ZN.$.*Q.@.....$X....S....UH.e.CpE.&`w...bZ.F......)h`,....3./..Eib.<_{....y.Pp..Rg..".6..t.0.cb>qOV...D.c@..".p....I..G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):69811
                                                                                                                                                                                                                      Entropy (8bit):5.327556494667382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:RONf8q0bGvp+FIjhlb2ul4DvpE6CLvva9Nr6zBSp7VsvzreNeu7XxuCi2bUte4:RYf8q0bWjhlb2/pGn6Nr6z2BsvQr7iZ
                                                                                                                                                                                                                      MD5:738E4E559B22B8B7EAA39B5A51CA4FC4
                                                                                                                                                                                                                      SHA1:DF2B62C6E10CAAC2FB7D4080F3E601CAE4D6B48D
                                                                                                                                                                                                                      SHA-256:C4DB3DDBC32E5316CAED38CD7667D20FD66CEF5FD55B125DCD55FCE83CDB9D4E
                                                                                                                                                                                                                      SHA-512:3B6335828D67E8F9AFCBCA51A002807CA72FDCF019CA85371535B6CD3DF81B3CDD6E3789DECA7B3EEB29E36E2081E222514D5F3E5F05F143AB10BEC20368E04F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5572],{14658:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function u(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function s(e,t,n){return s=u()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAncViR4qn-ifhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8186
                                                                                                                                                                                                                      Entropy (8bit):7.930808306044783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+oQNCQGg2Lwsjp3lSmZuMJJd/ZooVWcg4Jr+aq0CcHgk:+xd2Lww3ljTJD/ZoocV4kbc
                                                                                                                                                                                                                      MD5:97659B6530D4DDE8F70CD0209412ADA9
                                                                                                                                                                                                                      SHA1:0F1A978910657C48E6617B282FCC1AED21C2D2D1
                                                                                                                                                                                                                      SHA-256:5B671FED34A89B83E71F7F07E860BF802C990CB7BF0290A764DE16ADCCD0C435
                                                                                                                                                                                                                      SHA-512:9FE35A08034CA44E42BC0C0B0DC6A74630D450F5004F9A47ECDF1651F7E2F6724ACC2F8D72F34D7AB0F16916D4726B515AF7A3A1F7DAF76C4C015A2EF56C1055
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................E@...H....R....W.R...:R....W.......}.}..m...N..n.....7\n..W..;.,..67.....-...<.O...H:....\.t.e...'q....'..R..]8.r....z.~...nW./b^..}>4..9?..N..6..u.o1...q..k.n..@....a.Kr..vBc.....f:'....#...P.....fs...[.-Wq.......:....".f../...;%.yK.}s...h......(q%$....... ..3.W........Z.r....v....(.>..}`...{W...A.?..6I........8u0.M.4..h...0k."9........K.P8.WB...-.{..".v6.../.~v=..W....AP.........{....k.q..T......1..V3%...P....?........................................s@...E....{....o....N^..t".....k.PF.....]..4.........}....@..........................................L...z1.W.2a..0..._.}.;.a..3.R.3.3.."....f....-.......w.....}........./..........................!0.....1..4 "Qq.2@A............W..=x..^z.....|......<.............._..Z..d.h.Y#..<EE...?k.v..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                                                                      Entropy (8bit):7.931837825709353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:E6FKeFubqjOV2Xr/VV06dpKaTaB+wyDXvTJse3ab96P0u9XAo:xPbjhXrdpKaT5wyD/TqBux
                                                                                                                                                                                                                      MD5:C321FA13DF96D74D92E1AF807CE19203
                                                                                                                                                                                                                      SHA1:6DCC71A24A2345BB467FE5A9FDE5525383EC149E
                                                                                                                                                                                                                      SHA-256:F2EDEE40D8FCAA5FFBE1F2681C04C24C139DF99B4DC8A972E5E4B51409F1BFB7
                                                                                                                                                                                                                      SHA-512:BFDC674D893613069C1996AD6AA1A16A3F94E055DFB5C8C62FD6C7F068F6209228418BA9DD032BF9EE3071CC04F05D8C0CAB9A9EDC504DF94178546D7AC84B5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................3.6.iH..R4f.-.l~..V.E.y.dY..LF.R.l..6.5...-Xv.#.J...4.{$...62..Y...c+..IC...)r...>....A...hn.+..@h.D.....].. ......d..W.....M.h.y..nV..e....~..;....0..B..U..5......y7A.]...|,.^....W%_$..E$.#....\I.).m.J.\.....z..v...k.1..h..(....E....o*x(...e.X.w^.s.4y.\..T..-.5w1..c.?}.......R.1\...&..2.._.=.y&..X.q.......S....3.]..v..gK...p...3$iR......E.P&..W6..f:Ms.=..N..z6.H..."4\46.j~.>..f..3b}o.......Jd.u%.*{.._nJ?I4.H.3....C!|&O.U[.'..O...Q..U.....7.......P.'...f...J...}#.......#....Y...m4pLY.NT..7.....sm..{.o.._bo..t.X.Rw..Ab............................................O3u.x.._:`R.-...?OT.....Q.)...C.VV.n.&b#....ji.8... ....J........2...{......r.Ob.....K0......*.w.......................................G...+\.....v.c._.BRo.,..H../.5l...e.Ue2z.9)...6C..]G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7578
                                                                                                                                                                                                                      Entropy (8bit):7.948483885935267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W6sMLU6C8TGpZ6yKnYpg0YxUOhKU4z25lipKEnS:LKUYE0zuHJ+Kl25sKsS
                                                                                                                                                                                                                      MD5:24310ADA5B1568777E8C1EBAEEE1E7B2
                                                                                                                                                                                                                      SHA1:5803CDD666ECBE219D9FF4272E8E7C33B9EFECE9
                                                                                                                                                                                                                      SHA-256:D65458BD47409F5269E1913299D2F286ED282B88E4D4D40FB6C068D25517E1B8
                                                                                                                                                                                                                      SHA-512:F25DA182F58FE9D80D09325954E4A36282DE6C9B268F09B67037CEDB43B63285D5AE627226E07C2F582A3C3E102D396CC5A32A951F6FCDA4F1662996E9947C3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1676125985-2b5d8b58471cc134d380703d9898fff3a0578ab463dc48002c48928bad3d8e58-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.8.....1@......Y.m.}`/]....A.q.X.Q}.`....z.`....X.....@E..**..3.4 .1.c.n....<V.~...a2.5...t.O...(E`...\.h...2-.JkG.I..Z.........o*ot...s.........@.[...<$..8.^.6l..7S.>..z.+......g..;F.. BC..d....H;.....xr..w.....KF..3$O.6.R.,..:...C....d7...]...#\...R........W..NEM..IVQ.<.>3#...tN\...EfY|...E.?%.h0y.d"...|....Y.....B......R./.../.).....E.~..X.~fB).y...o~46P..,Gtl.P.X?..1.\..2(.......6..>...Y.........vI:...nr8..U..M]...$..#...g.@.!B.+L@7.=.Gd.e.:..o>.{..-...3.:O....l.I[=..V9.....x..CT..t@oi..f:+.~*>d`QIr..i..'..~....n..*h.5..f......m.{.qmW..H?T.<.s.;..q.A:.".......f..wq./.o.zS.....r.. ...Dq.L..P.:....0..>....v*.#.}..9...9<..{..4..)|....^.....H..h.&.Y.....4.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10964
                                                                                                                                                                                                                      Entropy (8bit):7.969860319882861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WL9fJqn6XIMdv8s2jZ6ATWD+yoJACJv8MEajern+olEXWmpIzMvyiYfI4dpd:TJDX9d0FlTWDZmLRjez+olEXWwvyi2IW
                                                                                                                                                                                                                      MD5:F125D8FEE253545E9E91D63F69ABCE51
                                                                                                                                                                                                                      SHA1:05BEEFADC2C1110A8147792670D45336BF6D67B2
                                                                                                                                                                                                                      SHA-256:B4D5CB7F970449FA039073954F4E2713ADF7D9E0AF05AABBE20CE4BF788466CA
                                                                                                                                                                                                                      SHA-512:2434243EA8F0CB2DCA159F076D0B232A2AAB2F424C49372985842B382B042C469ED77F99472DB6EDBB3A82A6EC705E4F7AE4429E8B95BCE2E7765628B57C21DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............)....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................).mdat.....f'.;..4..2.SF....0...6..L.0].`E./..h._.5.>...F.]r*...:.h.......m...5..lN.u*-QT..E.....0..z.YS.f.E/..4...C....LXB.."G.....S6^cR.&@-...`B....._.........;3i...r".$qoYF.....g..]...c\.l....Ra.~....j.........9.i...^Y.Fjg9%.3+.)Wt.5sY.\=S. .G+.p.F......7..N.....V.`.i.!q..bms*&..x.Y........F....{Om..]...9U?...W&.....u...s... C..WXmg...G3.1jo.l.6.-....1{...L..Y{..Tu.ch.dx.lV.=r.$(,DyJ..G-...Q.\\...F..d....C>.@.T.?....O...:.-/..y3..,...j...V...u.s[R)..=/.H..=.........a'...4.|Dq.,P<.J..T....p.....9.....".4?bgaL.Y.R..J/`s..........;.J..>)i..5~L.t......@..Mnb. 8".[^D......>.X.....Gw..).l..me..'...L.Sz....5!....: .]..x....!.f|..ye..r.x .Or.\N.v......p........o{..p9$..?B(......^sB.w....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1759609232-e6bba5e091117220bf311df3e64a471e22ce071f0fdd11888f0cce6a7533512a-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8522
                                                                                                                                                                                                                      Entropy (8bit):7.947921034508865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WqijP88HIN73e3h6Y96t9Q1Wt/vmUO4nAPF1:TjPhIFeEY0t9QwtXm+APL
                                                                                                                                                                                                                      MD5:50D486838AE5D23B3BFFEC5FAFEFB113
                                                                                                                                                                                                                      SHA1:C2737CDCC9CC1002594B0369D177AA3E6BF71F93
                                                                                                                                                                                                                      SHA-256:CF46EADF12482B25101F7F186B0842147575822A2A3C780E2DC02EEF8D7F269A
                                                                                                                                                                                                                      SHA-512:1FE8BCBD2EF9E7C63B5EE04B549875DE09B69A8A08D92364A0CB1D2B231884B4CE33E5AAC97829211A63AF167399CB47F14DF10B2144230E526E69DDA2938D03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... 0...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma................. 8mdat.....f'.;..4..2.@.O..0......M.....Cj.rK..4.j}.....e.2'...2.,U......"..}.......a7.*.^_....l.....M.mtRJ]r`.].8......C1..3@....0...%.?2......p*.`.o3.J....+t./f.(W.a.L6.N.g....U.......G^...._.`.....s-}...(..v....`..Tl.g.*A.S.k..[...M)..uJd@..m....|..h..2T....r.....7..<.0...E.......`...C(..&#.% .WAnq|.....Q.....2.{.......7)$=..\.."J.8}..7|JCzG.).......X.8..t.Io.S.Yp....s.."}....=V....ke.3.t......I...I.b....?.s!.+s)..z....L-t.P...L..Ef.8U.d.........v4.?*Py8...X...4.@......fB. ........".t........p..e.g.....0...+h.9Oo.....Y....!,.}....pJ...;..\{#.%.....=S.....Kk`!*.~..J,U........!...e...Y.z....2xg....uKftFr..{..5<.0Q.'7A..A|........3...U.k.......J....G....d...{JE.e............H..#.U...i
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 40 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlVYtnlfPkkxl/k4E08up:6v/lhPgtlkk7Tp
                                                                                                                                                                                                                      MD5:FAAB3A4C7AEC48E82EBCDDDF1413703B
                                                                                                                                                                                                                      SHA1:4ED3DA0DCDF48FD92DE9F8536304C8F38C796EE3
                                                                                                                                                                                                                      SHA-256:7D2B21F487D05D8ADD22BAFB0CFE32489CC060984B84C37EED72C6CC9DC96226
                                                                                                                                                                                                                      SHA-512:B77157187A1618E7B5A607336FCE70B83A098338D2E64DCA00DA8A0EE601BF9B4B1A0154BA23686E1DBB0EB3D03310024C7337D902324114E36A7DD7571F934F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...'............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7006
                                                                                                                                                                                                                      Entropy (8bit):7.93978304650128
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W441BKv8iL3lsLr7Cq+0UFodciSWt4rBP9tx1ocY:lYvjLV8rWqR8UcfXrTn1TY
                                                                                                                                                                                                                      MD5:7853519BAA4C909FC9F1CAB01300FF35
                                                                                                                                                                                                                      SHA1:A3BD1830957D8FFB335D413C473538DCA5B52A93
                                                                                                                                                                                                                      SHA-256:F83C8D3FC48FEFA6E9337F57324778BCC384D23FCA777F4F40FDB46A8C7C5314
                                                                                                                                                                                                                      SHA-512:8AFBA2BD0D9F97C0A98033FDD4F5A8F93A3FEE0C3FFB4EB2ECABBAD615A91DB330FBAEF92D6926DFE2281D4B7A7334FDC6DC399F5AC40AAEB17A10ABA7877418
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................D...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Lmdat.....!.r,...j@2.4.....1@.Mq[.n....i..t..)X._9......cv.dA.*..R.u,5..y....P7.@$I.... ...8Fn.....!QX..R..>Lu_.l.U..U_S..c......!.\.m......&.._[G.........A....2..k......f. 4.[.F.eZ.6C..nN.-.X.h...:......i.Y..R$.5....p.[`SZ........eD..x..a..{.0.....m.<<..(o.w..5..../....f.RWv.>.."g,.5.;..[U....c.5.#..J-..=...zv.....m..M...6)..h...Z..... $D..JZ)...y..Gd.p..n]....[..; q..$Z...@.E.vO.....R..1....:.\.d.q..._.'X.\...b.Wu\.......c..OAfU..7J.2g}w...^.|.e.l.u..!..'c^....r...j...L..9!...!+.$..iZ&n/6... 0t.|.d.........>.......#{.]T9.m4I.:.../........T8|......._..U...c...`......&..5....U..<@.yG.Z..9)....x.E"..'.QCf.O_..FO.R.......'y..L.z...c...y~..>......4.$......[M..z..) ....'..;...#$...K.E.~<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1363x2048, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):672463
                                                                                                                                                                                                                      Entropy (8bit):7.980395137401417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:u0LZfi3TioP0xX8BI3Ytc6PepnH6jxHimTZQ70EP+t5I0vv8eif+AOFhE:501BkYLPeMjIma70vPIYv8eQx
                                                                                                                                                                                                                      MD5:11152E9A042D66835ABF38315B80B82D
                                                                                                                                                                                                                      SHA1:3CECDDA816B38E10D367F510D3927CD8BAA62C26
                                                                                                                                                                                                                      SHA-256:8E71E34F07C53CF3E574D20FDA4BA91F46D03F1BB096800B7BE6A09130B2BF7A
                                                                                                                                                                                                                      SHA-512:9D56A2721E7369668CD0DD54205D3743BDE2FFD02B1267A3638C81D3E19F0330E485983A66D2BE31064AB6528409DAA0DAAA7D63C8B63FB82D50CAD1B7E67537
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2024/05/Colins.jpg
                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.........................................................................S.."..........................................`.........................!.1..AQ"aq..2...#B...R..$3br....C....%4S.&c...5DTs.....'6det....7UVu..................................>......................!..1A.."Qa2q.........#3B..Rb...$Cr.4S.............?...N3..R...3.y...7Q.....e"+.*~F...8`.....89..G.^E.&I....?.....d.#.9.P.[...O..t.OZ).....)..E'.>.b.?.4V.'...p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1024 x 576, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):780531
                                                                                                                                                                                                                      Entropy (8bit):7.994862256305198
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:kliaNJv0j++1BwrsjLzqMUxws+55BNuLMCLLsaJZLSPubiYvpoZC9Pfhft6:ciaNJNG2AcQBNGdsYoOiY6ZCN5ft6
                                                                                                                                                                                                                      MD5:7E05856172D98E7F6B6D5E6C738F6DAB
                                                                                                                                                                                                                      SHA1:D1F1BDFB23F57AB9A225F1192BB062F6CB96D58F
                                                                                                                                                                                                                      SHA-256:77ADFA0FE6F853B4BBD8DE80414D5C57D889ADADD57A813CD11854E7CB9FCFF5
                                                                                                                                                                                                                      SHA-512:CDFF0903514915FB566314539149B1CF6D9C463E780B6E5BE9AC0EDAB35FEB32E09980A51C528C37AD1970C6989C9DF66B4BB5AE53522A997A200A0906BBBE92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.............pHYs..........+.... .IDATx...m.q.....>...5...d2I.b_...BI.2T..=....#.<....C............dK...\R..H.b.Lf./_w..."<.X{.{.Q..(.E$..{......_.{.~..$..D..`I0K..C0I..V...AV.X.._...X....CL.I@." ).s.t.._P.L..,.+...r..uA/.Q....U%...ggk......*../..s.......C..B)..n.r.e(.:..R`.F...Rw......l?}.=..v..:...X`@.B2...ANBN b.ZQU..!.Z...AH...3C.0.)T.f.N ...!QU..PU@H.c I.1D. .O.13...W|.RJ..&FN...jbg.6.v...U.'..<.C....2.=.\...1...K.$a(.T...,..j....S.F$!.bd...5..$I$...5PQ.Hf...JJ.f$............D..j...4.k.`..]...Z+".$...). ..y..x.U-...n..U.`.X..p..I...R.Q.......>...pr|D..FR.~!.3......1M...of...7....... ..g...N. .....w....m..?..yprH/FF...+...n.m.m....f7~W|.q.5*F6..%l.3;...U....jlL).(.`..R..Uc.H.N._f..D.$|.....H..<|..("...x......;6....... Z1.`.....o..._.O..D..X...9~..!..N/.8..G.......Z...3..(......0...0..'.RJ .. .}b......{cJ).A..X....q.. E...=.Z.[..N.nI.}..;....WWt.=x.K......A.....cW=.l`.5z.>......3...Z.....0.=....!..1sJ...z~F.^....nIH...3,.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11712
                                                                                                                                                                                                                      Entropy (8bit):5.48258874454695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RD6DgJ0qDzgDzyqDzkDzQyxrq3QVm3a0xt/n6INIkqflNddpyTQT:a6Iy6cQyxrmQVm3astCINIkqflNjpf
                                                                                                                                                                                                                      MD5:A97CA10F784C2F4EE24C59E1A88EC6FA
                                                                                                                                                                                                                      SHA1:67D13888A187EBD86CF59180A05AD8DAF88E090F
                                                                                                                                                                                                                      SHA-256:322B459A78BE44E4F9D96B89A966889AA348A9B0C3E253CE46634FD00DE5A9C0
                                                                                                                                                                                                                      SHA-512:31AA022DC88FFB89F5523F1C03E0FC21B3F710556A93C2A597789A4F31AD48AFCD784FB98C735437CF2EB6C0E126869CFEC6626ECBBE3903C3BBB4CEB542A287
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://player.vimeo.com/video/1011811224/config?autopause=0&background=0&badge=0&byline=0&bypass_privacy=1&chromecast=1&collections=0&color=ea6d28&colors=000000%2C00adef%2Cffffff&context=embed_playlist.2674541&controls=1&default_to_hd=0&external_embed=1&force_embed=1&fullscreen=1&h=63eb2a1c10&like=0&logo=0&loop=0&outro_new=0&play_button_position=auto&playbar=1&portrait=0&quality_selector=1&referrer=https%3A%2F%2Fvernalchristianchurch.com%2F&share=0&title=0&transcript=1&transparent=0&volume=1&watch_later=0&s=6681031fc84d6d6b7d2a9a6a8191a3247fb8bf24_1728149578
                                                                                                                                                                                                                      Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076166~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=586436c00a258c686f946660063a7462374d73189ed5977927f7001ed55540b6/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076166~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=586436c00a258c686f946660063a7462374d73189ed5977927f7001ed55540b6/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1728076166-0x01d2355728688511a33b54fa71a53e5152344ba2/6b944370-ab98-4074-961d-278dc7d5337
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7389
                                                                                                                                                                                                                      Entropy (8bit):7.939821000859901
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WkMfM+tTmrvDW51Y/SjrL08EOagUG+gpz7vznA8G:DM+t87E1Y/eegUpgZsR
                                                                                                                                                                                                                      MD5:41903F71583A7388EC038978BAFCE561
                                                                                                                                                                                                                      SHA1:63EF775CAEFAA1E5EA4FB1CFF318E64E06CCA5F0
                                                                                                                                                                                                                      SHA-256:47587F9E573E29D715D349B3A8675174EE00C5D8AF83F1DADE3E8AD998326266
                                                                                                                                                                                                                      SHA-512:EBBD85647304C20D472F4C25468E1C78985C046F47B1385E5A5ACAA99C64DD6CE0AEBC4F3CADF19EDBEB914695A2B203CD1C1C835EBE45E515E02E3B13668B28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1641996187-e536ca44e8a2c3378ff5f7076538679b22e87ed736093a017833eeaa7e4d352e-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.7.....1@.M....E.g..5..P..2.7..H5..r......$.,.h.g.6..%.D.&r.z!.U.`.....v.V...9...C.&...dW..8A.).@.\.....R...{...\N.R....".|5.& ~...\n.....4..g.7;.t.zJL..,.=i...O.G...;a...r...N.B.../x)ov...[....(.G..d........m.|..U..l..3.v..JS5...RT....u..-.o...b...6.-.=XV..M...8=ip...<5MQ..+..9}.....t..t{[..N.x.3.^.....o...'F.}..(..)==UO.....]H........bZ.....\.8Q.je....6.y=.LX!.wQ..m]...z.i%..5..M...........A]d.H.. .u.`.....G<$....cWE.azp...@:..h.T..y.{....3.>."..f.."..<..Ao.....~.Z.$..y.MTv2..$......D...1S.>/....C.wt'/...m...u|.m.:'|..d..:......t.q:T..n.^.....d.....n.r6.....1'?..a.?U2.C9&....IJq...[3.......O(.T*....Y..J..=.K.>D......*g"Q.'>..-.l.;.j..1~.9.....oC.........g._..E...`l;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13006
                                                                                                                                                                                                                      Entropy (8bit):7.961566297967568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V6DZDebSzEjeTvHODk/bJBtBX90lY+8k4sjfqv1WhX5KP:UpeezEjejuDQJBtVelGIzqvSQP
                                                                                                                                                                                                                      MD5:92CE2929A714E63B3FAD5D142842FBF2
                                                                                                                                                                                                                      SHA1:DA31445C4881F9ABBD2C2507C4B916B6BD2E7E55
                                                                                                                                                                                                                      SHA-256:ED68204F90B7C48880027A16CD596FE41D1A78C0C38BAC4C136CE490E87F3941
                                                                                                                                                                                                                      SHA-512:9D867EA96946F3FF9F80D56B994590BF6F46F12A27580D19CBC558FA4BD11EE321A3AE5887AB3F771FEBC62987A9F5DF598317B8903DE4BF7147D58C020375D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................m..........q..l0j2E..S.fC .m..fff.........{.xH....6+?.....=.SA.....q.0.h.`........=.....G.Q<a....:..Zu....6'.fg....].q.x..1..:T.......Q.....?.Km.z3..$m.fF4.J.M_7...*t.'Ql....mX/...l...dl.aw.........U.6*.c..]<.7.....jyb..B}...t.h.$p...M.F..07.~......W._\........j...B;C..%..Z..`...k.K...z..h.p?.0e....2z...S..W...[.k...:.%ib(Z...ru...0c......$Q{..Z........P...un.<cp.....z.$".H......z..q.<...wJ.=.-t.).<..^...[...l0Te|..0q@z......cu.>H..w.Hhu..f}.3..&YR<6..Z.`B&...S.0..m.X..k..Z\,...{S..QRL.g@./...!..`C-......Hf...A....:g...[o..N/J!|R..CmL.F...l/...u......................................................A'G^#J.}v.H.J_.7.Qh.j...7.$.7"a.#=...S.}{h.5..,QPB.....i..oE S.n..Vn.".......E.T.,.....s...9..%..}?..._E...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):296253
                                                                                                                                                                                                                      Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                      MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                      SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                      SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                      SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33699
                                                                                                                                                                                                                      Entropy (8bit):7.976711643280557
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:G2RTSR3WKchWyFJh3ZVrWyRQo5Bio0QBpGPhHaxBcKy:tSfzyFb3Xbt0o0QB6Rl
                                                                                                                                                                                                                      MD5:0F83C27D3581ECF1A46A60CD5743AE92
                                                                                                                                                                                                                      SHA1:81BDEA68101F182BE8FA65BEC360DC177951C46E
                                                                                                                                                                                                                      SHA-256:DD09550B0D27BAED755A0A44FA877D79DD59E2F8CA6E6B4776D2BFD0006E68CF
                                                                                                                                                                                                                      SHA-512:C3D2CA845E9CACE420AE037DA096B5C2D68C91FE75068572547560ACE93BF42A9DB820DDCA26F3F861A9150ED4FAD7A6E4FF65AFAE26C7E29D6B872223AEB963
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."......................................................-..;%.E.....=qkQ....Y..j.....X..tfZBN...8.p@..8.R..Jzl.@..\.7.#...'.q.3.M......1....-6.u]8...........u....MlT;>q.*\u..S.d...-l@....M4.9.8p.....:..)..>.l.#.T.L...@...o.t..xJcA...4.g{....W.....KvT..z]....1IVV.......N..A...u.-...2..I.-nw.m...@..3..:....%.>..DqIt[. .V..b.~.K.F....V.M..KD8Q.....w/X.:.V.fJun...."q.e.]......W.k...k...%...+Z/e.E.......N#.]pY%nM}oI~.]..."..Q...a.q..lk!.@..Yi......t3.<,v2..H.`..I..t....I..v...pf......Q[..!{.m#..5.b.?..[..Dj.@I..........9...7..un...]...-7.....Nn..c.h..d.5..i*d.p...Q...f..v[.Dv...>...UC.9...#...;.3,g[}!..*...q..Vy.....+q...T.....@.._e|..Q..Q.'.5X..1K.....2.."\.~..?...EL.97......-.$f..{}.fYVm,z.]2.<..Eb.~y..<....R$>....#1*T....z..[i...W({u?.Df..g*6.3.|.V3g.m..^....kk......*!G...~..(%...,}.....g...:...k
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13006
                                                                                                                                                                                                                      Entropy (8bit):7.961566297967568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V6DZDebSzEjeTvHODk/bJBtBX90lY+8k4sjfqv1WhX5KP:UpeezEjejuDQJBtVelGIzqvSQP
                                                                                                                                                                                                                      MD5:92CE2929A714E63B3FAD5D142842FBF2
                                                                                                                                                                                                                      SHA1:DA31445C4881F9ABBD2C2507C4B916B6BD2E7E55
                                                                                                                                                                                                                      SHA-256:ED68204F90B7C48880027A16CD596FE41D1A78C0C38BAC4C136CE490E87F3941
                                                                                                                                                                                                                      SHA-512:9D867EA96946F3FF9F80D56B994590BF6F46F12A27580D19CBC558FA4BD11EE321A3AE5887AB3F771FEBC62987A9F5DF598317B8903DE4BF7147D58C020375D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................m..........q..l0j2E..S.fC .m..fff.........{.xH....6+?.....=.SA.....q.0.h.`........=.....G.Q<a....:..Zu....6'.fg....].q.x..1..:T.......Q.....?.Km.z3..$m.fF4.J.M_7...*t.'Ql....mX/...l...dl.aw.........U.6*.c..]<.7.....jyb..B}...t.h.$p...M.F..07.~......W._\........j...B;C..%..Z..`...k.K...z..h.p?.0e....2z...S..W...[.k...:.%ib(Z...ru...0c......$Q{..Z........P...un.<cp.....z.$".H......z..q.<...wJ.=.-t.).<..^...[...l0Te|..0q@z......cu.>H..w.Hhu..f}.3..&YR<6..Z.`B&...S.0..m.X..k..Z\,...{S..QRL.g@./...!..`C-......Hf...A....:g...[o..N/J!|R..CmL.F...l/...u......................................................A'G^#J.}v.H.J_.7.Qh.j...7.$.7"a.#=...S.}{h.5..,QPB.....i..oE S.n..Vn.".......E.T.,.....s...9..%..}?..._E...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1607376532-2d28004f8d2481e5da13823c9d73d538c17944db448dcb6129fdd684b79f1a1b-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10342
                                                                                                                                                                                                                      Entropy (8bit):7.944497225583551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:7jsMA+B2tIxcuJuKzwvbav9Pmzx+xp/S1pZx0nOFEtUaARSCRglmmlQMFQ8H:7jsB+ItIxUJj6lxJEZx0nOg+alRQMNH
                                                                                                                                                                                                                      MD5:86CE0090F1ECC2066C7A31AFBCA1DAD9
                                                                                                                                                                                                                      SHA1:8DE29AC339FB1967EC7F87D14A579B0CC0F42D19
                                                                                                                                                                                                                      SHA-256:FDD5C07E3FCD2E9C161945F884B1F65F874833ECDDB105B80C0477DC18E95E5D
                                                                                                                                                                                                                      SHA-512:6E35407B8837A7002CC5FD637610A246D7432B06BEA1AF49BA98E73609CFA47400E55932C00AD45504166D279F094C9DF0006C73425A020DE48B3E73FA6FECFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................P....90.Z...)..`...R.......E^...Hq..Ma.2.a.|.5.n\NZ.m.OJ.48..Pt6.6.9...S!,74..@A..3P2%!l........Z..-..J..&9...f...!#..:5.|..7..F...~|.../7d....M{6/...@v7..]..<O3..7.........^...o{_...d.[?-..o....}.......-_../.................q3..8.oJh....l.Y.n....#..oskN....I.d..=..+.....h{fg.zO*.=!..CD.|.Y..Y..X$.X..x...+.......@......q|0wpQ.m'..(..$...P%..|.F..*$n*...!....p.!...F.n.<.8....j...cQ]..,....).H...yO94...^q..Q.v4..S..q.....=E..\U....ZR...%8..S.+.>C.k-%?Xr..4.!..j.'..0W...6..j5].T.e.D....@..7..[n.....d.I..M.............................................T5....5.O...$.......,/G.8.e;..r.fm.Z*(.....B[...I...H20...$...o..M.I..0cd.... ...%!..qea..W..:?M{o.!.._<..........................................C...2...K...<l.& ..ky$...&Xuf.....L$.....j....#oo_...[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60072)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):73298
                                                                                                                                                                                                                      Entropy (8bit):5.64701970601542
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:h52D877dQYO8mXixbHJ7LBfyPk5LYktnzIecsF14hD6j:h5/7GYsY7tKPkZpzv1ae
                                                                                                                                                                                                                      MD5:51D16E8AAD6CBC0894ECF025CD5435DB
                                                                                                                                                                                                                      SHA1:A251DF7E6D39CFA5A97273C19139361DB37F44CF
                                                                                                                                                                                                                      SHA-256:4A75A0DFD67DD702266DC2C560293F9A9E09ECE73F76C30F3F86BEAEC53B5242
                                                                                                                                                                                                                      SHA-512:88B83F4E93DFEBAB5BAAFAFA72191829D67AC6BE8E4A43BD62FE2D9E3B1BA031E70DB2375AFDBBDB53318AF7C1B526EECD404316DF33F1B53B93AED064E6BE4A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8384],{58679:function(e,t,i){"use strict";i.d(t,{C1:function(){return c},G8:function(){return h},GN:function(){return w},N7:function(){return _},PR:function(){return u},Pz:function(){return m},Qz:function(){return E},Rw:function(){return r},UW:function(){return b},Uq:function(){return C},VW:function(){return T},Vn:function(){return o},Yh:function(){return S},fE:function(){return l},hY:function(){return n},j$:function(){return p},m2:function(){return d},oh:function(){return v},pT:function(){return s},pX:function(){return a},r$:function(){return y},t1:function(){return g},us:function(){return f}});const s="custom_logo_link_url",a="custom_logo_url",r="custom_logo_use_link",n="hide_live_label",l="custom_logo",o="event_schedule",d="fullscreen_button",c="vimeo_logo",u="sticky_custom_logo",p="show_playlist",h="show_schedule",g="show_latest_archived_clip",y="color",v="colorOne",m="colorTwo",_="colorThree",b="fullscreen",f="logo",w="UPDAT
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27993)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27994
                                                                                                                                                                                                                      Entropy (8bit):4.897707818457618
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:4Ey5ARbIU/phYs3eanewNcmZSoPr442XlhoRecR5Z6q5XnO/bCvcCeItlWh0h64V:4EyLs3lf9V2XlsywnO/evcC/lWh0h6LA
                                                                                                                                                                                                                      MD5:3295AC4546403A8EF95AEA44A3F7DD0F
                                                                                                                                                                                                                      SHA1:DFD490E5D9296B8346486D0091393A183D437229
                                                                                                                                                                                                                      SHA-256:5405CA68D94DE128D658B9E172D95E4341A4E454A6039920E89722FAC899830E
                                                                                                                                                                                                                      SHA-512:A33284BECEE554C5719B8BBC0E9AC63912E5148D726FFAE070E57260B24A4FBAF7CC90794CDE730DD47AD8094181E69C31FAA1467E3286D0EF94772F88305209
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/header.min.css?ver=1.1.35
                                                                                                                                                                                                                      Preview:.site-branding{max-height:inherit}.site-branding a.brand{display:flex;flex-direction:row;align-items:center;text-decoration:none;color:inherit;max-height:inherit}.site-branding a.brand img{display:block}.site-branding .site-title{margin:0}.site-branding .site-description{margin:0.4375em 0 0;word-wrap:break-word}.site-branding.branding-layout-standard:not(.site-brand-logo-only) a.brand img{margin-right:1em}.site-branding.branding-layout-standard-reverse a.brand{flex-direction:row-reverse}.site-branding.branding-layout-standard-reverse a.brand img{margin-left:1em}.site-branding.branding-layout-vertical.site-title-top a.brand .site-title-wrap{order:-1}.site-branding.branding-layout-vertical.site-title-top a.brand img{margin-top:1em;margin-bottom:1em}.site-branding.branding-layout-vertical a.brand{flex-direction:column}.site-branding.branding-layout-vertical a.brand img{margin-bottom:1em}.site-branding.branding-layout-vertical-reverse a.brand{flex-direction:column-reverse}.site-branding.br
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2140
                                                                                                                                                                                                                      Entropy (8bit):7.722110794566674
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+cKYjwiLnFq0q5ybB3q4Vyvvu/SsRtpU2OmOHR/Dk7hZOlSLsn2:+cLjxsYJq4VyXu5RjWhRkhQlSLu2
                                                                                                                                                                                                                      MD5:C51B2E1414478F51ED653D79D47F2B51
                                                                                                                                                                                                                      SHA1:258175909EA80B31A899689E1126E10AD5923639
                                                                                                                                                                                                                      SHA-256:45025344E66EDA99C84629B08F4CB7EE30C92E68A5B25F021B4CB2EA41B4E385
                                                                                                                                                                                                                      SHA-512:DE8CE93ED9B7C26385D133A549D63C548AC2B32746ABF49117083EF5FEE5D4202B69A2A410707EA78427260ACA3337CFC0872A228A35B10E752F51D0BEFE637F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=80&q=85
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................B...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma..................Jmdat......g......2.......b..I...3^DLU.H...$..iU..t...L.P..2.*..o.y.VT*..>.{.I]8..L......._.j...7$........-^...>...v{.5o.S.s.O..!.......6d..-..._z.nD:..f.\.&4..Y.O.N....6..5..u/.J......(.".Jk.l...........M|..0F3oFk......._.N...(....n.......%....>..+..@g....*..._.....g......]MR....].=.H.....y.......P.vz..J..1..`e.J...b.[!....b.."x@...W'AjA..=t.....@.Ke....,.f)j..S.R......i.d\J.Y...'..6........;r.....AI..9Ws..Du..LlM.@.Qt.?..n...06...(.).;b.(&.h..\y..k:.]P.i.......+.d...B..._p..T.M..>.)...O...;}...$.c..#.W...........(...U3%hax.s.t`....- 7J...i>....W|..|...m?W~..f...}.-..5..i.{......N.6...s.8.r..g...[+.....K,.>...!.I.px...4....I..~...2OY.y.>...LJ..%...c...a...!.my..\.=..o....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1641247540-566acd0adfd99a9b7b8789759c0b012e00fc3af2f63dce3bc63c9b181a08a002-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1779009310-bc2aee63b80911f732013df30607dcbc17d4b20ece99e8a06f9e0f45cb165608-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):185628
                                                                                                                                                                                                                      Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                      MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                      SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                      SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                      SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 2000x1429, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):137762
                                                                                                                                                                                                                      Entropy (8bit):7.973726600539661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:+icWh9JpAb8093L9tC8qk+t4YJJeR+mUNaCEIL6V1:+ica09ROjt4YtlNVtLG1
                                                                                                                                                                                                                      MD5:C23DC93FB4DCC9AD92174BE6C74257BB
                                                                                                                                                                                                                      SHA1:EC5C60BE4D57C1851389BBE4BA119F06BC9761E7
                                                                                                                                                                                                                      SHA-256:83DE166C91CBCA7D7AE71EDADF273E2882C2C17D4C8EC8CD7ABBE6C098839AB2
                                                                                                                                                                                                                      SHA-512:839F34498C7D1002A9E64CDBD08F1B7BBABB35DE8C796DC9D40CA2A5710CD7B9E01E5595821E17C058CE6011FDCD3CAA2BF524BD86E1F2AD7CE52E2DF1CEDC74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2023/01/home-banner-vernal.jpg
                                                                                                                                                                                                                      Preview:.....!Adobe.d...................................#..#,".",'....'"....."..........................................."..".................................................................".................................................................................... !.01.@..P"%`A2#.3$B.pC4......................!.1.."2.. 0AQaqBR#3CS@..br..cs..DP.......`.....$Tdt.p.4........EU..eu...5......................!.1 0@P`.."2BbRar.pA........Q.c...............6.....0.$...R....TT..@.4...T........0...!..........`.....@.0C.0@.hCB..P....0I......L@.M+....6..4.X..CJ.BL..&.`......................&..L...... .......L............k.s.E@........)..............n..X...SAH.Lm5m....U*.I.L$`..0C.......1S..!.c..C.`...C..!.[,C.0Lb.$....$.bj`L.........4.......-..+.I...v..0J..J.!*..$$b.&.)..........`..`..h...*B. .1.....`..`................G&...=&.-.9.". ...7jk5.$. 5@............ `..6..c.`.QR$.....%R...1P.........J....T.!.0C..!.2...".!.0...$.IHJ.(.9@ ....0C..-+3w"L.....b.[g.. t..0..0I..HQ.D....6....0C..@.1.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):127947
                                                                                                                                                                                                                      Entropy (8bit):7.985505388665224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:peBD0wqaWCBAfofhXg4gz4djyI500Cx8ap2tn50e:kBfq7cAwfxxrjXS0CmaE50e
                                                                                                                                                                                                                      MD5:4B57354B2731B1D22EC3A9F602C36566
                                                                                                                                                                                                                      SHA1:724E80C12BB43A39E580846AEBC92C8E4F83F661
                                                                                                                                                                                                                      SHA-256:560087704BAFFF95A58D1FA77F5EC6937EC16D4EEB9279D03AB8B1E93D1CE129
                                                                                                                                                                                                                      SHA-512:080B254408673B05167A1F9AAB73658487721050A908288550482E9A293D3204411961EF34F936568179912BAD28C1EF9417433990B9FB192C37CFFC1CF613EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................K.Oo..1.87T]n..$0N/N.5N)P...R.{KH..................(5....MjHA....i.....,.LW..o...%..C..7...Xw.a.v.0.Z%,.a!D@7a...z~...1q..^......dz^W..Z.5...>....................".-.c.U....%.<.l.L..O..]A....).|.3.7..:...M.I.q.O...HI%,.R@...XkQn.@sG....x..P{...g...3...Cz.................!-U......l...h..%!;...A.a%wr...U..w..A%hl1..V..2.@..j.....k4..)...*M.R..;{ .9...................."+....p.........M.j.v.E..U.gD.Rw...4.]t|.p............r..$2.$.MBF.?L."Z..;. .{.K..................Z.%a.`..j...I<...f.j6<...#.....h.?u..'_.n[S......T...*.9m.u(m.. .Y.....F.,@.w....................#.0%..... .d..K}]5.\...'..C4w0..^U..f6v..(..`....^..<.m.i.Z.T.K5o$....../....................QJXl..$..,....C..,..Q.Kx.nv.R.DI...W....E.F.0....oy.v.M..4..2..)...!.5..+..P..,...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7068)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7069
                                                                                                                                                                                                                      Entropy (8bit):4.904384505243172
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:dciZbnzOIqqUq8UaAvDfhU5HrTT8JAe0NJ83i:dciZrDhUq8UaqDfhU5HrTT8JAeM83i
                                                                                                                                                                                                                      MD5:DBA2D772109714AA9163B88AC0833EAD
                                                                                                                                                                                                                      SHA1:BEDB17BFDDA88803FADB2BB657C0C7E12F5CDCB6
                                                                                                                                                                                                                      SHA-256:F54AD6F06067834216BF4381A72F4CE9581362EB17D6F8B65B2EF64431FD7F34
                                                                                                                                                                                                                      SHA-512:81F466FD865F1420994CC2018CFC5962BCD147AD3D8F881F113895F8593593C6A7889ECD4BF2CE49B4F00EBE6A1A5CB02A89E09C858F1253F96AB0F70308EECF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-rowlayout.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.kb-row-layout-wrap,.kt-row-layout-inner{border:0 solid transparent;position:relative}.kb-row-layout-wrap:before,.kt-row-layout-inner:before{clear:both;content:"";display:table}.kt-row-column-wrap{-ms-grid-columns:minmax(0,1fr);display:-ms-grid;display:grid;gap:var(--global-row-gutter-md,2rem) var(--global-row-gutter-md,2rem);grid-auto-rows:minmax(-webkit-min-content,-webkit-max-content);grid-auto-rows:minmax(min-content,max-content);grid-template-columns:minmax(0,1fr);position:relative;z-index:1}.wp-block-kadence-rowlayout .kt-row-column-wrap.kb-theme-content-width{margin-left:auto;margin-right:auto}.alignfull>.kt-row-column-wrap,.alignfull>.kt-row-layout-inner>.kt-row-column-wrap,.kt-row-has-bg>.kt-row-column-wrap{padding-left:var(--global-content-edge-padding,15px);padding-right:var(--global-content-edge-padding,15px)}.kt-inner-column-height-full:not(.kt-row-layout-row){grid-auto-rows:minmax(0,1fr)}.kt-inner-column-height-full:not(.kt-row-layout-row)>.wp-block-kadence-column>.kt-ins
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):412014
                                                                                                                                                                                                                      Entropy (8bit):5.373766870100786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:+jS0/MJYSHDNJwzcDnKDYVY2qpMThN7qF7lgm0Tt63mN6GLPY7:JnKNpMTDqf6Tt63mNVLg7
                                                                                                                                                                                                                      MD5:C5DE4C83B8A80B23BD28E277B1A02FC7
                                                                                                                                                                                                                      SHA1:5155B18C655BCC531E961762E431C849A49AC76E
                                                                                                                                                                                                                      SHA-256:3F52C72AC822F5149DBBB3816F9825774A34387C194A435A4173AA976B5D7730
                                                                                                                                                                                                                      SHA-512:E8BB5FBEB38B26BDFDAF14C5ADCA50EEED5F51A5459FC37673EC2FCFD135DF15329BF22B2989099673E5DF02E97F90A918B2CFF6863EA5D5A92ED6F1CD5E8E56
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/p/4.37.7/js/vendor.module.js
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function o(e){if(!t(e))return r(e);var n=[];for(var o in Object(e))i.call(e,o)&&"constructor"!=o&&n.push(o);return n}var s="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":p&&p in Object(e)?function(e){var t=d.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(Fl){}var i=h.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return _.call(e)}(e)}function v(e){var t=typ
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 2000x1429, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):137762
                                                                                                                                                                                                                      Entropy (8bit):7.973726600539661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:+icWh9JpAb8093L9tC8qk+t4YJJeR+mUNaCEIL6V1:+ica09ROjt4YtlNVtLG1
                                                                                                                                                                                                                      MD5:C23DC93FB4DCC9AD92174BE6C74257BB
                                                                                                                                                                                                                      SHA1:EC5C60BE4D57C1851389BBE4BA119F06BC9761E7
                                                                                                                                                                                                                      SHA-256:83DE166C91CBCA7D7AE71EDADF273E2882C2C17D4C8EC8CD7ABBE6C098839AB2
                                                                                                                                                                                                                      SHA-512:839F34498C7D1002A9E64CDBD08F1B7BBABB35DE8C796DC9D40CA2A5710CD7B9E01E5595821E17C058CE6011FDCD3CAA2BF524BD86E1F2AD7CE52E2DF1CEDC74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....!Adobe.d...................................#..#,".",'....'"....."..........................................."..".................................................................".................................................................................... !.01.@..P"%`A2#.3$B.pC4......................!.1.."2.. 0AQaqBR#3CS@..br..cs..DP.......`.....$Tdt.p.4........EU..eu...5......................!.1 0@P`.."2BbRar.pA........Q.c...............6.....0.$...R....TT..@.4...T........0...!..........`.....@.0C.0@.hCB..P....0I......L@.M+....6..4.X..CJ.BL..&.`......................&..L...... .......L............k.s.E@........)..............n..X...SAH.Lm5m....U*.I.L$`..0C.......1S..!.c..C.`...C..!.[,C.0Lb.$....$.bj`L.........4.......-..+.I...v..0J..J.!*..$$b.&.)..........`..`..h...*B. .1.....`..`................G&...=&.-.9.". ...7jk5.$. 5@............ `..6..c.`.QR$.....%R...1P.........J....T.!.0C..!.2...".!.0...$.IHJ.(.9@ ....0C..-+3w"L.....b.[g.. t..0..0I..HQ.D....6....0C..@.1.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7063
                                                                                                                                                                                                                      Entropy (8bit):7.903447143922788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:nKQs+LRJxGeoJP+H8PrItkKapAFk8HAyw:K0LRJxGeqPctkKQAFRgd
                                                                                                                                                                                                                      MD5:31851D1C63AEE4F59E3781391083A806
                                                                                                                                                                                                                      SHA1:842C2A44701BC4BB79973D3331E45DEC3EFC7DED
                                                                                                                                                                                                                      SHA-256:D7F9BDED9ECC8954A4EADB62D501014D9633D2C96C789EE6C242EA074C6F31AB
                                                                                                                                                                                                                      SHA-512:9E741309E10CEC6494A798CE760814C500BBC87CF8A5D4E8E8277D4BDA92E6673A78085C121E352468BAA3F34CF15EE97BF2A62EA5F3989D4F3D662E2CBB4A32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................. ........:....L......tn.2r.u^L..0.i..........n]....k,............y,....s....U.X.a....G...v.e.q....-......=........u.........agVZ....s..~xo.............;{'4.~.U.c.Z.?..=O....nK..;..l.X[.5..B.l...Q!.>.....}_.........]f..GQ.N>.C..P....y-..X.#.....]'.6.sz../..,...Q.F!.}..s...Y..56..k..trH...n....I.....Z...Z.+......n.....$.U8.>;............#e...*.].r.@..<7.......m.-i.vhj........3.ee&[`...}.R~.......DC3az..."....5).^...........7..w.P...<.s.=p......@1...1.z.U.=.................................................~D...}}O.._7F8S....;.,...MY.:k9...c\r.AJ.#.,.A...q.^*.^.?...........................................g.`.5.=.. .....@..%....vh..nG....x[9.jb.........\M..orAe...v+...1....eX1.g.5......F.........................!..1A.."Q.#@aqr...23BR... $05C.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x450, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65798
                                                                                                                                                                                                                      Entropy (8bit):7.989347554577124
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Jh7AN3MEvtjPbTUjkkjpbJJF1t42ASxfEy+sKhTx+82:7AN3MytjPvUjkgtJJFj42AKjNKds
                                                                                                                                                                                                                      MD5:F465D620753B99FEAE91945F4FF3A2EA
                                                                                                                                                                                                                      SHA1:A1DA3C4D4B4C7F4BE62D9C5EED7FD0F040D26066
                                                                                                                                                                                                                      SHA-256:8A0301E984DECA5B3FBA60142CE5D56A202AB0F6F5B688E60C311AC9F4DD5743
                                                                                                                                                                                                                      SHA-512:A2D11656E11E63F730BFCA9E981E43B4843D2B4400EC0F55EF533EF8A3B607E985585D9811822C778B8FD47E9196E2A23668C98E3C1D81D73EABEF6E4C47F019
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........ .."......................................................K/....p..V..S...................k!..|......CX...%m...eQ...T.4.i...B......x..l.^i..\Q.*vw.p}.Z..7..n.../A.^.p.....#....y.;.$...X.Z]tr..E.;c5u._"...pX..T..P...m...c.......................]@........9.|....qbG@..9`e.....WA.E....R).....................#We.V.+.p.N<....'.e..5....Z......ZZ.&QI.O&..w..1?Q....Y............)9-...]o....m..a.! .L..4.{.I.m.....?WRz..{%q..).dln..v`8:............)......=...8sw.2.X. ......8....r..._..RN.......W1......JB.P.........Q?.L.p.....w~..E.....R)...iI.X....\..|..^....4Nf..@...........89.Vn.i..r....Bj.]'9a.)....zQ......<!...Nyk.!".@...E...............5{..k..q...R...9.........2...A;M0.......U.....:.........P...*...c......>H...W..5!:...k.J..:....d.y:.f.`S.pw...1...E.6n._m..Iu......../.8..?zb...t.....!...>..mF~{.^2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3308
                                                                                                                                                                                                                      Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                      MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                      SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                      SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                      SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7379
                                                                                                                                                                                                                      Entropy (8bit):7.945611405342172
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+We5vGxqwT9XqPYchDlWU/R2RtfjcZjEPo0ATh7UGzk17tI7X8Zr:qvnwTtqLhpWU8R1j4EPtG4HmMN
                                                                                                                                                                                                                      MD5:0ED30053C0F2074FBBD746A97559240D
                                                                                                                                                                                                                      SHA1:25C9E7BD12DB542A401E61E5EEE6C710BF6CF477
                                                                                                                                                                                                                      SHA-256:B2BDF8CB149B3E6BEBD792384B296F9428AC51361F6930447442EAFF23240F9B
                                                                                                                                                                                                                      SHA-512:08C1D248D00729773F8E53960DF6DE00621464BC9B442C5993ED40CF53E1EBB6F01DB183F6DB750C3B4E4F233BEA82FFBE1104A1B27FE9658E64D17C481F3138
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1636005222-1dbd3868a1f5921a265192d71f8426bd877a8515062bc67cd1991903760d0d6c-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.7.....1@.M....E.g..5..P..2.7..H5....:.M...6.B..&....J...L|.@ ..PU..-E@J..w......z.g.?...m6.N...|.P..T.Q.r.. ....#..T...D.0...<.;Xo:l...s?t.. #.(.K.f...:....#.vm..=...ct.....7.(.&..^C..."........U.?.u..C...F.....\l.#vw`...u..~.rh..]~....u....;.O....z...=................h.4D..V..%..m..I....q;..[.Yy..../...y.O...2..%....}+(.e.!B..5...\x.g.xG+....c....l.`....c.N.).0.....:.b.`.....#..M...UK....j.a;.../.T...$.......f-.3...C..'...~.xA...>s,..E-M.9...(...~...{P.n......:.{W8~..1....M.x[.%:...|..S...........#9...?...!.G.../....h.S...T.2.....5.....5..J..?..\....Heb/..C..Yg&jr@..G.jp..fR.x.Tr./Y..N-.....Y..G..C.a......L(.f:..O.....X....o..]..>...;...8...X..5..!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5737), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5737
                                                                                                                                                                                                                      Entropy (8bit):4.9846076062256985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Zotk9L9A8thqRsatUZ7VRU8TN95xQq7fQbwedf8T+CpLXMvyyX72eA+JZkbAYTMg:Zotk9L95h8satgU8TN9oq7fQbwedf8TP
                                                                                                                                                                                                                      MD5:60E2B765C48C8B2271A86F4F179C043C
                                                                                                                                                                                                                      SHA1:A386DDE5762CF174CB7F9DDCDDC96BF291C9F4F8
                                                                                                                                                                                                                      SHA-256:9E259856C48F32DA31EC1FC8E86E482363E5CAB137651F8EA38DA9E1518859A2
                                                                                                                                                                                                                      SHA-512:8E14ECD32D9E50C968E5B4C155116049587087971DA173CDDE5EEE8BC1D8E6C8A30AA3DDB07632090E5D612968357CC770AC86B770B4D7549339720FB4F50630
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){"use strict";window.KBTabs={setupTabs:function(){var a=document.querySelectorAll(".kt-tabs-wrap");a.forEach(a=>{a.setAttribute("role","tablist"),a.querySelectorAll(":scope > .kt-tabs-content-wrap > .kt-tab-inner-content").forEach(a=>{a.setAttribute("role","tabpanel"),a.setAttribute("aria-hidden","true")}),a.querySelectorAll(":scope > .kt-tabs-title-list li a").forEach(b=>{var c=b.parentElement.getAttribute("id"),d=b.parentElement.classList.contains("kt-tab-title-active");b.setAttribute("role","tab"),b.setAttribute("aria-controls",c),b.setAttribute("aria-selected",d?"true":"false"),b.setAttribute("tabindex",d?"0":"-1");var e=b.getAttribute("data-tab"),f=a.querySelector(":scope > .kt-tabs-content-wrap > .kt-inner-tab-"+e);f.setAttribute("aria-labelledby",c),f.setAttribute("aria-hidden",d?"false":"true"),d&&(f.style.display="block")}),a.querySelectorAll(":scope > .kt-tabs-title-list a").forEach(a=>{a.addEventListener("keydown",function(a){const b=this.parentElement;switch(a.wh
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):296253
                                                                                                                                                                                                                      Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                      MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                      SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                      SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                      SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3482
                                                                                                                                                                                                                      Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                      MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                      SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                      SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                      SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):85553
                                                                                                                                                                                                                      Entropy (8bit):5.324579142069978
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:IvZQkpKtDok4wrbBwtKobGax9iyIE2zYRcHt:MZQkpK+kZbB3obGaxYVzYWHt
                                                                                                                                                                                                                      MD5:6A9E732FF276191477C9F855C577E15B
                                                                                                                                                                                                                      SHA1:233555DFCF887ADC72871141315858FD3CFEF6A2
                                                                                                                                                                                                                      SHA-256:A40DCFD9A9E99795DFFFE6068FA65C4373564B060D8C703027A0B633B1541A2C
                                                                                                                                                                                                                      SHA-512:48C4AD8F514588AB235291339693BD31B8B81BC6424B7DF2CD69C78A3D66A83B8EFBF1B683512321E43FF68B35F0CDA3AE703F4AE2CC807869BCA30545E77491
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8461],{51274:function(t){function e(t){return t&&"object"===typeof t?i(t)||o(t)?t:r(t)?function(t,e){if(t.map)return t.map(e);for(var n=[],r=0;r<t.length;r++)n.push(e(t[r],r));return n}(t,e):function(t,e,n){if(t.reduce)return t.reduce(e,n);for(var r=0;r<t.length;r++)n=e(n,t[r],r);return n}(s(t),(function(r,i){return r[n(i)]=e(t[i]),r}),{}):t}function n(t){return t.replace(/[_.-](\w|$)/g,(function(t,e){return e.toUpperCase()}))}t.exports=function(t){return"string"===typeof t?n(t):e(t)};var r=Array.isArray||function(t){return"[object Array]"===Object.prototype.toString.call(t)},i=function(t){return"[object Date]"===Object.prototype.toString.call(t)},o=function(t){return"[object RegExp]"===Object.prototype.toString.call(t)},a=Object.prototype.hasOwnProperty,s=Object.keys||function(t){var e=[];for(var n in t)a.call(t,n)&&e.push(n);return e}},77547:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r=n(1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22034
                                                                                                                                                                                                                      Entropy (8bit):7.988292767098879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Sq2OytWxhzwL7VAnv/p1tqDP5bmOBXXEY+9otNrJcvBz7NmJE+bIWGdyf0:uOyYxVMVAvx1t3SXXE9aNGJnMJE+bdGD
                                                                                                                                                                                                                      MD5:B02A62CFD73F2632BD2B366C79284797
                                                                                                                                                                                                                      SHA1:80E9DAD2D7A4D9A296810FB703EA526D44A75DC1
                                                                                                                                                                                                                      SHA-256:D1AF2EAE4ABAE258ABD26E2F54D50732D0C1B39A7841F7C7C196CFAB6EA8623A
                                                                                                                                                                                                                      SHA-512:BB54A78F51597EDF05006F688DB8492A6A71CEED3003F67D3B21043E3B0DADCAE6C1C20E4A34A42BAA8C00D6DD1CD0740C093DFEF361C1824875FB3906AAA611
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............T....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................U.mdat.....f'.;..4..2...O..0....(.Mq[..t....X.f...Ct.rA.0....iJ..>.q#T\.......@q...~..S.,.#..l.d.&%. <l.1....3`..Zk.........RT....h..]......oG<..-.)..A....l.n.c...R/@...Nv..v.=..o.....1..$3Q..!..h.YA.J..:.8.g....{.....A.p..l.X.4..V.%..._..^#R.S3..%Pt.3...3p......V~.V....,.{+.......k3G1...."Q...6~.k.......?;...4T.J..r....+.....uL..e....M..w.:e..."N...a\T. .........c.x.M_.z..Y...e.....jc6..V[(...=.mJ3...o.....6._}...j.'.....a7....5v. wZ].w.=..8....I9J..);A...s....M..Pg.........5P.n.;..2w..wB.)....M..`.*....q-Fk.z&n(...!>....+..t6.K[.$.`.../L.....0.8.a.*.............^~.:s..W4.T0....X2.....<....Ss...:rR....7..5.3..=...Ag.]..J@V.:....&E)..........X.9u.+7.2.)>.r..IS3;^.u.......{..9..M].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):559
                                                                                                                                                                                                                      Entropy (8bit):5.415008575164992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:fbjNLMI/3EGROBVcBiWxhKMUlxAU7CPVbXLtmZWqQxD4Qg/RXu/T+e:fbjNLMIdOBSEWeMUlxAU7CPVbXLt2Wr3
                                                                                                                                                                                                                      MD5:C3572E4FCD60E3DED61CE2DF35B9B3E9
                                                                                                                                                                                                                      SHA1:E260F9351F933E3ED52C3BC9F557FCD228CB61C1
                                                                                                                                                                                                                      SHA-256:FE2AE13CD17BCA32591B8C564FD0AD495E60FB9288A2272485E0761FFFB44D2D
                                                                                                                                                                                                                      SHA-512:EEAD9464DA8D7C4E08647A7DD3ECA7C528ACDE645DC8288F704AC14B48C27B9F51638530F80784D268BB683DEA8396B03865F41C1BC886363627F682FFA46B40
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8493],{28553:function(n,t,u){"use strict";u.r(t),u.d(t,{default:function(){return e.Z}});var e=u(11165)},11165:function(n,t,u){"use strict";var e=u(28384),i=u(98321),r=u(8928);t.Z=(0,i.Z)((()=>(0,r.tZ)(e.z,{hasInteractivityTools:!1})))},49463:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/event/[entityId]/embed",function(){return u(28553)}])}},function(n){n.O(0,[9774,9136,5572,1068,4536,1865,8461,4399,8384,2888,179],(function(){return t=49463,n(n.s=t);var t}));var t=n.O();_N_E=t}]);
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):51099
                                                                                                                                                                                                                      Entropy (8bit):7.995114357100475
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:gV1PZgGaCuINEiIButyUs876ju9bsKu3eul9Lu7o5/xo/zm7eE2BY1oSkhHtL1:gfPdaP0Is16ioVS7hrmyE26ghH11
                                                                                                                                                                                                                      MD5:92EDA16C7F531985E4306D24BDA5D604
                                                                                                                                                                                                                      SHA1:2044AF60AFE7193D40F3A1AD5824DCA31AA1EA75
                                                                                                                                                                                                                      SHA-256:34E44EE09D07649C87B7E91455E4EC56AB0042EBFA9E7F01E43BB964A8EB26A3
                                                                                                                                                                                                                      SHA-512:7FC1A727B3AFEF93E8D33C5BBDC414FDA786AAC1B306DBB78079051B8CFE378D1E81E745D10D027686C2655D660A28A638E58F0E21A753CEA69DC2051AAFE364
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma..................mdat.....f'.;..4..2...O..0....g.M.kS}.l.G.I3...^."'..@...!~)..v.1D.0|.TP:l.LV..qw.....B.c/..K....>.qx....|.......r..s.0....f...............F1.4<.p..Aa.......M.W.../O.pO+.pCU.Se.....db1....vg>....F(R./.....JC..dYk.H..+..S.Y..X...\j..XF?*..VA.....|..MdMM....}.vG.......W.?o.XiX.q.Nv.D..sWL...z.K.....?2|E<".:AU......3.._...o.%(...4.X...HP0...H"]....((.2...H..#..K~..............W..@......2y8.....g...J9....7%kH.J...@.....T.ho..Rf.G"G..d>Z.v...t1..k.P...:;...m.y.|.c;...B1...]....W...i1.6%.+.o.K.C@.......%.V...P..uN........n7<...yF!..."ki......MB.Kq.jk...?.a..V.......<U^.C.-...]..........m..$i.l.F.!V..M...*.a....?.p..t.2...Wj#.h......q.'.:..J.g.g.BL....h.8.~.<.[.\/%5.x....>&A....?I-.^&.t.$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11766
                                                                                                                                                                                                                      Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQW
                                                                                                                                                                                                                      MD5:453B4DD4B445E323AE6B3B7C33817DD2
                                                                                                                                                                                                                      SHA1:7829EE3B6BECD3ABD61940977AF0A61C3214FAEE
                                                                                                                                                                                                                      SHA-256:4A0345682CAF9A55B65E3722A19D46351F8D40BE31790F59F85B0FF4B034C710
                                                                                                                                                                                                                      SHA-512:0685C79718CC02BAC615386492A2C71F761E8A7A3923E881ECD2D990638ACF537B41376AFEEAE51CBC73D9E9FC05D883980583FB5B65723D1602DDBFC4881083
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=us&callback=onApiLoad"
                                                                                                                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32716)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32717
                                                                                                                                                                                                                      Entropy (8bit):4.860341185885741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ZN2qo5tEXMLk8nBl951mwZL1FwG7Zs7waY/oqTeUXYJdM:Zkq0atrY/oqTekYJdM
                                                                                                                                                                                                                      MD5:1743F193E1AC7284108F23DEBC6CC89F
                                                                                                                                                                                                                      SHA1:DEFA3AE599F083F55352D9146772E497BB63FDC9
                                                                                                                                                                                                                      SHA-256:6819E416761AD3319C68FBF6DDB662FCB50A010A734BF6EAD4BE2AA49BA830B1
                                                                                                                                                                                                                      SHA-512:6C4C4A221B2BA4D810052417908DD603C79C8AA5F07479FC0246D3DE1664CB70C143A84BED026C6EB9847573E514750922DD6AF42F1BF99B6AA8454597F7F961
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/content.min.css?ver=1.1.35
                                                                                                                                                                                                                      Preview:.has-drop-cap:not(:focus):first-letter{float:left;line-height:1;font-size:80px;font-weight:600;margin:0 .125em 0 0;text-transform:uppercase}.wp-block-image{margin-bottom:0}figure.wp-block-image.aligncenter img{display:inline-block}.wp-block-pullquote{border-top:0;border-bottom:0;color:var(--global-palette4)}.wp-block-pullquote blockquote{border:0;margin:0 auto;padding:2em;position:relative}.wp-block-pullquote blockquote::before{font-size:200px;line-height:40px;font-family:sans-serif;color:var(--global-palette7);z-index:0;position:absolute;left:35px;content:open-quote;top:80px}.wp-block-pullquote blockquote p{font-size:1.15em;font-style:italic;position:relative;z-index:1}.wp-block-pullquote blockquote cite{text-transform:uppercase}.wp-block-pullquote.is-style-solid-color:not(.has-background){background:var(--global-palette7)}.wp-block-pullquote.is-style-solid-color blockquote{padding:0}.wp-block-pullquote.is-style-solid-color blockquote:before{color:var(--global-palette9);left:-20px;top
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1855045222-f95d2e89acf7742e0346958c4878fd37eda3205844f4a08c03eb9d283819b113-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7782
                                                                                                                                                                                                                      Entropy (8bit):7.923574441923008
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:96Iwcg3NMgVgPOwl69li2dEFrIKjnUbtRTHb71ef/D7LlCEnTriAn:ociVrYnjgtRTMbXpi0
                                                                                                                                                                                                                      MD5:FE449709CC0B206BA008CF61FF37A017
                                                                                                                                                                                                                      SHA1:EA11C96698E36558E6CBF1B825E97FE9BDC06F2D
                                                                                                                                                                                                                      SHA-256:9750A8E0C07FD1841DF31F666EF7CCEB31331DDE1A9826315E6841528931BFC8
                                                                                                                                                                                                                      SHA-512:B89B39ECDA513E7E2DA8851BE1E20B88BAD4BCA7D13E089E44FEA7F81C5937DD90EC67DBB8725AFBF89F516CD722954C7E54CDE6F9CD98A783BF1F0786C6794F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................z..)..Ee._t8....0...a."..4v.}..c...;Oq.&*.dRV.q.|O;...........a.L|MN.M....;...l.K..1nj.&.E...&....m..\X12..(.{......7...m..p.~c...fY..y..G........=#.....k.7........j..]...j=v..k;...N.oC.|.H.<.w.n.>;..".1.\....>.[{.......u.`np1......8.`....-W=.X.*e8..P....#......wV...KP.t......s.e.\|xqr.U..[,....+.++....@....-..nO%..;.H....Z.....U.....S....7.....[|Mf.h3.8.x....`.29*.<....Z......T...............................................7...D|....5.UJg._.."6..J._Uq...~..]3Se.Vl|.h....=5J.T...FZI.{...Ux.Y.e......oVV.h.Ur..............................................Y..W....B.T..g....O?..3u.../........1.>........L..t.WY6.d..,&M......-.............................!0. "1...#2@AP...........:d.9O5.$Q]...H.$D..ET..P.4.."..UUt.Z.[l..^.t..s.+*....v.]..d.k.}.^#...&.h=.xS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (20906)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20911
                                                                                                                                                                                                                      Entropy (8bit):5.005700921313976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Fg4TAejg9luy+piP8Ju2VvKHv2/TD+UGvTlbyRSXkEbXF47sPfrfXsdhI51TjKSx:FFgDn+pa6SXzbXdPfrfXsdhI5BuSl8F6
                                                                                                                                                                                                                      MD5:BBD6C0EECD30519EA831C263547682AA
                                                                                                                                                                                                                      SHA1:A0B71F402F4902B6754FCA09527A339231172C43
                                                                                                                                                                                                                      SHA-256:3F5A33801C2430F432473AE8C2DBB94D907F8453627EF4E9B70354B25F7F7CAD
                                                                                                                                                                                                                      SHA-512:84E70B1A7E14F5003255B9E7CCAA374B46A8D1E2D75BCC32706D6712740BF8C382D9DFD8888281BF5CC94E3C0447AB1E46ABB11B835344CEE6F86E25E5180521
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/global.min.css?ver=1.1.35
                                                                                                                                                                                                                      Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block;min-width:0}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bold}code,kbd,samp{font-family:monospace, monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-size:100%;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focus-inner{border-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12760
                                                                                                                                                                                                                      Entropy (8bit):7.973856262857759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WABwzGTjkyrgItY4WrQPbT3IKI9BVR13o6LsJ7atwVFE5WFR7fYHt6WwUM1+4Lg:XGXkcDWcDovVLdLc7a2baWXYNZ438Cs7
                                                                                                                                                                                                                      MD5:D04AAFCC6320312FD4198B8719E65AA6
                                                                                                                                                                                                                      SHA1:A9ADD0C0292D0C8B5BD8B56340D586E18DE13A8C
                                                                                                                                                                                                                      SHA-256:E3CEA8387386DE6FD5211A69A063016D85701B5A7243B402D47FB1A23F02E238
                                                                                                                                                                                                                      SHA-512:354C75A8D81C87346D1901B923B322A5BB536A3A06A034571F90895FE62E88AD664BE118B467FE1C58CBA35420D32C258D015EF3B7CC89CA1E6FC0C7F4CEC0FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1878923377-ad21645df0bbc8035631c3dee61a4d689111168322f334225c3cddf6a214c01f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....6!...`.....-.qJ.IFE.R.e~...N.)....E>pi..-.t......J9.....A.q...Z+..>.......L....sZ.....cf...1..K..~...#.uWV....7l..5.....<d.N....0M..O~.y.G|...............$[]s.l....f..oc.K..nl...8..R..]$)".j...^/c.u....~6....!5b...R.x....SD.5..D.f.t.1...7...f..w.......(v...1L...A7......dq..'....9.,..X.@RV.e..D|.....O(9......8g.....].*..n7..hJ.v...Z.6..V?..l....s_"..[.m.E..I.;.@...b.#.....s...3.....:......$.:F.j......^....>.A....s....c..=....yLe..]%..hY.l..].F.!.M..C.....R..FMc.{!".K..o.v.....w....E.6.Wiud.He.aF..y..8L.#.-.7.............c.0..2`ZN.$.*Q.@.....$X....S....UH.e.CpE.&`w...bZ.F......)h`,....3./..Eib.<_{....y.Pp..Rg..".6..t.0.cb>qOV...D.c@..".p....I..G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):49741
                                                                                                                                                                                                                      Entropy (8bit):7.995065426749606
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:R3LIPad21wJ1PrAgXFJLw/w9oo15QuUOy:lua06PrAgXFJLw/w9oo1adOy
                                                                                                                                                                                                                      MD5:A8BDEBE94CCC075767C1861BF148D7B3
                                                                                                                                                                                                                      SHA1:DEC82ACA3A68D914970D73436B119F34029438F5
                                                                                                                                                                                                                      SHA-256:BCC10ADD0E7125788C62C0211C49C797D220A143704F2EAC806ACF9BA29013B5
                                                                                                                                                                                                                      SHA-512:4CE28B4032F7381A6EE5AC99A9BF77A14FAB9D538D60F504F9119026ECA67F500CAC7B40B0FA9C98B442B4CEC0AB99994B8FE2806EF4A69C690F793C1DAD5AF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=800
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................3...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma..................;mdat.....&1....4..2....O..0...M].+B.K0..R.6y.0.....CQ....ip..Y@~.4.4....`.R.wY..x...Zy.SOYC.aC.g..9.Y..{P..f..Qd...,.$/........!..Fnc.._.Q.?[.$.Q........Y......!G...@.,...1F.7..R.V..............8.?.G{.<.Ar..)...[e...H....J.'I..0.....Y..}./.D6...8.."....b.%m/..{.hF..."....T!....:m.?.u>l......dZRF..=.DG9.>..D..p'..v.mJM......L....G.x..W....-..E.h......N..("q..x]jAOyn. 9....F.........D...w...+.. )..*m./...1..m...m....)).6i.Q....'t...L'.......M'IU.K.t...I.ef..I/....|\N..].DTh..n.D....IA.Y....x....9qc:?3...l...)...'.1.v";...<q....et.<w.:..s.k..k..e.....P.j.n|h{N.........O^i..X..#.g.Xj.&...S...?.[..R..!..o.......~....s....\......W3....pq..CO....9O...F:..9.....v/n"..k!.b....a.W.....}.%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9377)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9378
                                                                                                                                                                                                                      Entropy (8bit):4.572321862399347
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EaScRGumhRIWJH6p+uBypAgVCGRFAV7PCbYV6/NnE06+FJ/3WvBRQWSVeEauDhDI:Mu/UyMx5JDgPgXyIzXPBfiBdKTm95
                                                                                                                                                                                                                      MD5:8F880E3A816BDA32B120C0D0FBC5D552
                                                                                                                                                                                                                      SHA1:E3EBDC160BE62DC2040E392FBF7B5DEAE308FE46
                                                                                                                                                                                                                      SHA-256:C56F3104D0C6E0F2CE2F23AE4303F5E2B682D9F3281EDDAF8062AADE9E85ECA0
                                                                                                                                                                                                                      SHA-512:745DA49DDB78E6EEABD23E47682F03AE01E8ED7F071EB7796FF62DEC48AB12B85B8473202010DDA5A908E752DADD8A2B81D8B5B6907AA21A1A5DE89876E456BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/tribe-events.min.css?ver=1.1.35
                                                                                                                                                                                                                      Preview:.tribe-events .tribe-events-c-top-bar__datepicker-button{box-shadow:none}.tribe-common--breakpoint-medium.tribe-events .tribe-events-c-view-selector--labels .tribe-events-c-view-selector__content{word-break:normal}#primary .tribe-common{word-break:normal}#primary .tribe-common .tribe-events-c-top-bar__datepicker-button,#primary .tribe-common .tribe-common-c-btn-icon,#primary .tribe-common .tribe-events-calendar-list-nav button,#primary .tribe-common .tribe-events-c-nav__list button{background:transparent}#primary .tribe-common .tribe-events-c-top-bar__datepicker-button:focus,#primary .tribe-common .tribe-events-c-top-bar__datepicker-button:hover,#primary .tribe-common .tribe-common-c-btn-icon:focus,#primary .tribe-common .tribe-common-c-btn-icon:hover,#primary .tribe-common .tribe-events-calendar-list-nav button:focus,#primary .tribe-common .tribe-events-calendar-list-nav button:hover,#primary .tribe-common .tribe-events-c-nav__list button:focus,#primary .tribe-common .tribe-events-c-n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                      Entropy (8bit):7.677709957948848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7iYzRLYVZkeugk7pEvGzepmHucy/TT8F66k8gLmX2kVcmf/3hExo7EXhuEOf:2zRsowGzeIv0a2ccYCYEXUf
                                                                                                                                                                                                                      MD5:E06B6476D87326EE6016BC183F7450A9
                                                                                                                                                                                                                      SHA1:326E1151912A08C42BCAD81C705F98FB1CEDBCF1
                                                                                                                                                                                                                      SHA-256:252F169323835BE9DFFCD920FC4E948FAABCC23CD31C15AB62E238B4C85D4D7C
                                                                                                                                                                                                                      SHA-512:D6DDF6F0B0ADB62F278942E6F7F70161F102BDAC4242EA53A1A2508ABBA4F6A27766891748E52F5D74BB6A67AFF026717568F24B60A34DC65C025176568E0368
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...Oh.e..._.I...F.".XV).....h.).i.+=.B.YP..."X.'-x.O..Z-E..../.H...RJbC.K.K..u.x.o..d...}..|..}...6.h....j....dl.<..+...j.x.>.~X...\iTK."......L\.<.r.q....]...~..-.z..('.`Hn..P.Y.Dw..;..1lo.[:B.q..q|..+..:p..eL.`...3..l..p....q..V.8.....J['.o..Z..c:.;1"m..8..+.^.Z*.....q.2.oA..r.r.T.....&...........a."_....p...$YS\..d.w`.......\........V.8....:.......l...j.."z.X&.l\.\........N..........\Y....P.......>w.h&.J.x..E.-...vl..E.[...n....|.1..S.....Os....v.^O.Y(DQ....`1.l..z..)D..x!..d...y............l..../...'.....#V~.e.z..Z......d.x.C>.T|......&F..vH.T...I.E>..E..k/6....$y3..c.t.m..V.......|..s]..V.#V..E'.........p...c.Vxj=..a..<......;s.z..U..Q..}....VZ|).j....{/.......l=.._z{.q..$./..).....5..zP^.....`Jz..7......^,.h..6...`U.u.3Z"....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12822
                                                                                                                                                                                                                      Entropy (8bit):7.975818693625517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IKxfdWNpHpNSGS0whMePw93dklRy0PjrO:IKxfopHdSrY6yEq
                                                                                                                                                                                                                      MD5:17648D6110186EBCEBDE08C3DF853783
                                                                                                                                                                                                                      SHA1:13B359DD5819729CE49A601307F8064023422B6E
                                                                                                                                                                                                                      SHA-256:901F7F09D24902BC972951DF696FAC0BE1A97F55E409723E52F48B5319798FA3
                                                                                                                                                                                                                      SHA-512:9A811946AD62303FDD46A7176444DACC48011E7DD0A6D763640463CCFF66A5717904FFD766EEF30E10AC6201F6DC14A10AC3CEE32C83C1D9CFD85C968924FBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1817243618-f76ce2c234b7aec0df4d918839ab21874cb1161b5b661004a0a58b4fd81dd0a3-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u...W.....=u..(J..L.._X)x......v.../.MWm........o.....iFJ.j......-./7.)J<.d...|<.r.....r!H.....N.u...6.Ru..*hI.}....~.. .Ht.CK....)....:.F...$....m4.......V..k..1.L.j..q.6.M.F...8.D..f.].w.yqw....f&......^...G3G.l?@|mg.?..A...........~..<sJ..#.C...l..S\;....d.$..a..m.........09...1d.c.(5."...HSx.6.@..:x...UJq.H.\ Q. |....s.Hv.*#...o.&&2q..092......2..d....B... ....S..$.|~.0..#.]..Y*.o..-...P9...>s.!..8.......#.....M...%..h.-.0..s...v.D".N....8....5..\.\.....m..I.H......*y....._..e..6..Q..o$1.lD.$......|.U..V..ik...8.l...1P...a..f.....!|..8r........>.N....4D...~....I...c.]........-..~..N.*$$....BI.=#......QFllu.9...Jt.....L_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):243143
                                                                                                                                                                                                                      Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                      MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                      SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                      SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                      SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
                                                                                                                                                                                                                      Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):275372
                                                                                                                                                                                                                      Entropy (8bit):5.3138460580732145
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:i+K+9FhEhWqMwFED6K5bZdXMCbNl70pJE6iSdF2or:i+K+9FhEhWqLMMbXF2or
                                                                                                                                                                                                                      MD5:467B92DAD38C38A61280DB75B83FCEB8
                                                                                                                                                                                                                      SHA1:8BD49A04F8AB2F71BD9429659D5FB30AA8F32D5C
                                                                                                                                                                                                                      SHA-256:E85E65B3958F94D59530557427F7555684673FFF635449C9A979567F1AF731E8
                                                                                                                                                                                                                      SHA-512:8DA9DC307E53CA187CF0BA3A9BC1C824521DC645C4783F846059939AE50DDE2A58615FDDED3B8A0ABF2878BF690E160C2BC8FDD64BF67B365F112DE863AEDE02
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/styles/css_opt/global_combined_7f563e4cc6bd1dbdcd311383424111b5.min.css
                                                                                                                                                                                                                      Preview:@charset "UTF-8";.faux_link,a,del,ins{text-decoration:none}.styled_box:after,[class^=responsive_border_].animated::after,q:after,q:before{content:""}article,aside,details,figcaption,figure,footer,header,hgroup,hr,menu,nav,section{display:block}*,.button_stack,.default_lightbox.loading .spinner:before,.default_lightbox.no-flexbox,.fg .icon_input input[type=text],.modal-login ::after,.modal-login ::before,.modal-login :not([class^=responsive_border_]),.modal-login html,.pivot,.stretch_to_fit,:after,:before,html,input.full,textarea.full{box-sizing:border-box}blockquote,body,button,code,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,legend,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,optgroup,strong,th,var{font-style:inherit;font-weight:inherit}li{list-style:none}caption,th{text-align:left}abbr,acronym{font-variant:normal;border:0}sub,sup{vertical-align:baseline}legend{color:#678}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5520
                                                                                                                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12812
                                                                                                                                                                                                                      Entropy (8bit):7.970311957658853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W09rzQiGZGlK6TgH7NavlexvVf1V7iz5RBCQlh6cPi0BjeABzhyQKzR0KLdI33R:WQ5TceGct/oRXh1555NyQKzfpIjNmC
                                                                                                                                                                                                                      MD5:C1320336FA92B29C190CFE6B2ED98C4D
                                                                                                                                                                                                                      SHA1:01ACF5369CB5D0C0C60794D5C0B4C3F4E3AFF982
                                                                                                                                                                                                                      SHA-256:AB39DD982D7AE7B3B8EE85353339F2338D94E3A9D4B56618F301897F807983F4
                                                                                                                                                                                                                      SHA-512:22B30AAFCCCB1A3946EE107599C88750A74B2A1FFC6B20C8B55B6E22C1A3033A1DE9359BF8EE29F8B37FD25188D94475E68C905500D9FCAB8FCC21C7808423F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1731948018-e62e50fd1c7a02413cbc19a7a9590a86d2c866bbf311ca2275488bf077ca462c-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^..Q.P^.<Y.T..K.\.G...X`........WR.e....)..+.+]F..N.l.A....,.V.[;..?....Sd.[_h..{..6...1.F...w.'...^..b".C(.7j........d....'Z....S..._9..t.0.*g%".....Y....Q..Qrvz..0j^..l*....._.B..c2....}....Jv.......F..i.*.`.3..$.9.......@....B..WM...n...Pz..&08.....*..>..}3s"U.........t....85>..W.F....=..y.*)I.~.ob].`..u{.0q.O^wQQG.p....&..j...f8P\+..O..ba.O.*.;:N.......Xe...zg@.j..M..?...)Z.;.e...+^n..x.L.i.o..w)f.....6.........n"g........C.y.q*rh.e5s..uj*f<ZT......rkN......1.H.....iz..z.....=.F....H}..I..0...h5.w..F.h./.k.]S..%.r......!._..i.....*G.h..[......%...&Z.......iF..s8uY..dA.a -.`]...Jc...a.Bz..j......C..C.....9....<W=..I.........t........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):146569
                                                                                                                                                                                                                      Entropy (8bit):5.682913251099488
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L0fluwef6GTk6AVxfpk3CgZ7nN+bT48nUXBtX1QX3Xak9h8rISd0YbS+8ZHN8xx6:vBkQLB+bT48mOh8rtd0YbS+8f8xYMS
                                                                                                                                                                                                                      MD5:ADC635246EE3A2AE6B6657C3CC396BA6
                                                                                                                                                                                                                      SHA1:498848D3F4DC3518DE8F3F11BC4B08456B7D6707
                                                                                                                                                                                                                      SHA-256:53821E49E5CDB42C687978F4E71510339089AE0685BB09E75EA83DEEE75D03FA
                                                                                                                                                                                                                      SHA-512:E57F7085386FD498A6E41B28A8513037C728F965001AFD1AAE9D25F2F3B14C8204E17CC872C2138665E4463EE4E8B5CD101856399AD05BA0719814EEA55B1836
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4399],{80723:function(e,t,n){n.d(t,{U2:function(){return p},v_:function(){return g},gz:function(){return f}});var r=n(60711),i=n(25610),o=n(45647);const a=(0,n(3714).Ue)((()=>({token:null})));function s(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?s(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}const c=async e=>{try{const t=await(async e=>{try{let t=await e.json();return(0,o.i3)(t)}catch(t){return{message:null!==e&&void 0!==e&&e.ok?"success":"error"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33132), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33132
                                                                                                                                                                                                                      Entropy (8bit):5.320010933096372
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:MYmKoVNoKjHClr1JmISMGGrKKADA8iNFiltpvgt5LwVTuKOUCsQPBmA8H0da7ntr:MYmJNo+QpFrKKAFiz4Dgt5LLQpsppO
                                                                                                                                                                                                                      MD5:F06A19DDEA1E3D196A4F6309BF3C19BC
                                                                                                                                                                                                                      SHA1:398033F3B16A40A7BDD7D4BAC54615C7C67F63F3
                                                                                                                                                                                                                      SHA-256:8C69A75934046FAC82D7D4E62AFA0BA12F4EF7AAA9B3D424F1D523DAEF509647
                                                                                                                                                                                                                      SHA-512:AE7DEA554A05A4496E60438B4B88FB14A251B03C1397BC2B0C9319DE034C2F6BB8F675D20C8B615B9D0FA5E47ADA57927E9F4FC4840B2F1BC7C12F3BF0AA41AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode:function(){return K},Suspense:function(){return b},SuspenseList:function(){return M},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return j},cloneElement:function(){return Z},createContext:function(){return r.kr},createElement:function(){return r.az},createFactory:function(){return B},createPortal:function(){return S},createRef:function(){return r.Vf},default:function(){return _n},findDOMNode:function(){return Q},flushSync:function(){return X},forwardRef:function(){return s},hydrate:function(){return R},isValidElement:function(){return q},lazy:function(){return k},memo:function(){return c},render:function(){return P},startTransition:function(){return nn},unmountComponentAtNode:function(){return J},unstable_batchedUpdat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1625122840-047b5fce49a72aa760994d406e5ae05d9ae9e8daa5925d4c59e3f778e1f88078-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x147, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7294
                                                                                                                                                                                                                      Entropy (8bit):7.925717240676621
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:kmbs5ziqPHiyvOsYExKY6MpQ3ZIYCllcaWXoRs7dp4:Bbs9iqfiyVHxb/OZI/c/cs7M
                                                                                                                                                                                                                      MD5:FF8E12BA2B7AC39CA29D8A9246D66C0D
                                                                                                                                                                                                                      SHA1:58E079A597AB8201709F948DBF131435E03E4D7E
                                                                                                                                                                                                                      SHA-256:5400984C5993C0ABFB903CE64A814A4FFA24EF2E6A882293E907D05898008472
                                                                                                                                                                                                                      SHA-512:7CB62154BF514F38460A9A69EFBFEDB7FC835ADF735F200AEBC8122ED012DEE6D844C4A892FDCB4DBEC3B945704BC1C0337EFEC200E46F9EFED76DA43B18BD5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................2.*.RH.Q.Q.P$..1..4...x"2..,.. k....2..i.*W.KF.&)..Cv......-D.......J..;.|.y....=..........y.....W....5nU..QZ...XzMF.....y....CO.i..-...rY#S.....`....K..*y..O_..V.r.....s.....Z.)l..K..>%.%SX.U..... ....7..M....j:.kq...+@.....7E..2K%..@273..X6.?f...+....7[.u...2...@-.61Ew.R...+@.>...j.g....s..u.BL..../bTm...-...*....'.j?....N....I.X..4......Q..\........U......1...g..C.7....Q#.h..)..Lt7..}..y[.k#Q!!J.|. ...0}.|s.........%.K.nwJ.z..Ec.m..]O>..I.$)f..j&#.s..h.Ii7.;.u..-hA..@1.Nx..0...#........ZL..........................................+...N>.............2UvR..&N..N>N..2...g..4.....9!j$a.....k..T...N?0.......J3qi.....O..oG'..1.%P....W/95.R.P........................................"$...F.N.B.....n.%....uo.. )+_9.uT...K..}=.^M....Zw.1 ...Uu.....x....lns@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31996)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):128931
                                                                                                                                                                                                                      Entropy (8bit):5.265497738628389
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:5+HA9i47ddxKKKOHSFBmM/0hg22+0gks5QUFEKE0UCBuBqHidTb9/bgRNEC1VfX+:QDls5LFPgii7GF1VADF0PQRyaKh+f
                                                                                                                                                                                                                      MD5:4F86BF37E6E6575FCF425B02F1A3F176
                                                                                                                                                                                                                      SHA1:322C899130AF3532829A95E2229B54F5C89A8794
                                                                                                                                                                                                                      SHA-256:889BD16C295CCCA9D6D0B84532C95E6CCF69C08151D6AA5F4CBE8BB5C7CCCAEC
                                                                                                                                                                                                                      SHA-512:4FC46DFE5D5FD464158AFEB4C4B49B3386AF05E6B93C50981BCB0549807F48D23BC3386A7A340761D40CEE94253C2BFAB7D8AB117DF4427B521713AC2AB5E98B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(e,t){if(typeof module==="object"&&typeof module.exports==="object"){module.exports=e.document?t(e,true):function(e){if(!e.document){throw new Error("jQuery requires a window with a document")}return t(e)}}else{t(e)}})(typeof window!=="undefined"?window:this,function(e,t){var n=[];var i=n.slice;var r=n.concat;var o=n.push;var s=n.indexOf;var a={};var l=a.toString;var u=a.hasOwnProperty;var c={};var f=e.document,d="2.1.1",p=function(e,t){return new p.fn.init(e,t)},h=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,v=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};p.fn=p.prototype={jquery:d,constructor:p,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return e!=null?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=p.merge(this.constructor(),e);t.prevObject=this;t.context=this.context;return t},each:function(e,t){return p.each(this,e,t)},map:function(e){return this.pushStack(p.map(this,function(t,n){return e.call(t,n,t)})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (711), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):711
                                                                                                                                                                                                                      Entropy (8bit):5.0363283170183974
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2QVuVCy49nY6hPIYsV37H0F2yprueqDVgsmf5aqM8KiVYdZs1VCTRjFTESDp9PSX:2QVuoy49YYPIZlH0wyprqBglf5xM8KTS
                                                                                                                                                                                                                      MD5:1A67A2703F4220974969EE02050608E7
                                                                                                                                                                                                                      SHA1:30B7B20B2924FDEAFA181FA376EBE9BDACE4D456
                                                                                                                                                                                                                      SHA-256:1CE726EFC4D0AFDCACA83FDB5AF405720E4C877569156FF1377059E7E5137B4E
                                                                                                                                                                                                                      SHA-512:ADD71C78E3726729BCA549504E714ACAFCFD89D715D94E379A0C070F5ACABA690DEA9802507D9BBCCEE48BE55AEA7ACBE4432FF5673F124B055055B94F97139E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.0.34
                                                                                                                                                                                                                      Preview:(function(){"use strict";window.kadenceBlocksMasonry={trigger_animation_class:function(a){a.classList.add("kt-masonry-trigger-animation")},init:function(){var a=document.querySelectorAll(".kb-masonry-init");if(a.length)for(let e=0;e<a.length;e++){var b=a[e].getAttribute("data-item-selector"),c=!0;document.body.classList.contains("rtl")&&(c=!1);var d=new Masonry(a[e],{itemSelector:b,isOriginLeft:c});imagesLoaded(a[e]).on("progress",function(){d.layout()}),d.once("layoutComplete",function(){var b=new CustomEvent("layoutComplete");a[e].dispatchEvent(b)})}}},"loading"===document.readyState?document.addEventListener("DOMContentLoaded",window.kadenceBlocksMasonry.init):window.kadenceBlocksMasonry.init()})();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlAlPl//xl/k4E08up:6v/lhPed//7Tp
                                                                                                                                                                                                                      MD5:A95DF487EDC682D65D200354A3E1568D
                                                                                                                                                                                                                      SHA1:6494C0C77354BC2396FB2E337550C7EF70481CEA
                                                                                                                                                                                                                      SHA-256:56D6435A08065547FE20CCEBDA2A256E4B4E20DB79E884704B43EFFA979FC118
                                                                                                                                                                                                                      SHA-512:F815EC2A55B3597B7F238B40353CC359BEB9207B4506198CECFEADDDC29B9098D25E7393FB5854A94FE88415B8793314F2B61CCFC391A3D3B24894F6CBFB6D53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...].......'.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12760
                                                                                                                                                                                                                      Entropy (8bit):7.973856262857759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WABwzGTjkyrgItY4WrQPbT3IKI9BVR13o6LsJ7atwVFE5WFR7fYHt6WwUM1+4Lg:XGXkcDWcDovVLdLc7a2baWXYNZ438Cs7
                                                                                                                                                                                                                      MD5:D04AAFCC6320312FD4198B8719E65AA6
                                                                                                                                                                                                                      SHA1:A9ADD0C0292D0C8B5BD8B56340D586E18DE13A8C
                                                                                                                                                                                                                      SHA-256:E3CEA8387386DE6FD5211A69A063016D85701B5A7243B402D47FB1A23F02E238
                                                                                                                                                                                                                      SHA-512:354C75A8D81C87346D1901B923B322A5BB536A3A06A034571F90895FE62E88AD664BE118B467FE1C58CBA35420D32C258D015EF3B7CC89CA1E6FC0C7F4CEC0FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1851031386-5bd9ee05da23720733c7a4f66d3b287c711e59388b7e097e4b7fb2f9518af0a3-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....6!...`.....-.qJ.IFE.R.e~...N.)....E>pi..-.t......J9.....A.q...Z+..>.......L....sZ.....cf...1..K..~...#.uWV....7l..5.....<d.N....0M..O~.y.G|...............$[]s.l....f..oc.K..nl...8..R..]$)".j...^/c.u....~6....!5b...R.x....SD.5..D.f.t.1...7...f..w.......(v...1L...A7......dq..'....9.,..X.@RV.e..D|.....O(9......8g.....].*..n7..hJ.v...Z.6..V?..l....s_"..[.m.E..I.;.@...b.#.....s...3.....:......$.:F.j......^....>.A....s....c..=....yLe..]%..hY.l..].F.!.M..C.....R..FMc.{!".K..o.v.....w....E.6.Wiud.He.aF..y..8L.#.-.7.............c.0..2`ZN.$.*Q.@.....$X....S....UH.e.CpE.&`w...bZ.F......)h`,....3./..Eib.<_{....y.Pp..Rg..".6..t.0.cb>qOV...D.c@..".p....I..G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6459
                                                                                                                                                                                                                      Entropy (8bit):7.9361841010442875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WHTDU7ZV2i20OfdNHh1JHxb6uI1fJNx/V:kNOfdxhj21f
                                                                                                                                                                                                                      MD5:5AF6AFD157710399AD610286FD1169D9
                                                                                                                                                                                                                      SHA1:5D964299E3C3100FC55E9F7F822B5078F3588A67
                                                                                                                                                                                                                      SHA-256:5440812DA9771AB4CE225B67C34632607331706C9636557D9AA5F48491434AC9
                                                                                                                                                                                                                      SHA-512:E383156FF73B964B141BE606E7DEAEA12026DD0A0661C14570DE38C8EE2549122FA8BEE0C66073DE73DFD6F3362CD09F3B2AAD089C9FC31E167FBC674195AE5A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1625015502-9781f297a224ca79d94257dd2604026ff7270c4111f087c54d0a5516932dd52f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................!...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................)mdat.....!.r,...j@2.0.....1@.M....l..........O....r./....<-..J./?H.w......-...}R.........g.....N.O|.....O...Bm...)...4..XA...J..g.\....M..M..jGlBr9....h).Q...c...Q....q`..k..!5..V...S.xO.$..}._.....&../...&~.{.....`)X0.j[..Y...K..\jw.gm...%S.m...e)z.O....lw.......x......g..n....o(.......1;/..$....W=$....z.-.>,..R.+:/.9.........)... ..O.NWkr.......Re..g..Z.5n...5.{:v..Z.F....1[N....,e..c.(H....-.......QRfD...C.5.*v."..3{.P{.>.I.98%..b.EQ...'..!.T.D.JP..I.z..Q.w.._"W...C...U.*r.8.S..qk....<.h...9.x....N.....&.X.xAY....W.o.....-G......3....u~...exA]...^./.~...n....)....M...E..}...........i.z...V.: .(.....Q...h...U..K..K...!.30..[.2H......'..n.Zi.Pdd..7...'UJ.=.%.#K.....3..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30300
                                                                                                                                                                                                                      Entropy (8bit):7.971882043488605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1rHLG8Z0Ku111EX+0kpiqq7YP2rWhlcq1FOLTRks45:p/0Ki1O/YiqyYECbFOLE
                                                                                                                                                                                                                      MD5:C4D7F3EB8DD24B74A5A2BD500B9A784F
                                                                                                                                                                                                                      SHA1:E87290328E5E291C1CCE46DF76E13E98BF0F9FB9
                                                                                                                                                                                                                      SHA-256:61CD7433517C77F4B9727ED51899CCBEF2E979BBE59120AE3BF024FFB04084F4
                                                                                                                                                                                                                      SHA-512:1B9352BCAFAC9535F514CA2871E2F0C58DCF4D226BC97615EF9BE849CE904144A77819ED9F39C569543C0DE910C6D27CF31E975B65CC2B9F129D7ADB091D5E10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................."... B ...!. ..."...".P.".........D.a. "..(D...."...0.D|...E.........!... ..[yL.-O.f.B"...0......X...A.8.6....).V..t......D...!.inS...D.C.FG...&.....!.=..u..?B0"...........F.`>}_.~..xn.=.Z7..;.o[..[g.Q."......X.ke8M.&..+.un..a...O.q^+.d.'.x.....o.......XqfU.."........8T.V..7f....;..f.5>.z..;+Xg....v}......l~.../.<.c.d.m.........-<!........5...x.}.........J...O........Sm+...z..[q.?..x.!..9.......i<s.i....M{1.b6....7......5.W..=..}.....'ZW...|e\..........qL..[.]*..y.j.7.M..y..~[.9...4..P...Nm......N...s...1.K.i....xO2.gIN.%x.d.I.=.d..?D.0.....%i...U....$.v.?u%......ri.o.|..w-..1...Z...EN..hM........t..o.s....2...~...y..yZ...i..eJ.C.x.v.2...l.cs...%.-)*G".#.....t..$c2.".../Cbl.r..\.v. ...CZ..D.Tu.w.....J.)RZ..<.^...`....>~S..7M.y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4668
                                                                                                                                                                                                                      Entropy (8bit):7.897147692370283
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLj/8J6TXsgB5M2XObUSihpSC3kH7j4DZSYqXrGIovn6RqzsRheV+5:+WzXT8c5LObUSn8k4DWrGIoP7XM5
                                                                                                                                                                                                                      MD5:FEAEB860506E2923B248C4B58F351F5F
                                                                                                                                                                                                                      SHA1:33621A2A6551F89BF04DBD5DD46C263B352E9C61
                                                                                                                                                                                                                      SHA-256:B355F2C6459F5EB4A22BA4FD91283F3C3CF01A8CEC53D65D9217FBE4564A4332
                                                                                                                                                                                                                      SHA-512:B67CF05A0CA4435A38BF606B48D9E974916F1CB0F3E9A0567165238104F1DBC5D79D54CE2A9D5936393392B853CB18D21ADFAA59EE11E2F623D4864FC9E4FB5A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................"...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................*mdat.....!.r,...j@2.".....1@.Mq}.%.#..M.2.....0q^...>..Z..z...S.r.7..)...0.TTG..O.3.4.T=.i....].7.9p[../... 9+:*.!r\......d.....p.....*....9tO.O...H?z.p.p..=..%....%K]..z......T...^;.....=.A...13.j..X.-%]...Tt........%.ZS=.!.)..[Mj.V.2].."....R~;...>.m)...^.y.A.M\T.K.U.-yx.>..L.}.7.lj3....\ ....'.-L.....O..g.~T[B.r.N.w8~.)K.l...|...aF..O...+:....X...~..p^Ab..a.f[CN....cd.%...."r..9.J..7q~"..f.V.......K,s.A.......Y.[....v...6...U...)rg..9j...Q,@...!...U?G...kH.].~....[6.!.R.<...,...d..).Y...x...#.a%._..#.....$.zH4......;S.J...../...e...9?...].......2.%....a.o..=.A..G.l.F......[.x.=P....H..)K.b...|.3......B..uf....=.'En}...q....2p...=f...2B...`.4........Z...F......|.........+.:.(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33707
                                                                                                                                                                                                                      Entropy (8bit):7.978100953847597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:G2RTD3WUp7ViZwiHx/n0yiElFGQwzIugxWHaxBcKy:tLp7kZwux8yiHIugCRl
                                                                                                                                                                                                                      MD5:AA2DB956D8D74A435F91CB93420045B9
                                                                                                                                                                                                                      SHA1:081164DD649D0A41B7637E72FAD831CFA0BB898B
                                                                                                                                                                                                                      SHA-256:2539C37A66DEE8E343F869CF792FB48B3C65E92FD31AC59A474798AF77F1E79E
                                                                                                                                                                                                                      SHA-512:54097757422AC3D0BB45DB2157EC7C889330B6EB69B459AE1278BBD59C3477BFDBA1E429C83F1BAA208FDC737F30180597020C59C43044A4A648FA7ADA7B722D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."......................................................-..;%.E.....=qkQ....Y..j.....X..tfZBN...8.p@..8.R..Jzl.@..\.7.#...'.q.3.M......1....-6.u]8...........u....MlT;>q.*\u..S.d...-l@....M4.9.8p.....:..)..>.l.#.T.L...@...o.t..xJcA...4.g{....W.....KvT..z]....1IVV.......N..A...u.-...2..I.-nw.m...@..3..:....%.>..DqIt[. .V..b.~.K.F....V.M..KD8Q.....w/X.:.V.fJun...."q.e.]......W.k...k...%...+Z/e.E.......N#.]pY%nM}oI~.]..."..Q...a.q..lk!.@..Yi......t3.<,v2..H.`..I..t....I..v...pf......Q[..!{.m#..5.b.?..[..Dj.@I..........9...7..un...]...-7.....Nn..c.h..d.5..i*d.p...Q...f..v[.Dv...>...UC.9...#...;.3,g[}!..*...q..Vy.....+q...T.....@.._e|..Q..Q.'.5X..1K.....2.."\.~..?...EL.97......-.$f..{}.fYVm,z.]2.<..Eb.~y..<....R$>....#1*T....z..[i...W({u?.Df..g*6.3.|.V3g.m..^....kk......*!G...~..(%...,}.....g...:...k
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8193
                                                                                                                                                                                                                      Entropy (8bit):7.9274627330593725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+oQ6r3swBe0VBJPvICoFAVwgpzFcMYJNCg/fWcH/Sa089N:+x6VB/JPsxgpzFzWNd/Oaz0a
                                                                                                                                                                                                                      MD5:50549D9927039EA29706EDD9A5AA36FD
                                                                                                                                                                                                                      SHA1:E8054A0D837DCDEC2C1653580F7FC4AF280E00A6
                                                                                                                                                                                                                      SHA-256:CB8A3859FCBF2C47B48D765C3190C069C1EB64AF5136C5A69971304A17F93DBE
                                                                                                                                                                                                                      SHA-512:250413B7D6247654FBE842B88B5FFD9650E61DBCB4ED34D7F5B0B997345C8C58C6B2575E8F407DAA3F496DE9B39D8876F173E0AF77F95F0BF6CA8A8D4A539B91
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................E@...H....R....W.R...:R....W.......}.}..m...N..n.....7\n..W..;.,..67.....-...<.O...H:....\.t.e...'q....'..R..]8.r....z.~...nW./b^..}>4..9?..N..6..u.o1...q..k.n..@....a.Kr..vBc.....f:'....#...P.....fs...[.-Wq.......:....".f../...;%.yK.}s...h......(q%$....... ..3.W........Z.r....v....(.>..}`...{W...A.?..6I........8u0.M.4..h...0k."9........K.P8.WB...-.{..".v6.../.~.....ng. ...k..zjME...z.W......}...O^iU....vK.................................................s@...E....{....o....N^..t".....k.PF.....]..4.........}...............................................L...z1.W.2a..0..._.}.;.a..3.R.3.3.."....f....-.......w.....}.........1..............................0!1."#3. %5@P$2AQ............c]j.........[........7..3..d.jmg..O%k.b;..u.P..#.I6mR]x.;..$..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5520
                                                                                                                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5737), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5737
                                                                                                                                                                                                                      Entropy (8bit):4.9846076062256985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Zotk9L9A8thqRsatUZ7VRU8TN95xQq7fQbwedf8T+CpLXMvyyX72eA+JZkbAYTMg:Zotk9L95h8satgU8TN9oq7fQbwedf8TP
                                                                                                                                                                                                                      MD5:60E2B765C48C8B2271A86F4F179C043C
                                                                                                                                                                                                                      SHA1:A386DDE5762CF174CB7F9DDCDDC96BF291C9F4F8
                                                                                                                                                                                                                      SHA-256:9E259856C48F32DA31EC1FC8E86E482363E5CAB137651F8EA38DA9E1518859A2
                                                                                                                                                                                                                      SHA-512:8E14ECD32D9E50C968E5B4C155116049587087971DA173CDDE5EEE8BC1D8E6C8A30AA3DDB07632090E5D612968357CC770AC86B770B4D7549339720FB4F50630
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.js?ver=3.0.34
                                                                                                                                                                                                                      Preview:(function(){"use strict";window.KBTabs={setupTabs:function(){var a=document.querySelectorAll(".kt-tabs-wrap");a.forEach(a=>{a.setAttribute("role","tablist"),a.querySelectorAll(":scope > .kt-tabs-content-wrap > .kt-tab-inner-content").forEach(a=>{a.setAttribute("role","tabpanel"),a.setAttribute("aria-hidden","true")}),a.querySelectorAll(":scope > .kt-tabs-title-list li a").forEach(b=>{var c=b.parentElement.getAttribute("id"),d=b.parentElement.classList.contains("kt-tab-title-active");b.setAttribute("role","tab"),b.setAttribute("aria-controls",c),b.setAttribute("aria-selected",d?"true":"false"),b.setAttribute("tabindex",d?"0":"-1");var e=b.getAttribute("data-tab"),f=a.querySelector(":scope > .kt-tabs-content-wrap > .kt-inner-tab-"+e);f.setAttribute("aria-labelledby",c),f.setAttribute("aria-hidden",d?"false":"true"),d&&(f.style.display="block")}),a.querySelectorAll(":scope > .kt-tabs-title-list a").forEach(a=>{a.addEventListener("keydown",function(a){const b=this.parentElement;switch(a.wh
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x147, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7294
                                                                                                                                                                                                                      Entropy (8bit):7.925717240676621
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:kmbs5ziqPHiyvOsYExKY6MpQ3ZIYCllcaWXoRs7dp4:Bbs9iqfiyVHxb/OZI/c/cs7M
                                                                                                                                                                                                                      MD5:FF8E12BA2B7AC39CA29D8A9246D66C0D
                                                                                                                                                                                                                      SHA1:58E079A597AB8201709F948DBF131435E03E4D7E
                                                                                                                                                                                                                      SHA-256:5400984C5993C0ABFB903CE64A814A4FFA24EF2E6A882293E907D05898008472
                                                                                                                                                                                                                      SHA-512:7CB62154BF514F38460A9A69EFBFEDB7FC835ADF735F200AEBC8122ED012DEE6D844C4A892FDCB4DBEC3B945704BC1C0337EFEC200E46F9EFED76DA43B18BD5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................2.*.RH.Q.Q.P$..1..4...x"2..,.. k....2..i.*W.KF.&)..Cv......-D.......J..;.|.y....=..........y.....W....5nU..QZ...XzMF.....y....CO.i..-...rY#S.....`....K..*y..O_..V.r.....s.....Z.)l..K..>%.%SX.U..... ....7..M....j:.kq...+@.....7E..2K%..@273..X6.?f...+....7[.u...2...@-.61Ew.R...+@.>...j.g....s..u.BL..../bTm...-...*....'.j?....N....I.X..4......Q..\........U......1...g..C.7....Q#.h..)..Lt7..}..y[.k#Q!!J.|. ...0}.|s.........%.K.nwJ.z..Ec.m..]O>..I.$)f..j&#.s..h.Ii7.;.u..-hA..@1.Nx..0...#........ZL..........................................+...N>.............2UvR..&N..N>N..2...g..4.....9!j$a.....k..T...N?0.......J3qi.....O..oG'..1.%P....W/95.R.P........................................"$...F.N.B.....n.%....uo.. )+_9.uT...K..}=.^M....Zw.1 ...Uu.....x....lns@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (23010)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):420390
                                                                                                                                                                                                                      Entropy (8bit):5.288210661135505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:l2kvofa3qUgIVKqxwUAY4pYz5ABTtKqxtbMhE:McKUAPhx
                                                                                                                                                                                                                      MD5:3FEBFC6103E84D2187E5FBC60C3030EE
                                                                                                                                                                                                                      SHA1:3CF74F2105B958ED7EE014D9B6CE886103FBE139
                                                                                                                                                                                                                      SHA-256:63FBD3D671E9653823E76411DECE8C2D0978550981D8589A7D837365F9BDAF83
                                                                                                                                                                                                                      SHA-512:C7DB839387A7255112467A296D746F7CACC1B4336FBF39741AB8B19D37192BF5F2488CEAFB7887E361C992553C3D960B8428DA6DC9E347E51EA81E36B7CBB67F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(e){return t[e]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=98)}([function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1926881116-972f3c155d45f4a7fab9611d48433b805be0b81543fe72a0f3a684faa2d7bff7-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139706
                                                                                                                                                                                                                      Entropy (8bit):5.426688297740798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0SQrgm8vd335DM3ohuKaNtG255DM3ohuKaNtG2DnfMUSiXScpwH/1Bmm/oirRZRH:JFmYPQtG2vQtG2DnfMUTVwC2oQObc
                                                                                                                                                                                                                      MD5:02C8EEFA36DB2E0811A92366680CB4D6
                                                                                                                                                                                                                      SHA1:3D67CEAC7ED0CCE646A5AA8B8FD1B0E12286750E
                                                                                                                                                                                                                      SHA-256:229EB4E084A6B1BE099E7C24EE47019A80B145CDBE6DC02387995BC8164070FD
                                                                                                                                                                                                                      SHA-512:83236E4847D2363D4346F625C513B34AA570FDDE0124C59B0B18C324FF0D107535B8406EB5ADABB7CAEAA3B0C77C077FD20EBAB5FFD355F2BDCACCF1AA68EB75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1068],{65530:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4345
                                                                                                                                                                                                                      Entropy (8bit):7.892244464570617
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLjACsfOhPLv+FJrh1z6KmqHpnPn/4dX+l+ErJKQDSt7FWzKj6vF:+WUCgOhPLWFPJPn/4dXSsQeXVe
                                                                                                                                                                                                                      MD5:943B01EDEAC2F8415862ED06B57C0CC9
                                                                                                                                                                                                                      SHA1:71501753CFF1156A6D810B9E09F8DD6D2972C966
                                                                                                                                                                                                                      SHA-256:5FB351466695E3DACC867A62C688F92B3F092599453926BB7C4FE2D000CDC727
                                                                                                                                                                                                                      SHA-512:BA4E4789337F1D47A970BFFACB6BA6CD143E6093AD1477A2E5FA48FA043AD0CA5DF5EC7A4B9976B82C640D7752ADC90EA2EC2122E14EA90B6C2E2A3E3BDD9E2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.......1@.......U{.'.\...j+...[.9.2.....<..&. .(0.XyT..?..C.O..d+%...?...5.u.....".vW.Mk.6.....H..grL..0.8.p...W._ QJW..%X&.*.....:...l*NI....1v....P..d.2.gd....!s.v'..K.p......c7.t.[...(!...-..$:4..r:]..@.ZUH...e..9.....Q..:7J.U....W|..x.).....KO${|..^.1...$v..g....x...V...Q6m.?..8..'-w.f..6.....(|C5.._.:{...i<q.(J....j..f..3?]8G..RY3W..c.dz.....X@...O.Ykk...F$Hm..=......0..lD._..>..~..3.i.5D..>.u.S.Kt.PS..X..`...3Ns.Ge!.6.>....Vri..e|.......4...b.....h8......-...7......j....g.I.9.tf.....W.....[.....d={.N.@;r...{5.&w......a..&!(.x9.9...~..Zk...J.......B.gc.;...X...2.#.=.L*x.8@nG....Y3t)HZ#.^8Z.*..j9.s.GG8@o.XV+H0.m../.y3>...c..N]h..>y.o.$....Ay.9..,.yol2Npv.m..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1752543042-39461a365ec2eb8fdf7bbe7a6dfa4bef30ef07a669f663e447f47deb63784fba-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1666513884-afcc5d05028e038243d4af1b6cdca75c15a7a14d3817057ccc304917afa9580e-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):78840
                                                                                                                                                                                                                      Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                      MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                      SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                      SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                      SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):76606
                                                                                                                                                                                                                      Entropy (8bit):5.333559313442937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:SYBkJX7gbA9/avWlD3DsJLOvldQiU1MsoCrAbRq9GnG5HM4UQxmhORBEyYiLKiRW:nIJ7lFN4HUyBEMmwjOPKl+oiyJNVK7
                                                                                                                                                                                                                      MD5:8FC9EA0E4DF7AB6219FE38DF20F2DC8D
                                                                                                                                                                                                                      SHA1:545A10827D20E2A206D767209789D376EF4A427D
                                                                                                                                                                                                                      SHA-256:273CE438885E1D043CD7E64078ECC14940B796613BFF3818D17F3199997F0561
                                                                                                                                                                                                                      SHA-512:36065AE714C8F3AD906C8700983A20964F74E0F8A6D5B1B904CB62611151A83D8B75776E6A0447FD47D844077AA6A31182ABCC5D054BBAEC9B93CCE7211556DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r(63835);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7577:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(63835);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},45130:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocale=f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                                                      Entropy (8bit):7.922613002399652
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Qzz0yMqMzAroMq+aTGJiJc7kcf+WpILuXyvxauh1KSPr:VztMHNJiJc/f+DQixvKSPr
                                                                                                                                                                                                                      MD5:C47994A01FA12C8F2715FD693F79BB93
                                                                                                                                                                                                                      SHA1:D57CF87DC18BE67B1B9A283B61540FFCC06961AA
                                                                                                                                                                                                                      SHA-256:488FC439CE2010D0A3975D411C8EEDF1CAA8BCF4020363F965DF310E1ACA69E9
                                                                                                                                                                                                                      SHA-512:B210234307989B28FA027436AABE54BEFAD89B1F744CC6C6F39F2B54540565C41CCED4B01A95A97CFD991E4BB19CB2B3F6271ABA934539AD044A18FDAFF3BFD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........................................................W-'..v8.~3.~{xm7.u..n...JD@.........+.5sw@njR%.fh...e5#...WPj..\.Gkdi...K...S_F.~.]A.....)H.....4.F......]Ak....ihp...........e....B0...v7..c......dX.<.Q.V].<....5Q...;...b.{k......9.....mg...I.......+.....2..v..S..|-.sm..E78~[8...^Q.&....-y.Z....,.O.;..........'..f.i.n....~;.+...N.xZ...../qr.Lj.4^..{..}|..9...O..*...z...{.>t.f.F..&.s.....{.>..j}Fi.6..K:...)........u.$.N. ..=..........L'{.....@t\z}F.>..........................................C.Y.i....N._..{b.ny.A...wB.Q9g.Z.....O....kZ}5.d"7..s...U.2f 3oU+s.......s.......V.y.......W<...........................................P+..m..........X^..*-......P..U....j..%f..-.E`..>.[../....X,..].=.UO y.....W....W..W.>y.Ax...k..|.q.h..........2...........................6...15. !"037@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):47262
                                                                                                                                                                                                                      Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                      MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                      SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                      SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                      SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2151)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2152
                                                                                                                                                                                                                      Entropy (8bit):4.869053756474213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7SFoIoaFuKsmI5BovZvm6gBzF/JhBkcLQUPLO:eoI/MKsmIHovZvm62zF/JhBkcLQR
                                                                                                                                                                                                                      MD5:127126DEB2A1F4B9E4EA09978296BE92
                                                                                                                                                                                                                      SHA1:0C070190FA2C3ECF33334ADB4FDCFD046BDA4E05
                                                                                                                                                                                                                      SHA-256:79273619A5EDAEEBAA520036E57D068DE731DE3430C263CF40A78713F14B71DE
                                                                                                                                                                                                                      SHA-512:BF3E6F7DAB1E65C48415429A7EEADABB224AE4F705758EDD8A99D28E7A552F74537E2076168BD60D6F42E11C60817A0CC7821CC6E963CC1BC343EBF5AB6B79BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-advancedbtn.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.kb-buttons-wrap{display:flex;flex-wrap:wrap;gap:var(--global-kb-gap-xs,.5rem)}.kb-button,.kb-buttons-wrap{align-items:center;justify-content:center}.kb-button{display:inline-flex;overflow:hidden;position:relative;text-align:center;z-index:1}.kb-button.kt-btn-width-type-full{flex:1 0 fit-content;width:100%}.kb-button:not(.kb-btn-global-inherit){border:0 solid transparent;border-radius:3px;box-shadow:none;cursor:pointer;font-size:1.125rem;padding:.4em 1em;transition:all .3s ease-in-out}.kb-button:not(.kb-btn-global-inherit):hover{box-shadow:none}.kb-button.kb-btn-global-fill{background:var(--global-palette-btn-bg,#3633e1);border:0 solid transparent;border-radius:3px;color:var(--global-palette-btn,#fff)}.kb-button.kb-btn-global-fill:hover{background:var(--global-palette-btn-bg-hover,#2f2ffc);color:var(--global-palette-btn-hover,#fff)}.kb-button.kb-btn-global-outline{background:transparent;border:2px solid var(--global-palette-btn-bg,#3633e1);color:var(--global-palette-btn-bg,#3633e1);pad
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1763200981-dd6df32bdb9a3ae0ad6c2b636f692341d9eea9dbd1ec2fb5bbbcbe25b12ef1b9-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6305
                                                                                                                                                                                                                      Entropy (8bit):7.93235358369209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W9/jXxkREqj0YrkS5xASDnUrJQ+YBnimlA:rlOyYRlAKBnimlA
                                                                                                                                                                                                                      MD5:C0344D444A5E256E7E8FF94C43B2C88E
                                                                                                                                                                                                                      SHA1:D7FF179792B7AAC87CB43CEDC8FAD99A39EFF663
                                                                                                                                                                                                                      SHA-256:2D0AE0C356907B4298669A72E6FF87FF7860A9D9F75D94F837B32F5D805BC5C2
                                                                                                                                                                                                                      SHA-512:4D4B84641158B91C520BF689401D915B26445339045370FC409BA20B38EA6E6B9DC2BE566353C5333B2146A768178B6CD6D8BF8FD9ACF32FDB0CF3FBC13F9ABB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1803086203-da75c0f15ae8aefd8be1cfc3f2f57a017958b43d8a6527000c28a9eb2b21a703-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.rL...j@2.......1@.%.3.\....WS.................ssi..H.........uJA$4....Jl..8....g...........`].6A..#.l...w.....~.=0.X.W..a..c..N*N...H...._...F.?..y.N..{*j.[6....+.r.%.$eD.......muV23&.$..Y..)....g"..o./2..\g...{1e..Wq.j;`1........:.V.:]9...6....L..p.....~V..#7@L...b.Ld.8M.(4h{}Sd...i..v.Hjcf........Js.cLG-jP....M....0...h../.....j......:......|.....y.6[..I....=.U.J...l=..{..\..h.2.;....W....#...f...5,.H.....:]d.{.s..~.aFA..c..p..../\...9.]...&...!f.I.:Z.Tz..y P...K...X;)....1..b../.y..M.....9....A....6....S.....}E....!.k1*o5and....:.E...-...JT.........[....R....I&........Y.T./.~..x.'...P.8..,.z..yx:_.%D.3)..Q...........0..f`d#..B.+7..~.~.._..."ZQz...~D....M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7584
                                                                                                                                                                                                                      Entropy (8bit):7.94409708975987
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WUN+mcp4aX87UfUj9nPRicbnb6DM838wMEJRtL:jeaXUzppiIbUX34E9
                                                                                                                                                                                                                      MD5:E4EF2CD7EF3CF06C841ED6A130D8DE95
                                                                                                                                                                                                                      SHA1:B8CF0F5AAA95058AF07B45EFCAADECF3B6F63C0D
                                                                                                                                                                                                                      SHA-256:23A0F96E210076331A88AFF7611C2BEC190C0DD8E6EF871F60C1ADB3897533AA
                                                                                                                                                                                                                      SHA-512:D8D238547B540BF3CA962F9108583E06EA4615BD01EE4DD800403732E183A607DDFCA3C0BFC3E37519A3BA21E26A19632BEA1D1A49E65B654C836AD780CEA0B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1803089847-216200354d220a25bd53d1c9fa05050ec73156c85d914a22e1e68eebb5899eee-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.8.....1@.N..r..).{(......%..J...W..N.9ib..Im.h..-.#".[./...7.E....q7.lV.x....W..|lW.FW.X.(g.S....4..EY)....._.I.i.._..+.`AO..=...*....;PM..W.^.N..Bt....chP........*@...Q.........w.+.h..az.[.7....R..>..1.PP..:>....y....dv...~5.6..:..!uO...7.}.S....,.....C....r".B,...Q..{...9.r..B..<j...D...:5.r.].!.G&.`...,..tS..Pd".+P`-WC.T]..!Na.pLE?..X.:i...#. .....k..B...u......kHUg..u.U<?.:x.iL.@c.e....L\...t!..MVSK.h.y.PV.s0q.a.jv.6..._....v*..mD'6.z.=......Y!J.C-........5..`...*.>..A3.z;]..I....jR./...b.b.%f........(+..t4Y.._....GM../...`..._.yJ5..x...'@......\.!......U.<.s...mou...k...6[.A.........<.>..&+.<,.O........Q..I.O....2..........+d.^-:.{._...'X...qz....=......"..z-i.i[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                                      Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                      MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                      SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                      SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                      SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/onion.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11766
                                                                                                                                                                                                                      Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQm
                                                                                                                                                                                                                      MD5:90664F009FD3E4F68CA3F29EACE5695B
                                                                                                                                                                                                                      SHA1:BAE9B8D3A5C64B27065D8CBB5B60BE1B29C16C07
                                                                                                                                                                                                                      SHA-256:1676BCF44C79BBE77BD25B9A3A24F7C556D6A12B8C3CBBA32AB927C44567B95E
                                                                                                                                                                                                                      SHA-512:89C2C29D1EACE5B8C893425EF5DFC7C2A72169340E244A161AC59149E06C0C4F487E4292D1E6FCD26766E98BDEAC06D15205DD40374CE74BCDB70F0126E870BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1910855234-8aded8c1eb1a13810403f6a108a2034af0f44a76ac9b9f888b7642537dcc1028-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4654
                                                                                                                                                                                                                      Entropy (8bit):7.896721376635455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLj5MJb8MG4m3eJr1YWt2SipdbxGzTLh7f9xj6rC6tH:+WF4munt/ij4pehtH
                                                                                                                                                                                                                      MD5:8122A335908AE021B630EFE032832E69
                                                                                                                                                                                                                      SHA1:C07FBBCD7843AC6019224396D6A0156F7A26D42D
                                                                                                                                                                                                                      SHA-256:A3910D267B9522DB284FF89E41D8F48030885FEEAC23AF214A5C15EC6599371E
                                                                                                                                                                                                                      SHA-512:AA4EB23956B7284D577E007DFB2F91F71F9953705B13D810168723FDB0F012B2B8B62B93CF4FD70EB74DA1A296E2325A0E6D2A00257CC1C8F225B922647D049E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.".....1@.Mq}.%.#..M.2.....0q^...>..Z..z...S.r.7...\.2a.....@..b.1..O...zzE..e..q{....98...9S.....V...P&cF..*.G*oO.S"P..v..5.:.6"p^}.>.n=6.uG7.#...K....L.Y..........y....#yd.....;Rj#.7MiA.hK....UY...*SU.^...?..C...GBr...9S.p~.e.B%..n..@......\..!.+b.@U.;...G.h..FR5.^..i.........q)..S[D......@..&.b(......].......0;.*.k.....:vj.T.}..wI...+.iDV......64I...r6.\'.d..Y..e.VV/...2R.FL.%J.....F.A....S.Q........s.(.E:.#p7.Wk...v..C.O?.-.q5'....c..%.K.M....@.j.X^.>[.?.;....UU.....V$.]...!...k(..{$1..i#.......K.2.~........(.~tR.,To%.N....7/./.../.|V...F...-W..F..-;..v.:..*0|..<..h.....8Gp`......A=..x4...X."4Q..m...uV.j.2......K.S#...`>AZ.t.G.'..$V....0..V...yMg.6T......j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65139), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):65139
                                                                                                                                                                                                                      Entropy (8bit):5.311570188892877
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:DWpLFip51JYcjcP7kiTQw0b4jHCcuvQQ9ArgICipyGB+LbnEmGpzx5uCt2eHwEm:Dp/1Gcjxw0bDrADcAYbEZ17t4
                                                                                                                                                                                                                      MD5:7546114604136E02CC845A7DE84F46A5
                                                                                                                                                                                                                      SHA1:A1B274EC16398D6139054DF495065DC6C51458B7
                                                                                                                                                                                                                      SHA-256:BCE2C0CEBB48C7FDAC03D0DFE4EB7CD0B113C45BC2D24246C144C84498B4E762
                                                                                                                                                                                                                      SHA-512:1312D30E6EF4B35333135A6DB6127300BADA9C104C3AA49D0F9290EB2CFF53664B0FBAE9A4F2A9E687FC4D3F1F845E93D242D9F7974DC4944C8EDC390C416476
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{65438:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function s(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function u(e,t,n){return u=s()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65139), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65139
                                                                                                                                                                                                                      Entropy (8bit):5.311570188892877
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:DWpLFip51JYcjcP7kiTQw0b4jHCcuvQQ9ArgICipyGB+LbnEmGpzx5uCt2eHwEm:Dp/1Gcjxw0bDrADcAYbEZ17t4
                                                                                                                                                                                                                      MD5:7546114604136E02CC845A7DE84F46A5
                                                                                                                                                                                                                      SHA1:A1B274EC16398D6139054DF495065DC6C51458B7
                                                                                                                                                                                                                      SHA-256:BCE2C0CEBB48C7FDAC03D0DFE4EB7CD0B113C45BC2D24246C144C84498B4E762
                                                                                                                                                                                                                      SHA-512:1312D30E6EF4B35333135A6DB6127300BADA9C104C3AA49D0F9290EB2CFF53664B0FBAE9A4F2A9E687FC4D3F1F845E93D242D9F7974DC4944C8EDC390C416476
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{65438:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function s(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function u(e,t,n){return u=s()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31996)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):128931
                                                                                                                                                                                                                      Entropy (8bit):5.265497738628389
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:5+HA9i47ddxKKKOHSFBmM/0hg22+0gks5QUFEKE0UCBuBqHidTb9/bgRNEC1VfX+:QDls5LFPgii7GF1VADF0PQRyaKh+f
                                                                                                                                                                                                                      MD5:4F86BF37E6E6575FCF425B02F1A3F176
                                                                                                                                                                                                                      SHA1:322C899130AF3532829A95E2229B54F5C89A8794
                                                                                                                                                                                                                      SHA-256:889BD16C295CCCA9D6D0B84532C95E6CCF69C08151D6AA5F4CBE8BB5C7CCCAEC
                                                                                                                                                                                                                      SHA-512:4FC46DFE5D5FD464158AFEB4C4B49B3386AF05E6B93C50981BCB0549807F48D23BC3386A7A340761D40CEE94253C2BFAB7D8AB117DF4427B521713AC2AB5E98B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/global_lib_combined_bc0e1678e87d1c3fee94b874bf9db5f5.min.js
                                                                                                                                                                                                                      Preview:(function(e,t){if(typeof module==="object"&&typeof module.exports==="object"){module.exports=e.document?t(e,true):function(e){if(!e.document){throw new Error("jQuery requires a window with a document")}return t(e)}}else{t(e)}})(typeof window!=="undefined"?window:this,function(e,t){var n=[];var i=n.slice;var r=n.concat;var o=n.push;var s=n.indexOf;var a={};var l=a.toString;var u=a.hasOwnProperty;var c={};var f=e.document,d="2.1.1",p=function(e,t){return new p.fn.init(e,t)},h=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,v=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};p.fn=p.prototype={jquery:d,constructor:p,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return e!=null?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=p.merge(this.constructor(),e);t.prevObject=this;t.context=this.context;return t},each:function(e,t){return p.each(this,e,t)},map:function(e){return this.pushStack(p.map(this,function(t,n){return e.call(t,n,t)})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22058
                                                                                                                                                                                                                      Entropy (8bit):7.986259746504996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dVSjx8AmqGZbX38vTPDSx12rpV55lWaNY9qr6Z2wXJSW7DrWo:dojx8rZbHgTPDSrkVBYIrlwXsW7vT
                                                                                                                                                                                                                      MD5:C0077396D3CBEE45A073A933A8A3423D
                                                                                                                                                                                                                      SHA1:8083E279A6EA9AA973F769A277459EA08822DD71
                                                                                                                                                                                                                      SHA-256:EC44E09ACE1E57155871D8F2E754AFA307568736CA82A2B4ED33B1FDFA56A994
                                                                                                                                                                                                                      SHA-512:BB908AE01535B76D5FE9F9C9CA0ACF6457CEB5E14DB333BD1AF2F598D57825674CA7C3D8972E3325A7B079A5183C49B63FDAD33D82424CEE55AFD9BA8A0BB7E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1680417539-781f191faf4751704a2c01aea918e702b0d4b84c659333dc0ec84b66a464928f-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............U....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................U.mdat.....f'.;..4..2...FS...0...$).L.....D..A<.j...[.<.q._Mgb...U.......*.ds.j.V....a..&........p.....ii.!.|C+..*.\M.B .}n.....1................qi.....F..tH.SE..{.r.....P.g..1&..#.1rz..O....7.-.*.E....xt.#`..sw...9qg..br..o/.L.$.8.......-..$f.fo...`.D/.4Y...5^.p.M.m)J..u.K2..IM....l..k....%3.......X.;...8.p4...i.6.z./%.'|ht.s....;E...9.0.......O.........G.>6]].f0...*.....E......h..K...f.......i....>.0........7.....8......:.YN#..*n.5..8+..%.{k].<e.=..|.'J..EZ.Ea.#..ml7.6.gN.'qo._.9...B2n.. 1..w...k....^.......!.M=.6..q.&.B......K..$.Eo.....r.........j...........$8...w%Z.3...;.. ...`..?x.).....hJ..a...r.T..e.e..U)...85.....}...x.Om..4../....lS..R...w.{U...TnH.dNg.....D... 6i.}..V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25772), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25772
                                                                                                                                                                                                                      Entropy (8bit):5.1201687544187156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1ig8K0zu7loX0KUt0Nn+h9OLGV5U7+f+LMQmSVh5YwqU/xzR8B5i:uK0zuFE
                                                                                                                                                                                                                      MD5:A6BCC43F3CC8AB1F94EC986A9B6A17DD
                                                                                                                                                                                                                      SHA1:5939A7C8422DBE26F5F9F9CB14E92C5E4213D3D1
                                                                                                                                                                                                                      SHA-256:20C75CA1CA421B393935DC282F41BEF9E8DF45B0C237499C1958F5105E22D046
                                                                                                                                                                                                                      SHA-512:6D1E285189C4DFFF87955118593544212B434E0C1E1DE9A3D50FD2D01CEC2C0BD30789D03FCADE53565A8DD8B0A68B81F4246003CD071A804E262A171F88694B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/styles/css_opt/global_main_combined_960927b05deed7a78f37d1727291f5db.min.css
                                                                                                                                                                                                                      Preview:.footer_v2_accordion__check:checked,body{-webkit-tap-highlight-color:transparent}.iris_link--arrow::after,.iris_link--arrow:hover::after{opacity:1;will-change:content,transform,opacity,background}@-webkit-keyframes menu_bounce{0,100%{-webkit-transform:translateY(0);transform:translateY(0)}50%{-webkit-transform:translateY(-3px);transform:translateY(-3px)}}@keyframes menu_bounce{0,100%{-webkit-transform:translateY(0);transform:translateY(0)}50%{-webkit-transform:translateY(-3px);transform:translateY(-3px)}}body,form{margin:0;padding:0}html{overflow-y:scroll;box-sizing:border-box;background:#fff}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,p,pre{margin:0}p.first,p:first-child{margin-top:0}img{border:0}fieldset,legend{margin:0;padding:0;border:0}acronym{cursor:help}time{cursor:default}em{font-style:italic}sup{vertical-align:top}[tabindex="-1"]:focus{outline:0!important}ol,ul{margin:0;padding:0;list-style-type:none}*,:after,:before{box-sizing:inherit}mark{display:inline;color:inherit;backgroun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1924397718-e4702b250a8b5e9771f9bf8477955158b5d87fa2da84e54c0778e550cbf5badd-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [\012- TIFF image data, big-endian, direntries=2], baseline, precision 8, 2048x1367, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):880374
                                                                                                                                                                                                                      Entropy (8bit):7.969605466785977
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:aAmE012jPNhCTFwzrL/jxKx0U66T9gtCUEt:1mE012rCTwrL/AxYA
                                                                                                                                                                                                                      MD5:66F51209E944861490F2794B79C66273
                                                                                                                                                                                                                      SHA1:1D2526A2D9B125C1DB15F9C1E1A153317DBF3304
                                                                                                                                                                                                                      SHA-256:8300CB6DE0D9E73420556C5C3F7B3A0B50AE483A549E6B5AB48B96E05239D5A8
                                                                                                                                                                                                                      SHA-512:DF51A709FF5703AFC0F645A989C2DDC26AD88FC6A1D1476A6C345304C7B892B9484EE53F37DCFE151A7B0C7AE67278BF8D6522D9CBFF6131ACD17C8B11C68A78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..............Exif..MM.*.......;.....%...&.......7...L......................................................................................................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................W....".........................................S..........................!1A.."Qa.q.2..#BR...3..$br..C...S...%4c..&Ds.'T...56d.................................9........................!1A.."Qa2q....#B.......3R.$4bCr...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6539)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6562
                                                                                                                                                                                                                      Entropy (8bit):5.248127666083687
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hFwzaeFQ9toiZvfl6dyp5DZgCFoC3ngqqVL7s3DTy13bBoR8BMzUK0PY53o3sUwq:Jnlx8L7s3DTy13b2R8BgvpK8HbyOY
                                                                                                                                                                                                                      MD5:1420B638E77AC9F460BAA83E9A70F50E
                                                                                                                                                                                                                      SHA1:DEEFE1C06736D5505CADE768FAE5D07141D4ED47
                                                                                                                                                                                                                      SHA-256:5D9A79F40FA5CD31DCEB60269049AF3F0804856205938AB8879F0A8AE6A5E84A
                                                                                                                                                                                                                      SHA-512:438BC38B97E25620AEF305AA07334055161487B2B18F0F9F1FE37E121829ED515C582BA2B886CF6A8A2AA00367AC07CB2ED2F05BE230765F642331018573B9A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false}},willOpenLoginForm:function(e,n){if(typeof vimeo.Modal!=="undefined"){$();if(n){vimeo.Session.create({player:1,clip_id:e,context:n})}else{vimeo.Session.create()}return false}},didLikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"like"in Signal.player){Signal.player.like.dispatch()}},didUnlikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"unlike"in Signal.player){Signal.player.unlike.dispatch()}},willOpenVodPurchaseForm:function(e,n,r){var t=n!==undefined&&n.match(/^[0-9]+$/)?parseInt(n,10):null,i;n=n!==undefined&&n.match(/^\/store\/ondemand\//)?n:null;if(typeof OnDemand!=="undefined"){var a=function(){if(typeof window.BigScreen!=="undefined"&&BigScreen.element){BigScreen.exit()}};a();if(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33645
                                                                                                                                                                                                                      Entropy (8bit):7.976035252408183
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:lynp3F6LBfYtGVmPCN2SZ1uxo5Bio0QBpGP9HaxBcKy:lyp16L9EPNZ20o0QBMRl
                                                                                                                                                                                                                      MD5:C4DA92B01300CBCB85ADC0A49234DAEA
                                                                                                                                                                                                                      SHA1:033F49AB32EA35FFFB249EBB7948DB69558A6E4B
                                                                                                                                                                                                                      SHA-256:D720C4AA6C64C856C0E4A7946EB05E1C11E48DF17A7180B5E8937CC0FE022D22
                                                                                                                                                                                                                      SHA-512:88CAA0A1017258ADDFCC1F203825F49F980EF54610FA6D1D258FF0C818DFE2C4EAA161567CB0DEF13CA1F6FE1012112BDE69748BBD15765F5F6293002254A536
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."................................................`..0.[.0.vK...r%).r..........Vu.+H..2..ey.1.........jS.e".&....u.8..:m......U..Zm8.`1....2..)N<.a=...v|..T......}.6Z.SY...i.c9P`...S..d0.S..}.d.XG.....6....-.....>...;hi...*.....0....../<.....b...._W.+u.q.....[...e-..*Z....i."...k..2....%.>..DqIt[. .V..b.|.K.F....V.M....(.`.`.3.........[.2....}.r.gd.+.U.Z.$b.....f< ....cQk.q.....0e...V......6........p.w.z.+q..Y.+...e.c...G.....i.e.6....#zI..t....I..v.S...%..wu....:...[H...nX...XU..F.......h.-.6Q.|2..:..u..;e.[7p+...*N.y.c.4[C.F.=.d.....hQ.h......R#...1.}.T0..x...j...d..m...2.k.w.AEg....].+t.~.j.2..\.v..#H..y..Q......5ZN..R....!..%.g...[.".m.......i7.gd.....9.eY.X...d.z..".w.y.<.Wk.H...?....R.N...=..HL'b.C....#5.U...gb.,]X.]... ._.W...l...W.*!G......PK.%.X.o@...x
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12760
                                                                                                                                                                                                                      Entropy (8bit):7.973856262857759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WABwzGTjkyrgItY4WrQPbT3IKI9BVR13o6LsJ7atwVFE5WFR7fYHt6WwUM1+4Lg:XGXkcDWcDovVLdLc7a2baWXYNZ438Cs7
                                                                                                                                                                                                                      MD5:D04AAFCC6320312FD4198B8719E65AA6
                                                                                                                                                                                                                      SHA1:A9ADD0C0292D0C8B5BD8B56340D586E18DE13A8C
                                                                                                                                                                                                                      SHA-256:E3CEA8387386DE6FD5211A69A063016D85701B5A7243B402D47FB1A23F02E238
                                                                                                                                                                                                                      SHA-512:354C75A8D81C87346D1901B923B322A5BB536A3A06A034571F90895FE62E88AD664BE118B467FE1C58CBA35420D32C258D015EF3B7CC89CA1E6FC0C7F4CEC0FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1862931767-dcb4ab1ab2e043af1aba4aafa71f621d2266bf70ff247adf302af92088fdfd94-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....6!...`.....-.qJ.IFE.R.e~...N.)....E>pi..-.t......J9.....A.q...Z+..>.......L....sZ.....cf...1..K..~...#.uWV....7l..5.....<d.N....0M..O~.y.G|...............$[]s.l....f..oc.K..nl...8..R..]$)".j...^/c.u....~6....!5b...R.x....SD.5..D.f.t.1...7...f..w.......(v...1L...A7......dq..'....9.,..X.@RV.e..D|.....O(9......8g.....].*..n7..hJ.v...Z.6..V?..l....s_"..[.m.E..I.;.@...b.#.....s...3.....:......$.:F.j......^....>.A....s....c..=....yLe..]%..hY.l..].F.!.M..C.....R..FMc.{!".K..o.v.....w....E.6.Wiud.He.aF..y..8L.#.-.7.............c.0..2`ZN.$.*Q.@.....$X....S....UH.e.CpE.&`w...bZ.F......)h`,....3./..Eib.<_{....y.Pp..Rg..".6..t.0.cb>qOV...D.c@..".p....I..G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22110
                                                                                                                                                                                                                      Entropy (8bit):7.98766137921327
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oq2OytWxhzwL7VAnv/p1tqDP5bmOBXXEY+9otNrJcvBz7NmJH8+Ja:EOyYxVMVAvx1t3SXXE9aNGJnMJHNI
                                                                                                                                                                                                                      MD5:922C539AD352B19D4BD4D4C505FCAA81
                                                                                                                                                                                                                      SHA1:F027042B0C198E4FAFD07C395E6E3DFA07EDA40C
                                                                                                                                                                                                                      SHA-256:2C44520E581FA2DCD4E3AD6D9039424E112C539FA12EA49DF6A1C0BA5BC0A630
                                                                                                                                                                                                                      SHA-512:14702D50E9AEF87E416DAAC12232FC46826E39E0B63A1FAAB51047D5C6356855DD79B5F70FBD707A0C069311CC67046C07AE976516F52D8B1C72763C58DC5F26
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1687251051-ac792911b29173eca0cde6434f4565cb78a552bb48d214e67aeb7501ed3a7b1d-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............UD...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................ULmdat.....f'.;..4..2....O..0....(.Mq[..t....X.f...Ct.rA.0....iJ..>.q#T\.......@q...~..S.,.#..l.d.&%. <l.1....3`..Zk.........RT....h..]......oG<..-.)..A....l.n.c...R/@...Nv..v.=..o.....1..$3Q..!..h.YA.J..:.8.g....{.....A.p..l.X.4..V.%..._..^#R.S3..%Pt.3...3p......V~.V....,.{+.......k3G1...."Q...6~.k.......?;...4T.J..r....+.....uL..e....M..w.:e..."N...a\T. .........c.x.M_.z..Y...e.....jc6..V[(...=.mJ3...o.....6._}...j.'.....a7....5v. wZ].w.=..8....I9J..);A...s....M..Pg.........5P.n.;..2w..wB.)....M..`.*....q-Fk.z&n(...!>....+..t6.K[.$.`.../L.....0.8.a.*.............^~.:s..W4.T0....X2.....<....Ss...:rR....7..5.3..=...Ag.]..J@V.:....&E)..........X.9u.+7.2.)>.r..IS3;^.u.......{..9..M].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7504
                                                                                                                                                                                                                      Entropy (8bit):7.9236262647340086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6bB22XKo7Z7hg11NMdfI6DzPi7Jtlbp4MTmi:cB7RZ7Sqni7JbLTmi
                                                                                                                                                                                                                      MD5:155597AEFA180DF1E928380A89EEA34A
                                                                                                                                                                                                                      SHA1:AE83F73B6B4C8857657F2AAFBC88818E3E6F8480
                                                                                                                                                                                                                      SHA-256:F3B353CFBAE8CE24499A2A1355FE4D128F6B28978BB9EC5669D3DDA8789EFE23
                                                                                                                                                                                                                      SHA-512:E296AA5522416F5EC9966C32C5ADD5FCA485B7706A58F7CBBDAF198EECE698BF16BE046E27A046003A0D8FEAD2080577CB1E332501175B45E5E1F26258331808
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................6...p....^.1.f.yI..E'NY@M..2(..;2.....Rd......k6..Qg.[..>{.-...%&...b.q.....9?;...m.y&..9....[....Oq...x..O.$....-8B_M.n=.....F..].8.....mO.8...~..*T....9..6... ....:./..H.....x..m....k.......8........x=j.]...'...x.4 ../q.~..g..P/..g.....v.<.\..]..|q.!..i7.[.....L.0...p.[...4.Z.G.H.].h..OW...........ff......Tmj../.....^.....i.-.I.cBT..v..J.=.....6....A.b....n.q.M.E+......o%'...{t*...r`k..W.P....{..D..R.|.]..........n.HZ7q3-...V<...T.#_.`X....[.%....{VN...V.&I.Ewr.y...r........................................hS:q.T.[.jV.......b...E.i.....p...;.~^..*..6..e.>..3.U.......U[.hY.)...UD i...g....L............................................!........!C.H.h]...L.3.Y.f...v..e.KS.6...3..C.<....t.Y!..QQE(...5.......F.A.8...65..I.k;..O...3...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1468
                                                                                                                                                                                                                      Entropy (8bit):5.81742129200799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAlo+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcoLKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                      MD5:DCD32A72E9BEBF19305061743FD8E8DB
                                                                                                                                                                                                                      SHA1:D92BBD26B1B1DE8232B5ECB444A648DF41786007
                                                                                                                                                                                                                      SHA-256:14D3D1B319EC59C92E4A0AE440E6DB415C8A1A98E3B41C38A5A4D86C80244BD4
                                                                                                                                                                                                                      SHA-512:0F4A202D6081E7DF947BD6726E663198FF79B80CCE378ABE4CE3ED8ABA814B1CBF4F57F9C86F6FC581533D3C2D979D840DE3BCBE66B9F46F6E67FD15FF951411
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3308
                                                                                                                                                                                                                      Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                      MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                      SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                      SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                      SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):56856
                                                                                                                                                                                                                      Entropy (8bit):7.957030726672016
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UKyCE0lRxKuz7Yl27GkJg/wjXeUyUSVOXbCb67f7IpwQxaXyXdDfH571yvv/Yp7B:UNSRxKq5Gyg/cbCsUaRaVSWBmqhjh
                                                                                                                                                                                                                      MD5:5618C5051989517D7FD2E43C58004D78
                                                                                                                                                                                                                      SHA1:5942FACD65D8972B90E07CD6C334AEC1CAB96A34
                                                                                                                                                                                                                      SHA-256:626005ECAD33245C7F44423EC30453FE18BFA93C716759630D545F48AAFA6E95
                                                                                                                                                                                                                      SHA-512:82988876647CAD44F44EED76B14299962A2618435BDA1AF20FF2D67498BCD1B293B9B787673812D7A2FAA1D0AC7437E115E4A8FF92782C8830C0250DD17EC150
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C...................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn.........C...................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............X. .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4654
                                                                                                                                                                                                                      Entropy (8bit):7.896721376635455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLj5MJb8MG4m3eJr1YWt2SipdbxGzTLh7f9xj6rC6tH:+WF4munt/ij4pehtH
                                                                                                                                                                                                                      MD5:8122A335908AE021B630EFE032832E69
                                                                                                                                                                                                                      SHA1:C07FBBCD7843AC6019224396D6A0156F7A26D42D
                                                                                                                                                                                                                      SHA-256:A3910D267B9522DB284FF89E41D8F48030885FEEAC23AF214A5C15EC6599371E
                                                                                                                                                                                                                      SHA-512:AA4EB23956B7284D577E007DFB2F91F71F9953705B13D810168723FDB0F012B2B8B62B93CF4FD70EB74DA1A296E2325A0E6D2A00257CC1C8F225B922647D049E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.".....1@.Mq}.%.#..M.2.....0q^...>..Z..z...S.r.7...\.2a.....@..b.1..O...zzE..e..q{....98...9S.....V...P&cF..*.G*oO.S"P..v..5.:.6"p^}.>.n=6.uG7.#...K....L.Y..........y....#yd.....;Rj#.7MiA.hK....UY...*SU.^...?..C...GBr...9S.p~.e.B%..n..@......\..!.+b.@U.;...G.h..FR5.^..i.........q)..S[D......@..&.b(......].......0;.*.k.....:vj.T.}..wI...+.iDV......64I...r6.\'.d..Y..e.VV/...2R.FL.%J.....F.A....S.Q........s.(.E:.#p7.Wk...v..C.O?.-.q5'....c..%.K.M....@.j.X^.>[.?.;....UU.....V$.]...!...k(..{$1..i#.......K.2.~........(.~tR.,To%.N....7/./.../.|V...F...-W..F..-;..v.:..*0|..<..h.....8Gp`......A=..x4...X."4Q..m...uV.j.2......K.S#...`>AZ.t.G.'..$V....0..V...yMg.6T......j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1024x684, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79730
                                                                                                                                                                                                                      Entropy (8bit):7.967005756978882
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:5WlCX+H5gQkyGsm9j4hN5sr9fe+4X8yPPgl3k3rm//qS962nzEbU:EwX+ZgQkyGJ90N5srBWMyXaEuCSFEw
                                                                                                                                                                                                                      MD5:10CC4EAB4BEED31C09E9650BB24CB966
                                                                                                                                                                                                                      SHA1:D2CDF8DD917C6910ABA73B6026C2CF93A9F8A2F0
                                                                                                                                                                                                                      SHA-256:33F590EE0401C790F4BF15A2E2817ED7DD8B482E4DAB9F1A46B3363930DEE7AA
                                                                                                                                                                                                                      SHA-512:03151BE5808D493EB35FC4079C9613BFC57D61221948A3AB018EF93612DB3F974B2E6F84742BED2F220E1C2982C9EA7B3453FEF4DC4DC5EA841B2D5795123A39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2023/02/General-ladies-1024x684.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.(4.b.ExW?IH.qQ..'...K(.4..M...Xf(.....jy.....x....)...H..i.....4.S.......V.R7Jp..H...G=...T.Q..R1.3d.,d..}:UT...w.\z......W..8>.r.....B..Ub=....6.R2E`.<|S..N)...E1XaR:.H.....v.<@.(...$G)#).5z..:..<...=MQe+...&T.-..A.I0d!..m~!a..7#.+.........Q.C.a..pW.....!.m.X.F.s.k.S..z.>.s3.yL...^{.6q.@.T...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9993
                                                                                                                                                                                                                      Entropy (8bit):7.947480168062601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:T5tSxtctbXknHGRQSuzpLhjyKL33dajn6VaYWNGhZQuGBUMNDs1Asn:tInct7tRQRBh2q3tAsoN3uGBw1Asn
                                                                                                                                                                                                                      MD5:C505138F18F2133DEA2307BC14BECF48
                                                                                                                                                                                                                      SHA1:94D586351A6407AD613289CE1D24B5C676C4F101
                                                                                                                                                                                                                      SHA-256:E2C483847BAA767D3C941FCB6F522179537026C4D67678DEA2727CA06F18DC1B
                                                                                                                                                                                                                      SHA-512:689A4867B8BF644899A1E46B8076CBE926503F95EFFFE4B83CF7039E8609AA4865CA4D4E5A60A346D942697ED1429D46D473E5F89626831F6177F1B729A4FF4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................A..hI$.I$.I$.K.+.K..t.k.....I$.Y..}..]..O..Laz.=m.dW..BI$.I..F.....'......W.$.^.1..|.,.+f....n.HdC.8...6+sK.:^w.Br.m:...f......a..}I$.HFMb.e.k..4N..i.'....I$....B..h)*..[....-..../.......K....&@.e....4.'>y.y...H.....Kf._ObA.X.k....y.9.\B.j.m...]d .$.....Z.X.Fi."g:G.t/.....}w.....?Re....r-[.1}..r....|.c..A..J1...Z...G;.....j.h..:q.....q:.<......./ou&..Z{.....6..~.Yj6..[@....e.h.F.e.<q..o.....x.iS...."...n....b....@.5:...7N*..lh...j<.5.qD...ZYb4.],...o2'......Ev.E.y)..v.j@. 8.?.3e.v.h3...R4.O..b-_.a..........................................,.z.$.8.z.+.u.\./..<...s..>.>I+......c..<...N.NkaY......y-..5..>..."..L.3w,...#i...A.*...G.....E.s.o43.Y........................................ET2I$g..P.J.d.j.o.%../.^<._..$....L;.1ZQp]\'....'R...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_ssgManifest.js
                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8650
                                                                                                                                                                                                                      Entropy (8bit):7.956211309342743
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wm+0PM11tNo6p1Sbi9TI/G+XLsMnJWo8+JLBf0KO/fj1vzWYboO:W015oHbi9M1Qd+JLWvzMO
                                                                                                                                                                                                                      MD5:DECBDF07E7795F1760E2610A05060CB5
                                                                                                                                                                                                                      SHA1:55469120B38FAB6C248A790F31FD4C43271B602F
                                                                                                                                                                                                                      SHA-256:B1CBCA91B23E5DBCE785C9A6B14ABE3B7CF7AE118B25C9286893C598141E20F2
                                                                                                                                                                                                                      SHA-512:9FBB381CA9103214F0130C28FEC6D8E66038604D95027A2D3F5954E4E3476B3F33201AE7CEAC80B65125BA6780AFF6DEFDB903F0A7D4D3F9F899250F9BD984AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1663420586-66e3a95d82b65010d22d40e3798a081dac8abbe441896148016e739a89c101ee-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... ....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................. .mdat.....!.r,...j@2.A.....1@.....[.pq.2e..G!-Q.....m.G..L.j.).<......t...G.F..=.x'.n....."v._|...M|.A.td...6".K.. .s/.@.W...."...~...e.G.B.[..7.....fA..q.1...i......K...kPg..]C]2.N.f.D....4.l.,...Pd\>..I.......X..$C.vv./Y).......\.pK/06.@4....8_....b..#.F...k...I..I......b......x....P..U.(.l>rA.GO...e...,.../......O...?.....>xbY...^..h..e.!=.......]..../..H.B.H.3q.M..E......h.......K4.....P....N..U.6.P.?.~G.....)*.G. ...39.Q..V'.g3....c..| >..n...."......f.......k....g....em..'...b..~.....#.!..a..QF`...I.x...n.,...+5.2..*e..94.d%....v..";h..P.1'._....D..m.a..Q..qU.V..q#.\.v?..b.b<!.!.a....p..&..........!.[Z*T........e.}."d<].A&.b.....=.y.7..C...Z`.o....p..;<.zT.._.R..T.8.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1593292728-dc0b9c4ac1ae33f02ef99ff670555636842188144914e60dff331c0ca6612301-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1829194871-0e726b2c36cce3a29eaaaefa2f0a542bbad10cb6c9218334387f32e5cf6321a7-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):201586
                                                                                                                                                                                                                      Entropy (8bit):5.366778872537372
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:5oiIeJt2Ju/2EEK7kJW4LSqUpWCuzRhzF:58JvEEK7kJW4+c1hzF
                                                                                                                                                                                                                      MD5:FB0191E2EF43BF8DF8D28C1BC6246599
                                                                                                                                                                                                                      SHA1:AB1CF8DAAE1B7293DA4D82CD7C564853E20327B1
                                                                                                                                                                                                                      SHA-256:E31CD807FE1D5539A97F8200DF21868D1B2441174C95E78635658C7262A35475
                                                                                                                                                                                                                      SHA-512:E71B80E8BA28B962FC3771F1932C8514971F01E7F4F157C55CD7CD14D46915E29EBE9DC8C8F393215FC8A2124850B62E4693B44962C51C352D23CA2696F6DD6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/react_prod_combined_ccb7d5c4cff728ceadb9996f385b2d09.min.js
                                                                                                                                                                                                                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,t.React=e()}}(function(){return function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,function(e){var n=t[a][1][e];return o(n?n:e)},l,l.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){"use strict";function r(e,t){var n={};return n[e.toLowerCase()]=t.toLowerCase(),n["Webkit"+e]="webkit"+t,n["Moz"+e]="moz"+t,n["ms"+e]="MS"+t,n["O"+e]="o"+t.toLowerCase(),n}function o(e){if(s[e])return s[e];if(!a[e])return e;var t=a[e];for(var n in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1921748968-d205d54a0b36c78ef28638029c30897da595db44145aae02dcd7c1f13d48a7b4-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):69811
                                                                                                                                                                                                                      Entropy (8bit):5.327556494667382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:RONf8q0bGvp+FIjhlb2ul4DvpE6CLvva9Nr6zBSp7VsvzreNeu7XxuCi2bUte4:RYf8q0bWjhlb2/pGn6Nr6z2BsvQr7iZ
                                                                                                                                                                                                                      MD5:738E4E559B22B8B7EAA39B5A51CA4FC4
                                                                                                                                                                                                                      SHA1:DF2B62C6E10CAAC2FB7D4080F3E601CAE4D6B48D
                                                                                                                                                                                                                      SHA-256:C4DB3DDBC32E5316CAED38CD7667D20FD66CEF5FD55B125DCD55FCE83CDB9D4E
                                                                                                                                                                                                                      SHA-512:3B6335828D67E8F9AFCBCA51A002807CA72FDCF019CA85371535B6CD3DF81B3CDD6E3789DECA7B3EEB29E36E2081E222514D5F3E5F05F143AB10BEC20368E04F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5572],{14658:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function u(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function s(e,t,n){return s=u()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33132), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33132
                                                                                                                                                                                                                      Entropy (8bit):5.320010933096372
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:MYmKoVNoKjHClr1JmISMGGrKKADA8iNFiltpvgt5LwVTuKOUCsQPBmA8H0da7ntr:MYmJNo+QpFrKKAFiz4Dgt5LLQpsppO
                                                                                                                                                                                                                      MD5:F06A19DDEA1E3D196A4F6309BF3C19BC
                                                                                                                                                                                                                      SHA1:398033F3B16A40A7BDD7D4BAC54615C7C67F63F3
                                                                                                                                                                                                                      SHA-256:8C69A75934046FAC82D7D4E62AFA0BA12F4EF7AAA9B3D424F1D523DAEF509647
                                                                                                                                                                                                                      SHA-512:AE7DEA554A05A4496E60438B4B88FB14A251B03C1397BC2B0C9319DE034C2F6BB8F675D20C8B615B9D0FA5E47ADA57927E9F4FC4840B2F1BC7C12F3BF0AA41AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode:function(){return K},Suspense:function(){return b},SuspenseList:function(){return M},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return j},cloneElement:function(){return Z},createContext:function(){return r.kr},createElement:function(){return r.az},createFactory:function(){return B},createPortal:function(){return S},createRef:function(){return r.Vf},default:function(){return _n},findDOMNode:function(){return Q},flushSync:function(){return X},forwardRef:function(){return s},hydrate:function(){return R},isValidElement:function(){return q},lazy:function(){return k},memo:function(){return c},render:function(){return P},startTransition:function(){return nn},unmountComponentAtNode:function(){return J},unstable_batchedUpdat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (23010)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):420390
                                                                                                                                                                                                                      Entropy (8bit):5.288210661135505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:l2kvofa3qUgIVKqxwUAY4pYz5ABTtKqxtbMhE:McKUAPhx
                                                                                                                                                                                                                      MD5:3FEBFC6103E84D2187E5FBC60C3030EE
                                                                                                                                                                                                                      SHA1:3CF74F2105B958ED7EE014D9B6CE886103FBE139
                                                                                                                                                                                                                      SHA-256:63FBD3D671E9653823E76411DECE8C2D0978550981D8589A7D837365F9BDAF83
                                                                                                                                                                                                                      SHA-512:C7DB839387A7255112467A296D746F7CACC1B4336FBF39741AB8B19D37192BF5F2488CEAFB7887E361C992553C3D960B8428DA6DC9E347E51EA81E36B7CBB67F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/scripts.93dd6803.js?ver=6.6.2
                                                                                                                                                                                                                      Preview:!function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(e){return t[e]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=98)}([function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6479
                                                                                                                                                                                                                      Entropy (8bit):7.933795712566232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WLzDgNxyCTQYSO1fsYLsjSi5pTwHQr8U:mNxyCTQYSAsFWUpTEU
                                                                                                                                                                                                                      MD5:87C9739C83F6A1519122E15B2851F991
                                                                                                                                                                                                                      SHA1:9DCC3E972A036339750B42469CD92EC6E3C7BD77
                                                                                                                                                                                                                      SHA-256:A21114BB6644A9898187F5F317DB52DB4B8E6EC0023D83C9BEDD0395973CDF63
                                                                                                                                                                                                                      SHA-512:7DBB03E4BF595E0A67F7B504970BBB946A676BEF89D121CE28B3D91A0A96218DD76DCAC08E9FC09CD754F4AB6C4DA3934A68E3233E1580877A703BBC0C9B64B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1625016265-2fbb01117b8ff124c9743381b504f21201bc1fab0fe2d12ad26270994eb8c5c2-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................5...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................=mdat.....!.r,...j@2.0.....1@.M....l..........O....r./....<-..J./?H.w......-...}R.........g.....N.O|.....O...Bm...)...4..XA...J..g.\....M..M..jGlBr9....h).Q...c...Q....q`..k..!5..V...S.xO.$..}._.....&../...&~.{.....`)X0.j[..Y...K..\jw.gm...%S.m...e)z.O....lw.......x......g..n....o(.......1;/..$....W=$....z.-.>,..R.+:/.9.........)... ..O.NWkr.......Re..g..Z.5n...5.{:v..Z.F....1[N....,e..c.(H....-.......QRfD...C.5.*v."..3{.P{.>.I.98%..b.EQ...'..!.T.D.JP..I.z..Q.w.._"W...C...U.*r.8.S..qk....0>Y5........Sel:.....z.6...n.%{.l.E]...~..S...L......{......8...n.4}.?....&....N'.j.Y.i.[.r.}.~.MO.'....r.*....l@.....Q.r..n..*j....t...Q...@..L... O;zs..L.X.^.VQ'i>....KB..G....".r..D
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17803), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17803
                                                                                                                                                                                                                      Entropy (8bit):5.123467704432949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:D2Gp+ktOp+j6EnzyIz7bA0AHwljJZB2Oy3pNMboekd9fZhM3LQa1qPWfNx8xZ5aT:D2Gp+ktOp+j6Enzhz7bA0AOjJZBI3pNm
                                                                                                                                                                                                                      MD5:9C96026681FC8E0FB4915573B0B57A9F
                                                                                                                                                                                                                      SHA1:922815DD45238DB2B8CAC6E9593F172E55309E7A
                                                                                                                                                                                                                      SHA-256:8F9D3680DE0B0CAE7C0000945D283A0E829B9077C514990DBC214DDCC8067C2B
                                                                                                                                                                                                                      SHA-512:DBB1957121317C19A8F136FEABA093E8D6DF40534D0C7F1079AFDA5C2EB16E8595593A50411A60C9387F8BCF1444BE236F567D991C0375DA36042131536BCC1C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11149
                                                                                                                                                                                                                      Entropy (8bit):4.074783678054792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:X3Jmwer7PwBdVIPRuSptSn0clcPgXK7Su3V7Rpq/4mIPZ5DCXt8Uv4u3hXtv:XZmhfwBdGhHS0WQg6LV7Rpq/pIhUXthZ
                                                                                                                                                                                                                      MD5:1E1F4034E322733B7340ABFBE14C2E4C
                                                                                                                                                                                                                      SHA1:DDE2653B0E0D791083FB63CA57FD893A39EC755A
                                                                                                                                                                                                                      SHA-256:AB13647E559C3CB3F2ABCAD3DD5857154AF7704060F75045831815CE7A384CB2
                                                                                                                                                                                                                      SHA-512:684D2D923CB6F1D3D2D65C9CC92C5A65A142BB7D5E2223BB00ECC0C8453296277265C4D6CCEADD9B91BD393843A3D54B92010C92A3C8E9EEC4EC0C5958469284
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 450.21 242.42"><defs><style>.cls-1{fill:#f1f2f2;}.cls-2{fill:#bcbec0;}</style></defs><g id="uXYlEC.tif"><g><path class="cls-1" d="M44.79,13.58c8.3,0,16.61,.12,24.9-.06,2.96-.07,4.4,.83,5.28,3.75,11.98,39.45,24.06,78.87,36.16,118.29,1.15,3.73,.88,6.24-3.04,8.57-10.97,6.52-20.93,14.48-30.32,23.11-2.58,2.38-3.78,2.82-5.26-1.1C53.91,116.87,35.2,67.65,16.38,18.47c-1.57-4.1-.76-5.1,3.51-4.97,8.29,.26,16.6,.08,24.9,.07Z"/><path class="cls-2" d="M297.52,196.53c-43.71,0-87.42,0-131.13,0-6.04,0-6.05-.03-3.92-5.61,1.71-4.49,3.67-8.91,5.08-13.49,1.16-3.76,3.08-5.04,7.15-5.03,42.21,.18,84.43,.13,126.64,.14,42.38,.01,84.76,.09,127.14-.04,4.39-.01,5.96,.49,5.89,5.69v13.41c.31,4.08-.99,5.33-5.22,5.3-40.22-.2-80.44-.18-120.66-.22-3.66,0-7.31,0-10.97,0v-.15Z"/><path class="cls-1" d="M118.86,136.15c3.4-11.41,6.45-21.68,9.53-31.95,8.55-28.56,17.16-57.11,25.61-85.7,1.03-3.5,2.42-5.09,6.43-5.03,15.94,.25,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlAlPl//xl/k4E08up:6v/lhPed//7Tp
                                                                                                                                                                                                                      MD5:A95DF487EDC682D65D200354A3E1568D
                                                                                                                                                                                                                      SHA1:6494C0C77354BC2396FB2E337550C7EF70481CEA
                                                                                                                                                                                                                      SHA-256:56D6435A08065547FE20CCEBDA2A256E4B4E20DB79E884704B43EFFA979FC118
                                                                                                                                                                                                                      SHA-512:F815EC2A55B3597B7F238B40353CC359BEB9207B4506198CECFEADDDC29B9098D25E7393FB5854A94FE88415B8793314F2B61CCFC391A3D3B24894F6CBFB6D53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd58b147d09726b/1728048807271/oZb40n8D7rXkAY-
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...].......'.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x933, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):71886
                                                                                                                                                                                                                      Entropy (8bit):7.981797633021484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zcmTG52E587xwNGfk+h5lREaXd98tSloRQK/yKwNvtuY+baCGyxTGG0:zPGQ4vNS/x9loRr/yVulaCVdGd
                                                                                                                                                                                                                      MD5:2F036F90F467054873454A5CF1BDB80E
                                                                                                                                                                                                                      SHA1:3836CA6F6484A653FC5A646186754676652564A0
                                                                                                                                                                                                                      SHA-256:2CF723AF99F4FE6B6CC2957DEB7705CD4326D8E0B7BCC496328433443A0BAB02
                                                                                                                                                                                                                      SHA-512:D4D5FF24AFD590A1BC52616DE3795FA4C5564DA23F0908BE24F0AE65066A35088679C2FEA1187B481446790009DB1CF478064916FFE759549A37D4E4FD6A1412
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2021/04/samantha-sophia-NaWKMlp3tVs-unsplash.jpg
                                                                                                                                                                                                                      Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|...........x..".................................................f.|.:..w..........%.F]...Q..J.J.YB.v..(+.c...Cp.....j.oK..."....vm:.e.+3"79.g.....2;>W.>.......r.Y3....EJ..q.|....g;..@H.O...`...K9..T..\........i..&k.tn ).~.....>tHaC..ec..%.....^...3k...a.8......O..\...../.k....Q.....u..E$....|..T5.....((.].....n.UEfD.6....H...n...]..l9Q..8.t.F."64...kZ.1.G..7.]..'..0....w.X~R.q..1.v..yL.n?....T5!]..+.....+...k.FPB..F.t1cy..#1.qk....F.]U....)e.......GvDd....6y..}.p</..'(......N~N8..73>.,........WUW..\..S...G(.wk\&.....T6l|X.*..X&.m..Ht.p........&......Y..Edw........C.q...c..O..E.6.c.....Y.,..X....UK.aVr.%.\.l)..7...[%.2+8!x[.agE..*De(...aDCPOi...ca....2360.L..k.I.>.....>.....lY......3E...T......J....JQ.U,....*.i.VA..r9..!.n_Hu.>..~m...p.E.\*a..G...V.1.;&0...6.....N../...........L.Fk9.j....f{B...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6539)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6562
                                                                                                                                                                                                                      Entropy (8bit):5.248127666083687
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hFwzaeFQ9toiZvfl6dyp5DZgCFoC3ngqqVL7s3DTy13bBoR8BMzUK0PY53o3sUwq:Jnlx8L7s3DTy13b2R8BgvpK8HbyOY
                                                                                                                                                                                                                      MD5:1420B638E77AC9F460BAA83E9A70F50E
                                                                                                                                                                                                                      SHA1:DEEFE1C06736D5505CADE768FAE5D07141D4ED47
                                                                                                                                                                                                                      SHA-256:5D9A79F40FA5CD31DCEB60269049AF3F0804856205938AB8879F0A8AE6A5E84A
                                                                                                                                                                                                                      SHA-512:438BC38B97E25620AEF305AA07334055161487B2B18F0F9F1FE37E121829ED515C582BA2B886CF6A8A2AA00367AC07CB2ED2F05BE230765F642331018573B9A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js
                                                                                                                                                                                                                      Preview:(function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false}},willOpenLoginForm:function(e,n){if(typeof vimeo.Modal!=="undefined"){$();if(n){vimeo.Session.create({player:1,clip_id:e,context:n})}else{vimeo.Session.create()}return false}},didLikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"like"in Signal.player){Signal.player.like.dispatch()}},didUnlikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"unlike"in Signal.player){Signal.player.unlike.dispatch()}},willOpenVodPurchaseForm:function(e,n,r){var t=n!==undefined&&n.match(/^[0-9]+$/)?parseInt(n,10):null,i;n=n!==undefined&&n.match(/^\/store\/ondemand\//)?n:null;if(typeof OnDemand!=="undefined"){var a=function(){if(typeof window.BigScreen!=="undefined"&&BigScreen.element){BigScreen.exit()}};a();if(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3487
                                                                                                                                                                                                                      Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                      MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                      SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                      SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                      SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/overlay.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H5zSY:N7
                                                                                                                                                                                                                      MD5:2AB2E7CD42234F04FE6CDC21B517A79A
                                                                                                                                                                                                                      SHA1:B023CFF85BE4F9C6D60967EECA3CA4EC375ECC45
                                                                                                                                                                                                                      SHA-256:46F52DF54988D75301B8126B3E3DC28E73BB6D31B3090CFDB6CFD107EF04C8BC
                                                                                                                                                                                                                      SHA-512:74A00A020A8DB5F754C4AC8EEB01FF29722E56645A15F4ABD52EF1A66B77E5F1BA70AA4EC1FDDEAF1FBBBD9CC693D148C24A0922FF4D50577C7ECA404D501D0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAliOfNCTvZqMRIFDZRU-s8=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw2UVPrPGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1659896425-e0cd760a8c04ae8f3710accb1bcd6ae8ee423792ff8370bcbdbaa6ee5b36e009-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7060
                                                                                                                                                                                                                      Entropy (8bit):7.93557291989167
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WORertfN5JH45D/rVpydXAY0rIp0Rx/qp1vHNC1dGKxyXTBy:t5FHH4Z/GdXAY0m0Rx/GFGyXTBy
                                                                                                                                                                                                                      MD5:8C187B8117AE6D13BD24AC31C1066607
                                                                                                                                                                                                                      SHA1:10B6ED5B67CD00D9F0990E00BD211F1FA4F04C05
                                                                                                                                                                                                                      SHA-256:1FFE8A531A0DEE6804EC6544DADC3190BECC816BB6AE61A59B871B89C72A2D39
                                                                                                                                                                                                                      SHA-512:D23FD8DB85969DA786103D6A92AD5DF98D844D5997121254710079AA1B76091140AE154E13271B92379870CC03FA4EB2E6AD115EC030BA1276D8426FEC9EBE6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1625018719-a070cf84b986baadc4f31e35d57c7bd7c32b36e239af65b1250b9ebb76bf2d9d-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................z...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.4.....1@.g.g<g..Lh..Y*...sX.%.I...J..lWb.T..G..W.b....:.v..G..+F.S......N.j.W.....`...DQ.......}>Q......1...[{.>..B.....o.b7.../....Y...,....w..1....(...JzB...6A.^.K=,...vO_........Z../'.1.k../.R.;n....Q...eH..g.:...0)....u..Y....ul...\.r..s&..`P.. )%L....x...v$.C.@...+..k..s.W.1..a.....`=.FR. ..tl..0-.g...vu..n.+J1.@.=9..u[a~.]P..^..TT6..9...V..E<2........hJ..;g.a.s..[.hI..p.7.h.D...<...eO.#)....C.....4.@.nM...a...h.>9..D.i....q........x..P...s....p.....A@Ef...+.,..>/....).W..............P.9........K'.]2..K....d."0.9J9%......L7.2.f...#.YVKEMUqnm.;b....R"....?6..z.m....*`n......[.F.-G....G.Cz\..fa.....2_...~.....;.k.A........ko...c>.39.|..."...xD......h.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1916211657-79bdc6d00bd7b0f56d0b9172880a593173a5c53386b9a383a4a00ca61cec52a0-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29287)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):29288
                                                                                                                                                                                                                      Entropy (8bit):4.943691208778658
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:LniImIEyIwZITm1oUJ+KUpGADfzR2vhN0fYyRUm+PEkHNPyLLHLZuTZ5s3XQ6s1z:LiImIECSTm1oUJ+KUpGADfzR2vhN0fYX
                                                                                                                                                                                                                      MD5:A4B6FFB61B0B26CC636583BB450D097D
                                                                                                                                                                                                                      SHA1:D5DAF14DA8D7D564084C9F9BE7DDC18CE03BA1E9
                                                                                                                                                                                                                      SHA-256:74B11103E10F3B077B4484D7B5AAE8D301C8E50FBAE589E5DC10EB4EF740190B
                                                                                                                                                                                                                      SHA-512:76F5AECA36F9B7D517CEBD5CC10F49F2AD416AAAB78EF5F8B7E0882AFEBEAF0DF6285766426078DA2F7E141976B1BEEB79BEF552AFF51D7AF3E100FFC360ECB2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-advancedgallery.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.kb-gallery-ul *{box-sizing:border-box}.wp-block-kadence-advancedgallery .kt-blocks-carousel.kt-carousel-container-dotstyle-none{padding-bottom:0}.wp-block-kadence-advancedgallery .kt-blocks-carousel-init[data-slider-dots=true]{margin-bottom:28px}.wp-block-kadence-advancedgallery.alignleft,.wp-block-kadence-advancedgallery.alignright{max-width:420px;width:100%}.wp-block-kadence-advancedgallery:after{clear:both;content:"";display:table}.wp-block-kadence-advancedgallery .kb-gallery-ul{box-sizing:border-box;display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.rtl .wp-block-kadence-advancedgallery .kb-gallery-ul{padding:0}.kb-gallery-item-link{text-decoration:none}.kb-gallery-ul{box-sizing:border-box;display:flex;flex-wrap:wrap;list-style-type:none;padding:0}.kb-gallery-ul .kadence-blocks-gallery-item{box-sizing:border-box;list-style-type:none;margin:0;padding:0;position:relative}.kb-gallery-ul .kadence-blocks-gallery-item .kadence-blocks-gallery-item-inner{margin-bottom:0;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13006
                                                                                                                                                                                                                      Entropy (8bit):7.961566297967568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V6DZDebSzEjeTvHODk/bJBtBX90lY+8k4sjfqv1WhX5KP:UpeezEjejuDQJBtVelGIzqvSQP
                                                                                                                                                                                                                      MD5:92CE2929A714E63B3FAD5D142842FBF2
                                                                                                                                                                                                                      SHA1:DA31445C4881F9ABBD2C2507C4B916B6BD2E7E55
                                                                                                                                                                                                                      SHA-256:ED68204F90B7C48880027A16CD596FE41D1A78C0C38BAC4C136CE490E87F3941
                                                                                                                                                                                                                      SHA-512:9D867EA96946F3FF9F80D56B994590BF6F46F12A27580D19CBC558FA4BD11EE321A3AE5887AB3F771FEBC62987A9F5DF598317B8903DE4BF7147D58C020375D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................m..........q..l0j2E..S.fC .m..fff.........{.xH....6+?.....=.SA.....q.0.h.`........=.....G.Q<a....:..Zu....6'.fg....].q.x..1..:T.......Q.....?.Km.z3..$m.fF4.J.M_7...*t.'Ql....mX/...l...dl.aw.........U.6*.c..]<.7.....jyb..B}...t.h.$p...M.F..07.~......W._\........j...B;C..%..Z..`...k.K...z..h.p?.0e....2z...S..W...[.k...:.%ib(Z...ru...0c......$Q{..Z........P...un.<cp.....z.$".H......z..q.<...wJ.=.-t.).<..^...[...l0Te|..0q@z......cu.>H..w.Hhu..f}.3..&YR<6..Z.`B&...S.0..m.X..k..Z\,...{S..QRL.g@./...!..`C-......Hf...A....:g...[o..N/J!|R..CmL.F...l/...u......................................................A'G^#J.}v.H.J_.7.Qh.j...7.$.7"a.#=...S.}{h.5..,QPB.....i..oE S.n..Vn.".......E.T.,.....s...9..%..}?..._E...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12762
                                                                                                                                                                                                                      Entropy (8bit):7.972724626059714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WmwJnvjXTPfVuLMqE+7slz5Uwbeck560tHpbN9HEV06iCmXotWTdES7pIys0EfK:1vj47YuwbyHtHphpzotWTytr0EfzO
                                                                                                                                                                                                                      MD5:83D45CC8B2072BBBBF512B47F262AD10
                                                                                                                                                                                                                      SHA1:16754CD60525C51894F565E7FA6B010995D0DA83
                                                                                                                                                                                                                      SHA-256:3066C2151C2F909270FAC905B2E31CCEA0BF531846D533A728891DD17F3DED86
                                                                                                                                                                                                                      SHA-512:852092A3C3DB7FFB332CA0D312AF067C6522D2A4E6194260F65692011CBAABC6E6F45865667960A492A5814E817CA54536817D24432A45A6E165550C77604800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1728527743-f192eed86d0b63462750c660241c101ebd66db4bf8a0272ee15a9caf70079a3c-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I.......Z:;..P.......n./(..............(.q..Vw...h.J.=...&5.....m...0.N....ja..P.{.I...*.:9.&....2B.o.0.....i.*.,&7..4D.N">y.h...4.-..k<.M.@C>..-P_.N...R..+.G[W!6q.M6....XX..3...wW.b.L..X.7.A...L.O.k.n4.x../.B..H. ....!.k....a..Z.*yn...$3...w.Id.....S.Y...r......1.<..7H9..<,m........=..4ugT..nq.`M......Z..b......G......c..J:0..K5..:.A_.......n/......k.q...'Q.u75....vi.l.2b#LK..1..%..E*.|_(0...0...).R.-b.v.iaAnd......L!r....Xbt@O.~xl..i.TP%.|a.R...g.....^wB...d'..[,..1F...RLf.O..Q..{+b.z...G.7$Fp..%.G.X......e....n.:L.hv............l...!..........j.q.u(...$.V.,..Lo.Go..Ng.;..T...DE.)..B+.;......l....l.z.!..#g.1..V#F..`u.1.D.I..F.T....U>...a....^.U..O..I..I..1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30169
                                                                                                                                                                                                                      Entropy (8bit):7.971385445918666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1rHLG8Zk7u111EX+jI3sqyZ/OiZM73AUG9KzVT57:p/qi1OoasqyxaH
                                                                                                                                                                                                                      MD5:9DBFB958D4CEBA9DF11F49819973FF0D
                                                                                                                                                                                                                      SHA1:470C2E42B3E57D8BC650D90C8F1859982066F8CA
                                                                                                                                                                                                                      SHA-256:C0CEBA3C26B05789B7371DC181AA32821290BEF28C5FD062DDDB6A21A36A45C6
                                                                                                                                                                                                                      SHA-512:CB8E7C68F87FF80179C42BB4B15E2C8C976556A11C9A35CE380BDC7FB52AB8ADA597BADECFD1B7E7DEF9F5B868C8DAA7EA71EBD92B3250F195A8B7897AE0EEEF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................."... B ...!. ..."...".P.".........D.a. "..(D...."...0.D|...E.........!... ..[yL.-O.f.B"...0......X...A.8.6....).V..t......D...!.inS...D.C.FG...&.....!.=..u..?B0"...........F.`>}_.~..xn.=.Z7..;.o[..[g.Q."......X.ke8M.&..+.un..a...O.q^+.d.'.x.....o.......XqfU.."........8T.V..7f....;..f.5>.z..;+Xg....v}......l~.../.<.c.d.m.........-<!........5...x.}.........J...O........Sm+...z..[q.?..x.!..9.......i<s.i....M{1.b6....7......5.W..=..}.....'ZW...|e\..........qL..[.]*..y.j.7.M..y..~[.9...4..P...Nm......N...s...1.K.i....xO2.gIN.%x.d.I.=.d..?D.0.....%i...U....$.v.?u%......ri.o.|..w-..1...Z...EN..hM........t..o.s....2...~...y..yZ...i..eJ.C.x.v.2...l.cs...%.-)*G".#.....t..$c2.".../Cbl.r..\.v. ...CZ..D.Tu.w.....J.)RZ..<.^...`....>~S..7M.y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1872137460-fca7d9aedb07630cb91a07d35513ca599ce9017ea4f8d417ac6b6187b332018b-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7401
                                                                                                                                                                                                                      Entropy (8bit):7.941987714125673
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WwMfM+tTmrvDW51Y/SjrL08E8wAv0vf0i/m0sukjO:PM+t87E1Y/ewC0BmXpjO
                                                                                                                                                                                                                      MD5:982231F364A39B4519D3BE1BA06F3494
                                                                                                                                                                                                                      SHA1:791010DD0ED08A5766B67D880340E9DE5C4F07CC
                                                                                                                                                                                                                      SHA-256:ACAA619F94869BC52C1E31A3972C82A24DF413774D8B8213B943188304F1787C
                                                                                                                                                                                                                      SHA-512:781C608DAB9BF9317BC910C95D09E2D0562BA2FD8BCF6BEDFBB1A5320717C1EC1C16B104B87321CC2F2551BEBA26435524DE1FCA262EBE315152EE840DC2A1EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1628330715-8f38ec24aa8dd7bd1313b25d17528e13abff75db16a9c4d091ca641027be6958-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.7.....1@.M....E.g..5..P..2.7..H5..r......$.,.h.g.6..%.D.&r.z!.U.`.....v.V...9...C.&...dW..8A.).@.\.....R...{...\N.R....".|5.& ~...\n.....4..g.7;.t.zJL..,.=i...O.G...;a...r...N.B.../x)ov...[....(.G..d........m.|..U..l..3.v..JS5...RT....u..-.o...b...6.-.=XV..M...8=ip...<5MQ..+..9}.....t..t{[..N.x.3.^.....o...'F.}..(..)==UO.....]H........bZ.....\.8Q.je....6.y=.LX!.wQ..m]...z.i%..5..M...........A]d.H.. .u.`.....G<$....cWE.azp...@:..h.T..y.{....3.>."..f.."..<..Ao.....~.Z.$..y.MTv2..$......D...1S.>/....C.wt'/...m...u|.m.:'|..d..:......t.q:T..n.^.....d.....n.r6.....1'?..a.?U2.C9&....IJq...[3.......O(.T*....Y..J..=.K.>D......*g"Q.'>..-.l.;.j..1~.9.....oC.........g._..E...`l;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6175
                                                                                                                                                                                                                      Entropy (8bit):7.927560669611624
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WG/EO6/3cnMX3tpX7RDQ7NveQrWp7Num:e6/3cnMXzC5GQUNp
                                                                                                                                                                                                                      MD5:17649F131E5D94E5AD6FD0A3C74FB9F6
                                                                                                                                                                                                                      SHA1:DFF54F26ECFD73BD260EC8986ABB96372874B1CB
                                                                                                                                                                                                                      SHA-256:B734DD9490111E02C6408819EFF00F7B42CAAAFD10857BD9CBA670EDACD2E024
                                                                                                                                                                                                                      SHA-512:031C67D3D54759AED8048D48C5D984D36FFE5F8014E314D0D21FD6636355A4FDD280649216D90983A5ADA647C41CC74172877D95A89746DD19823199B93B6DAA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.-.....1@..S~5.....>U%...V.......,j..H..p~..".....d._z....OH.&....Nb.........?S.>........WA....i.bQi.u...C...^...y$..>.8.y..y.fh^o.....$UmSQ....?.D.[......`.vJ.<..i....\)*p..bx..vF.)....6(=....Pq.8....[..!...2.~.B..@...w/.F....^......M....3...\...z..e.X.)6t?....y..3....<....4...h V.m..)&L..n..<!J..zM..:.A....)..VI7N..I.:.a.^.F.C`,.,...`.z..e...~w..p....{...G......o... .&.A...[w&1..`.p....-....V!...{...R.:bh!.S.6n..qN-..1..D>.{..r.......'.u....U=.h4.[^...[.@.W=......l."......X...\......x.f.B..0I..-@.....A4H..$........W....@..%....\~.OIK.....6...,qk.l..&)+3...j...f...{."...h2A....+..\.xU..c......|.....;..c....2(......,J..\d.lXpV...L....'.N...[..J.Nm...1R....AO..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18984), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18984
                                                                                                                                                                                                                      Entropy (8bit):5.317591633291734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5gWItWoP7Rvm+t580g3dvLOLlOj9nf4TkXz6grYfgK38DhQ:+kodvmk581dvLOLlOJnfhz6jYYgQ
                                                                                                                                                                                                                      MD5:6441F000EF21D9340D19D0E46E9B43A9
                                                                                                                                                                                                                      SHA1:191F551510E09119D5D2B447693B890747C795B1
                                                                                                                                                                                                                      SHA-256:0B703AF03621BD32C75428880F277A4BABB18D42DC198958C3EA005356ED132C
                                                                                                                                                                                                                      SHA-512:FBEAFD0C10149DE7FD5046C10AA4EB8D10053BA59ED4964D1586D4EC01CCEBC4C0EDEB25C9C5A2F26A2B675DBAE938B7749DB7FF8E26264792B89831AACB9344
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1865],{93225:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.humanize=e.shorten=void 0;var r=n(58321),o=function(t,e){return t.toLocaleString(e)},i=function(t,e){return r.translate({singular:"{COUNT}K",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}K"},en:{singular:"{COUNT}K"},es:{singular:"{COUNT} k"},"fr-FR":{singular:"{COUNT}K"},"ja-JP":{singular:"{COUNT}\u5343"},"ko-KR":{singular:"{COUNT}\ucc9c"},"pt-BR":{singular:"{COUNT}Mil"}}})},u=function(t,e){return r.translate({singular:"{COUNT}M",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}M"},en:{singular:"{COUNT}M"},es:{singular:"{COUNT} M"},"fr-FR":{singular:"{COUNT}M"},"ja-JP":{singular:"{COUNT}\u4e07"},"ko-KR":{singular:"{COUNT}\ub9cc"},"pt-BR":{singular:"{COUNT}M"}}})},a=function(t,e){return r.translate({singular:"{COUNT}B",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1886358869-5503b0557f3689e95f25c54d27e92d7f754d3759cfc23665c5d06a8cc721052b-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1903684763-0c4616960c35c0f41cd25a53a952f3d1c69803863df20c2205a6c05984319e07-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                      Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                      MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                      SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                      SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                      SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                                                      Entropy (8bit):7.922613002399652
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Qzz0yMqMzAroMq+aTGJiJc7kcf+WpILuXyvxauh1KSPr:VztMHNJiJc/f+DQixvKSPr
                                                                                                                                                                                                                      MD5:C47994A01FA12C8F2715FD693F79BB93
                                                                                                                                                                                                                      SHA1:D57CF87DC18BE67B1B9A283B61540FFCC06961AA
                                                                                                                                                                                                                      SHA-256:488FC439CE2010D0A3975D411C8EEDF1CAA8BCF4020363F965DF310E1ACA69E9
                                                                                                                                                                                                                      SHA-512:B210234307989B28FA027436AABE54BEFAD89B1F744CC6C6F39F2B54540565C41CCED4B01A95A97CFD991E4BB19CB2B3F6271ABA934539AD044A18FDAFF3BFD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........................................................W-'..v8.~3.~{xm7.u..n...JD@.........+.5sw@njR%.fh...e5#...WPj..\.Gkdi...K...S_F.~.]A.....)H.....4.F......]Ak....ihp...........e....B0...v7..c......dX.<.Q.V].<....5Q...;...b.{k......9.....mg...I.......+.....2..v..S..|-.sm..E78~[8...^Q.&....-y.Z....,.O.;..........'..f.i.n....~;.+...N.xZ...../qr.Lj.4^..{..}|..9...O..*...z...{.>t.f.F..&.s.....{.>..j}Fi.6..K:...)........u.$.N. ..=..........L'{.....@t\z}F.>..........................................C.Y.i....N._..{b.ny.A...wB.Q9g.Z.....O....kZ}5.d"7..s...U.2f 3oU+s.......s.......V.y.......W<...........................................P+..m..........X^..*-......P..U....j..%f..-.E`..>.[../....X,..].=.UO y.....W....W..W.>y.Ax...k..|.q.h..........2...........................6...15. !"037@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (795)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2026
                                                                                                                                                                                                                      Entropy (8bit):5.19300443782499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ewpfHMSYLA88HafyRV5jCORYniNVSHMWA2qbB4VraVNMSYLAzBYxBYi63mAJe2Xn:ewpkSYLufUOXedgKSYLqRmAYI
                                                                                                                                                                                                                      MD5:8FE1077DEC48B83D95316A062EBE10F1
                                                                                                                                                                                                                      SHA1:CBC0DD68E23E3D1B02D3BF97C169F8486BC3E58E
                                                                                                                                                                                                                      SHA-256:5FD0D38E661A0D282BE444308E09427811199773255C042BBC836C685DFDC65D
                                                                                                                                                                                                                      SHA-512:E060A2DFF847C9380B57284D0016ADD9C4318C6291ABDD402788E107C0BDD55D3D092BB4C341F689F3416DF39FCA3D0E1181BC732C34B9AB17A1DA96E298550C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/styles.93dd6803.css?ver=6.6.2
                                                                                                                                                                                                                      Preview:@import url(https://fonts.googleapis.com/css?family=Muli:400,600);.@import url(https://fonts.googleapis.com/css?family=Muli:400,600);..vimeography-thumbnail[data-v-2414affa]{margin:0;width:100%}@media all and (-ms-high-contrast: none), (-ms-high-contrast: active){.vimeography-thumbnail[data-v-2414affa]{flex:0 0 25%}}.vimeography-link[data-v-2414affa]{display:block;margin:0 0 20px;border-radius:3px}.vimeography-thumbnail-img[data-v-2414affa]{opacity:0.9;transition:all 250ms ease-in-out;border-radius:3px;width:100%;padding:0;box-shadow:#000 0em 0em 0em;cursor:pointer}.vimeography-thumbnail-img[data-v-2414affa]:hover{opacity:1}figcaption[data-v-2414affa]{text-align:left;position:relative;overflow:hidden}.vimeography-title[data-v-2414affa],[data-v-2414affa] .vimeography-download{color:#222;font-family:"Muli", sans-serif;font-size:0.8rem;line-height:1.4rem;overflow:hidden;font-weight:600;margin:0;padding:0;display:block}...vimeography-thumbnail-container[data-v-0e185907]{position:relative;d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13006
                                                                                                                                                                                                                      Entropy (8bit):7.961566297967568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V6DZDebSzEjeTvHODk/bJBtBX90lY+8k4sjfqv1WhX5KP:UpeezEjejuDQJBtVelGIzqvSQP
                                                                                                                                                                                                                      MD5:92CE2929A714E63B3FAD5D142842FBF2
                                                                                                                                                                                                                      SHA1:DA31445C4881F9ABBD2C2507C4B916B6BD2E7E55
                                                                                                                                                                                                                      SHA-256:ED68204F90B7C48880027A16CD596FE41D1A78C0C38BAC4C136CE490E87F3941
                                                                                                                                                                                                                      SHA-512:9D867EA96946F3FF9F80D56B994590BF6F46F12A27580D19CBC558FA4BD11EE321A3AE5887AB3F771FEBC62987A9F5DF598317B8903DE4BF7147D58C020375D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................m..........q..l0j2E..S.fC .m..fff.........{.xH....6+?.....=.SA.....q.0.h.`........=.....G.Q<a....:..Zu....6'.fg....].q.x..1..:T.......Q.....?.Km.z3..$m.fF4.J.M_7...*t.'Ql....mX/...l...dl.aw.........U.6*.c..]<.7.....jyb..B}...t.h.$p...M.F..07.~......W._\........j...B;C..%..Z..`...k.K...z..h.p?.0e....2z...S..W...[.k...:.%ib(Z...ru...0c......$Q{..Z........P...un.<cp.....z.$".H......z..q.<...wJ.=.-t.).<..^...[...l0Te|..0q@z......cu.>H..w.Hhu..f}.3..&YR<6..Z.`B&...S.0..m.X..k..Z\,...{S..QRL.g@./...!..`C-......Hf...A....:g...[o..N/J!|R..CmL.F...l/...u......................................................A'G^#J.}v.H.J_.7.Qh.j...7.$.7"a.#=...S.}{h.5..,QPB.....i..oE S.n..Vn.".......E.T.,.....s...9..%..}?..._E...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):85553
                                                                                                                                                                                                                      Entropy (8bit):5.324579142069978
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:IvZQkpKtDok4wrbBwtKobGax9iyIE2zYRcHt:MZQkpK+kZbB3obGaxYVzYWHt
                                                                                                                                                                                                                      MD5:6A9E732FF276191477C9F855C577E15B
                                                                                                                                                                                                                      SHA1:233555DFCF887ADC72871141315858FD3CFEF6A2
                                                                                                                                                                                                                      SHA-256:A40DCFD9A9E99795DFFFE6068FA65C4373564B060D8C703027A0B633B1541A2C
                                                                                                                                                                                                                      SHA-512:48C4AD8F514588AB235291339693BD31B8B81BC6424B7DF2CD69C78A3D66A83B8EFBF1B683512321E43FF68B35F0CDA3AE703F4AE2CC807869BCA30545E77491
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8461],{51274:function(t){function e(t){return t&&"object"===typeof t?i(t)||o(t)?t:r(t)?function(t,e){if(t.map)return t.map(e);for(var n=[],r=0;r<t.length;r++)n.push(e(t[r],r));return n}(t,e):function(t,e,n){if(t.reduce)return t.reduce(e,n);for(var r=0;r<t.length;r++)n=e(n,t[r],r);return n}(s(t),(function(r,i){return r[n(i)]=e(t[i]),r}),{}):t}function n(t){return t.replace(/[_.-](\w|$)/g,(function(t,e){return e.toUpperCase()}))}t.exports=function(t){return"string"===typeof t?n(t):e(t)};var r=Array.isArray||function(t){return"[object Array]"===Object.prototype.toString.call(t)},i=function(t){return"[object Date]"===Object.prototype.toString.call(t)},o=function(t){return"[object RegExp]"===Object.prototype.toString.call(t)},a=Object.prototype.hasOwnProperty,s=Object.keys||function(t){var e=[];for(var n in t)a.call(t,n)&&e.push(n);return e}},77547:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r=n(1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4175), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4175
                                                                                                                                                                                                                      Entropy (8bit):5.453251989139701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:dpOVJUrorbOIooYAeM0CaaFfzigl2mDYT9ezhrNuJVwryv9GJ+b8kFf96u7D/F:+Jugb2tAdZigl2mkcTJJW8kH6EF
                                                                                                                                                                                                                      MD5:2779F2119C74D57AE30AD5B93AECD5CB
                                                                                                                                                                                                                      SHA1:72E5226E6039E6BFC4925BABA4E30AFD126A3FE4
                                                                                                                                                                                                                      SHA-256:E3739E80E5C9EE60D08E7CF4BB1EE17D6C6AE41DCAFF396311A4B3C8A6F2077C
                                                                                                                                                                                                                      SHA-512:127B51223337371960B942657AD03923EA33417C03A95AE2F840C9B4A5285E9CCFAB8274A87549B90CF6818677E7A02E2369B60A7A807644EC08EFA30AFB370D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/styles/css_opt/cssModules/livechat-modules_c4c5bc034e8ffcf63328ebdaf70ff892.min.css
                                                                                                                                                                                                                      Preview:._1Beev,._2SkvF{width:1.125rem;animation-duration:.6s;animation-fill-mode:forwards}._2Gqub,._2Gqub::before{transition:all .2s cubic-bezier(.17,.67,.53,1)}.M1yph,._1mGFd{max-width:44rem;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:.75rem;line-height:1.33333;letter-spacing:.01rem;overflow:hidden}._1pl-E:hover{cursor:wait!important}._1Beev{height:1.125rem;margin-bottom:-.1875rem;margin-left:.5rem;animation-name:_1zWxi;animation-timing-function:ease-out}._3AEfB *{fill:#ff4d4d}._1KFLa *{fill:#4ec437}@keyframes _1zWxi{0%{opacity:0}100%{opacity:1}}._2gLAg{margin-bottom:.5rem}._1mGFd{font-weight:400;color:#1a2e3b;margin-bottom:1rem}.MH7Hu,._24RPI{margin-bottom:.5rem}._1mGFd strong{font-weight:500}._1mGFd.wBvPA,._1mGFd.wBvPA p{color:#e3e8e9!important}._1mGFd._1qlhv,._1mGFd._1qlhv p{color:#ff4d4d!important}._24RPI{display:-ms-flexbox;display:flex;position:relative;width:100%;-ms-flex-wrap:wrap;flex-wrap:wrap}._1pTg9,._2B5uM,._2Gqub,._2Gqub::before{position:absolute}._2B5uM,.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1238
                                                                                                                                                                                                                      Entropy (8bit):5.2331536282638975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:fbjC+joOLQmeflgEx/MPJxAU7bXodqIfUVy2C5IRqXIF:fbG3mQflgExoJxAKHyUA2IM
                                                                                                                                                                                                                      MD5:390482E3529572794E4DB4771D55E796
                                                                                                                                                                                                                      SHA1:3E6B5775113B2C89249C9E6D0B3916729459C0E2
                                                                                                                                                                                                                      SHA-256:6F95E7D9A64AC1BBE9374248552B996D8FAB22E186E2F9E8497F5CEEA82CA339
                                                                                                                                                                                                                      SHA-512:E6B1E3CE17CFC85E6A3B11AFDE4662F1FC28DE1F8BBF348E8AAA0F3762F16F85CDFA28EAC5C5F0ED1FA781DDB49011D9EB7D1A58A66060B2BCCA16C23DF22C76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){let{Component:t,pageProps:r}=e;return(0,o.tZ)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},94509:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(94269)}])},3102:function(){},60711:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.def
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22017
                                                                                                                                                                                                                      Entropy (8bit):7.986491203837835
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:p5z/DtbA7YZ693QKisBo/KqFnggQ2GLCU4KeKDdmS:HxAuMlUpUHYS
                                                                                                                                                                                                                      MD5:CAF1A4911041019532C525699CDF4486
                                                                                                                                                                                                                      SHA1:0C8CC43CEEC12501283E2B98A8FCFF9EB1571D1A
                                                                                                                                                                                                                      SHA-256:0CD5616742688B446A30274F9C4776D9FF5BDB0256A9104C62A141C34922144E
                                                                                                                                                                                                                      SHA-512:4BA2F08F23FB21A3B24A34A1B9EF5F26DED8CA8897A045EA258F5F60BA01E25321DA4D3FD5C813E1F48AE915CE34EC846647908EE39F62BC42104DE7C2A0867B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............T....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................T.mdat.....f'.;..4..2...O..0...g(.Mq[..t....X.fR,...(h.=j.mR.Ko..{,....2T....k......"....m(.5H....+...M.i...,.X.u,7SP U|:(....{....F...s.y<N..(+....l.....S.....d.C..]..X`}.}.`...U2.=i2.....l@./..5.\\..z.L1.8.zT....7}...pD.j...^b..r,........v......x..F..lVt...ielg]...,..H.P?'...y1.....L........o.28W....#cB.WY(..IA...S....yS.x>..8w.Z=zZ..h.i....|.....f.N....@mv..X0.v..M.....U.....\.QLq..'KW......s.$.........m.w....{yVn}....yL.....H..R.\T...g.Civ....g!/.G.B>..\z.'Q....-DGt&.G 9*...G.......7l.:....^.....3.....'.;.0.|..:y.W..Z..x ..zl|.........J.(..i..a.#...Q..<g..B..r..t.r-+.\*&.%........17.j.\Eix...'f.......|........!......?o.to."+.nd..T.@.L....D..-.\..:..........N0olil}..`{..(e...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):56856
                                                                                                                                                                                                                      Entropy (8bit):7.957030726672016
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UKyCE0lRxKuz7Yl27GkJg/wjXeUyUSVOXbCb67f7IpwQxaXyXdDfH571yvv/Yp7B:UNSRxKq5Gyg/cbCsUaRaVSWBmqhjh
                                                                                                                                                                                                                      MD5:5618C5051989517D7FD2E43C58004D78
                                                                                                                                                                                                                      SHA1:5942FACD65D8972B90E07CD6C334AEC1CAB96A34
                                                                                                                                                                                                                      SHA-256:626005ECAD33245C7F44423EC30453FE18BFA93C716759630D545F48AAFA6E95
                                                                                                                                                                                                                      SHA-512:82988876647CAD44F44EED76B14299962A2618435BDA1AF20FF2D67498BCD1B293B9B787673812D7A2FAA1D0AC7437E115E4A8FF92782C8830C0250DD17EC150
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2023/02/bELIEFS.jpg
                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C...................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn.........C...................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............X. .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10964
                                                                                                                                                                                                                      Entropy (8bit):7.969860319882861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WL9fJqn6XIMdv8s2jZ6ATWD+yoJACJv8MEajern+olEXWmpIzMvyiYfI4dpd:TJDX9d0FlTWDZmLRjez+olEXWwvyi2IW
                                                                                                                                                                                                                      MD5:F125D8FEE253545E9E91D63F69ABCE51
                                                                                                                                                                                                                      SHA1:05BEEFADC2C1110A8147792670D45336BF6D67B2
                                                                                                                                                                                                                      SHA-256:B4D5CB7F970449FA039073954F4E2713ADF7D9E0AF05AABBE20CE4BF788466CA
                                                                                                                                                                                                                      SHA-512:2434243EA8F0CB2DCA159F076D0B232A2AAB2F424C49372985842B382B042C469ED77F99472DB6EDBB3A82A6EC705E4F7AE4429E8B95BCE2E7765628B57C21DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............)....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................).mdat.....f'.;..4..2.SF....0...6..L.0].`E./..h._.5.>...F.]r*...:.h.......m...5..lN.u*-QT..E.....0..z.YS.f.E/..4...C....LXB.."G.....S6^cR.&@-...`B....._.........;3i...r".$qoYF.....g..]...c\.l....Ra.~....j.........9.i...^Y.Fjg9%.3+.)Wt.5sY.\=S. .G+.p.F......7..N.....V.`.i.!q..bms*&..x.Y........F....{Om..]...9U?...W&.....u...s... C..WXmg...G3.1jo.l.6.-....1{...L..Y{..Tu.ch.dx.lV.=r.$(,DyJ..G-...Q.\\...F..d....C>.@.T.?....O...:.-/..y3..,...j...V...u.s[R)..=/.H..=.........a'...4.|Dq.,P<.J..T....p.....9.....".4?bgaL.Y.R..J/`s..........;.J..>)i..5~L.t......@..Mnb. 8".[^D......>.X.....Gw..).l..me..'...L.Sz....5!....: .]..x....!.f|..ye..r.x .Or.\N.v......p........o{..p9$..?B(......^sB.w....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6969), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6969
                                                                                                                                                                                                                      Entropy (8bit):5.472463238973118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xPBEWO4y7EVqZQrBOabg+PxPEyONcAImmuecVXYVY6wYtGtwuGXkVGiGXDrd8qOU:xPBE+Vd30wPEkcia/twtXks4zU
                                                                                                                                                                                                                      MD5:AB936168AEFDD9A06833E8A3ECB3BDD4
                                                                                                                                                                                                                      SHA1:5A97069B7FC5A94880A24A377F1D39CD408D26E3
                                                                                                                                                                                                                      SHA-256:978D9BC4BA527AB783EAC6EF1B9784B4353448A4C77D98066D4C47C2A5C64EEF
                                                                                                                                                                                                                      SHA-512:7FDEF3260FA44B8D87E17F066A4A5B5DBC1CA0E9A4E033AC9E89767BDB25F31FB95F177EB470FE119B8CD4F799C984C8BC3F7FF35BD8F17C5A860619157DAB5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},f=!0;try{e[r].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,a){if(!r){var f=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],a=e[u][2];for(var o=!0,d=0;d<r.length;d++)(!1&a||f>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(o=!1,a<f&&(f=a));if(o){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[r,c,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33801)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2241487
                                                                                                                                                                                                                      Entropy (8bit):5.5189108750511755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:yp9dLnb6cKzOcC89W6TjRo21SvrgZrzhpHQG:Eb6caCKhyG
                                                                                                                                                                                                                      MD5:8BF1054BB1642D8214D0EF5AB7F66991
                                                                                                                                                                                                                      SHA1:0AD033F2359E8A95BFCEB03A5A7EA04BEE315787
                                                                                                                                                                                                                      SHA-256:FF80AEBA4DB129DE912643A84902A5C72D2FC9E512788CBFE6C39E3C97531E8E
                                                                                                                                                                                                                      SHA-512:E7EF427E6F8FDF0DABB63C364115959AB1403094851A2E24608693D0448CF1044426086A3A3041E0C3F522303335F91AADC119D7CBF48B97DC6266DCE448C5A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/_bundles/livechat.043a7974dd3b48f2e029.bundle.min.js
                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:i})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=135)}([function(e,t){e.exports=React},function(e,t){e.exports=styled},function(e,t,n){e.exports=n(158)()},function(e,t,n){"use strict";n.d(t,"a",function(){return B}),n.d(t,"b",function(){return s}),n.d(t,"c",function(){return c}),n.d(t,"d",function(){return u}),n.d(t,"e",function(){return I});var i=n(220);n(221);function r(e,t){return e.substr(-t.length)===t}function o(e){var t=parseFloat(e);return isNaN(t)?e:t}var a=function(e){return function(t,n){void 0===n&&(n="16px");var i=t,a=n;if("string"==typeof t){if(!r(t,"px"))throw new Error('
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32007)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42861
                                                                                                                                                                                                                      Entropy (8bit):5.3053387729552615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:P/yxlvIFOs1rliFjtfDFIJ95z8y5swwTzy2IiXzA/rDItw1CNE2RxRY+d9BP4ahL:P6URNd5syirX54I1E53yDq5CB+SFd/
                                                                                                                                                                                                                      MD5:D9D4F5C3991C0454ECA3E6B2DDFE31D9
                                                                                                                                                                                                                      SHA1:83AFBC4B9BBE18BE753EFE95550A14873047B0DD
                                                                                                                                                                                                                      SHA-256:13E8B4F6220702A10A7566FB389055FEDD388A364975146C8D2780C1D2FDC0D0
                                                                                                                                                                                                                      SHA-512:5890997B7A42893A54F1524DFB39CB4BBAF5E296414C29EE577BD4500B1291124E178F138D95D7B954B6FB73D417A2D15B29F10532D86EB8B2F3E41FFB83D162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,!1):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r,o){var a=c(t,n,e,o);return a.metrics=i(r,a.metrics),a}function i(t,n){return n||(n={count:0}),n.count+=1,p(t,function(t,e){n[t]=o(e,n[t])}),n}function o(t,n){return n?(n.c||(n=u(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function a(t,n,e,r,i){var a=c(t,n,r,i);if(!a.metrics)return void(a.metrics=e);var u=a.metrics;u.count+=e.count,p(e,fun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32007)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42861
                                                                                                                                                                                                                      Entropy (8bit):5.3053387729552615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:P/yxlvIFOs1rliFjtfDFIJ95z8y5swwTzy2IiXzA/rDItw1CNE2RxRY+d9BP4ahL:P6URNd5syirX54I1E53yDq5CB+SFd/
                                                                                                                                                                                                                      MD5:D9D4F5C3991C0454ECA3E6B2DDFE31D9
                                                                                                                                                                                                                      SHA1:83AFBC4B9BBE18BE753EFE95550A14873047B0DD
                                                                                                                                                                                                                      SHA-256:13E8B4F6220702A10A7566FB389055FEDD388A364975146C8D2780C1D2FDC0D0
                                                                                                                                                                                                                      SHA-512:5890997B7A42893A54F1524DFB39CB4BBAF5E296414C29EE577BD4500B1291124E178F138D95D7B954B6FB73D417A2D15B29F10532D86EB8B2F3E41FFB83D162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js-agent.newrelic.com/nr-spa-1208.min.js
                                                                                                                                                                                                                      Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,!1):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r,o){var a=c(t,n,e,o);return a.metrics=i(r,a.metrics),a}function i(t,n){return n||(n={count:0}),n.count+=1,p(t,function(t,e){n[t]=o(e,n[t])}),n}function o(t,n){return n?(n.c||(n=u(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function a(t,n,e,r,i){var a=c(t,n,r,i);if(!a.metrics)return void(a.metrics=e);var u=a.metrics;u.count+=e.count,p(e,fun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12762
                                                                                                                                                                                                                      Entropy (8bit):7.972724626059714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WmwJnvjXTPfVuLMqE+7slz5Uwbeck560tHpbN9HEV06iCmXotWTdES7pIys0EfK:1vj47YuwbyHtHphpzotWTytr0EfzO
                                                                                                                                                                                                                      MD5:83D45CC8B2072BBBBF512B47F262AD10
                                                                                                                                                                                                                      SHA1:16754CD60525C51894F565E7FA6B010995D0DA83
                                                                                                                                                                                                                      SHA-256:3066C2151C2F909270FAC905B2E31CCEA0BF531846D533A728891DD17F3DED86
                                                                                                                                                                                                                      SHA-512:852092A3C3DB7FFB332CA0D312AF067C6522D2A4E6194260F65692011CBAABC6E6F45865667960A492A5814E817CA54536817D24432A45A6E165550C77604800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1701209542-deafd2390a8d9496dd75a139a03da98d3ec0926525323e9f8d3288badc20a0b8-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I.......Z:;..P.......n./(..............(.q..Vw...h.J.=...&5.....m...0.N....ja..P.{.I...*.:9.&....2B.o.0.....i.*.,&7..4D.N">y.h...4.-..k<.M.@C>..-P_.N...R..+.G[W!6q.M6....XX..3...wW.b.L..X.7.A...L.O.k.n4.x../.B..H. ....!.k....a..Z.*yn...$3...w.Id.....S.Y...r......1.<..7H9..<,m........=..4ugT..nq.`M......Z..b......G......c..J:0..K5..:.A_.......n/......k.q...'Q.u75....vi.l.2b#LK..1..%..E*.|_(0...0...).R.-b.v.iaAnd......L!r....Xbt@O.~xl..i.TP%.|a.R...g.....^wB...d'..[,..1F...RLf.O..Q..{+b.z...G.7$Fp..%.G.X......e....n.:L.hv............l...!..........j.q.u(...$.V.,..Lo.Go..Ng.;..T...DE.)..B+.;......l....l.z.!..#g.1..V#F..`u.1.D.I..F.T....U>...a....^.U..O..I..I..1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1918805357-2047945907c441fb25ab2c36690eea20ae87b178cd565865697aa31fbf5267a3-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7132)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7133
                                                                                                                                                                                                                      Entropy (8bit):4.710847038298605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Yvbf7VGpK3q+JTG01J1e/k3JTU5lFDYVKoiIxIVdKLdMLAQYUbyJ0oDBpBJ0oEL0:YKgR1ycPR1LeejLkfo
                                                                                                                                                                                                                      MD5:6886D6760683B9A4B415FB5310F249A6
                                                                                                                                                                                                                      SHA1:F4451A4998A8D7F68A5C1E62A822055A20C1E3A3
                                                                                                                                                                                                                      SHA-256:EF0E7263C9706D3298A108D757C44AF00599EC10E765A60F2821414A6431B89B
                                                                                                                                                                                                                      SHA-512:3A96553B919183AB527EC708789FAE8E17343E8163EE9CB91B94DB953F2BF977CF1CA5AAFB6F7502DD79D6D8E62F3DE8F1FBBD9B52226C4B10E33DEC5FE4018E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-infobox.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.kadence-info-box-image-intrisic{height:0}.kt-blocks-info-box-link-wrap{margin-left:auto;margin-right:auto}.kt-info-halign-center{text-align:center}.kt-info-halign-center .kadence-info-box-image-inner-intrisic-container{margin:0 auto}.kt-info-halign-right{text-align:right}.kt-info-halign-right .kadence-info-box-image-inner-intrisic-container{margin:0 0 0 auto}.kt-info-halign-left{text-align:left}.kt-info-halign-left .kadence-info-box-image-inner-intrisic-container{margin:0 auto 0 0}.kt-blocks-info-box-media-align-top .kt-blocks-info-box-media{display:inline-block;max-width:100%}.kt-blocks-info-box-media-align-top .kt-infobox-textcontent{display:block}.kt-blocks-info-box-text{color:var(--global-palette5,#444)}.wp-block-kadence-infobox .kt-blocks-info-box-text{margin-bottom:0}.wp-block-kadence-infobox .kt-blocks-info-box-title{margin-top:0}.kt-blocks-info-box-link-wrap{background:var(--global-palette8,#f2f2f2);border-color:var(--global-palette7,#eee);display:block;padding:var(--global-kb
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12762
                                                                                                                                                                                                                      Entropy (8bit):7.972724626059714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WmwJnvjXTPfVuLMqE+7slz5Uwbeck560tHpbN9HEV06iCmXotWTdES7pIys0EfK:1vj47YuwbyHtHphpzotWTytr0EfzO
                                                                                                                                                                                                                      MD5:83D45CC8B2072BBBBF512B47F262AD10
                                                                                                                                                                                                                      SHA1:16754CD60525C51894F565E7FA6B010995D0DA83
                                                                                                                                                                                                                      SHA-256:3066C2151C2F909270FAC905B2E31CCEA0BF531846D533A728891DD17F3DED86
                                                                                                                                                                                                                      SHA-512:852092A3C3DB7FFB332CA0D312AF067C6522D2A4E6194260F65692011CBAABC6E6F45865667960A492A5814E817CA54536817D24432A45A6E165550C77604800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1718932780-3b0e35969065b0e81281997c2ad58d8e455a066500607a0f4dbc064fc583b0e9-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I.......Z:;..P.......n./(..............(.q..Vw...h.J.=...&5.....m...0.N....ja..P.{.I...*.:9.&....2B.o.0.....i.*.,&7..4D.N">y.h...4.-..k<.M.@C>..-P_.N...R..+.G[W!6q.M6....XX..3...wW.b.L..X.7.A...L.O.k.n4.x../.B..H. ....!.k....a..Z.*yn...$3...w.Id.....S.Y...r......1.<..7H9..<,m........=..4ugT..nq.`M......Z..b......G......c..J:0..K5..:.A_.......n/......k.q...'Q.u75....vi.l.2b#LK..1..%..E*.|_(0...0...).R.-b.v.iaAnd......L!r....Xbt@O.~xl..i.TP%.|a.R...g.....^wB...d'..[,..1F...RLf.O..Q..{+b.z...G.7$Fp..%.G.X......e....n.:L.hv............l...!..........j.q.u(...$.V.,..Lo.Go..Ng.;..T...DE.)..B+.;......l....l.z.!..#g.1..V#F..`u.1.D.I..F.T....U>...a....^.U..O..I..I..1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (711), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):711
                                                                                                                                                                                                                      Entropy (8bit):5.0363283170183974
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2QVuVCy49nY6hPIYsV37H0F2yprueqDVgsmf5aqM8KiVYdZs1VCTRjFTESDp9PSX:2QVuoy49YYPIZlH0wyprqBglf5xM8KTS
                                                                                                                                                                                                                      MD5:1A67A2703F4220974969EE02050608E7
                                                                                                                                                                                                                      SHA1:30B7B20B2924FDEAFA181FA376EBE9BDACE4D456
                                                                                                                                                                                                                      SHA-256:1CE726EFC4D0AFDCACA83FDB5AF405720E4C877569156FF1377059E7E5137B4E
                                                                                                                                                                                                                      SHA-512:ADD71C78E3726729BCA549504E714ACAFCFD89D715D94E379A0C070F5ACABA690DEA9802507D9BBCCEE48BE55AEA7ACBE4432FF5673F124B055055B94F97139E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){"use strict";window.kadenceBlocksMasonry={trigger_animation_class:function(a){a.classList.add("kt-masonry-trigger-animation")},init:function(){var a=document.querySelectorAll(".kb-masonry-init");if(a.length)for(let e=0;e<a.length;e++){var b=a[e].getAttribute("data-item-selector"),c=!0;document.body.classList.contains("rtl")&&(c=!1);var d=new Masonry(a[e],{itemSelector:b,isOriginLeft:c});imagesLoaded(a[e]).on("progress",function(){d.layout()}),d.once("layoutComplete",function(){var b=new CustomEvent("layoutComplete");a[e].dispatchEvent(b)})}}},"loading"===document.readyState?document.addEventListener("DOMContentLoaded",window.kadenceBlocksMasonry.init):window.kadenceBlocksMasonry.init()})();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7053
                                                                                                                                                                                                                      Entropy (8bit):7.899676041398836
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:emipVLVh1gwklHTpONEuOH2L2oE6Dlt2Dp7MlbJIuVM8CcE1jMbuMjlCAhfk/ECf:cVLhNEA2Fdg7VMQIw3gAFk8HAyw
                                                                                                                                                                                                                      MD5:AAB6B6EE7B7D43CCC2E858A832D22E58
                                                                                                                                                                                                                      SHA1:06D04BFDAD233DBF09FDD3C4BF63C7AE3A263934
                                                                                                                                                                                                                      SHA-256:05E46755996CB5962C6AF7B64BF2DDFF90580E76158DE019EE77EB07E0132926
                                                                                                                                                                                                                      SHA-512:3B6CC1E25CC06671645094964EDF809F1B39368A319C47711CAB48DE5BE3C7806D94BF4629E321E9C826026B93BE5BA01E9D441F5D2F89F9C2F59DB757D39E24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................. ........:....L......tn.2r.u^L..0.i..........n]....k,............y,....s....U.X.a....G...v.e.q....-..............u.........agVZ.....mo...3..Vn.oj{..F.0...a..TA..k..oYz..n../70.2..Uao...%..s.QD.d.K./.Z...bt^.r.u..7t..]..3....v]..q..../...:G.c!-0.N0mJ...^=.Y.UI...p.C...x.7+..u.Xjm.|..n......{w).....y..G5..WL.........H>.q.*|v.;.........'TF.'.3..T*.t.....xo.......:Z......;.....Hg...L..k....OH..q.......f../m.E.7].jS.=\.....Ki..n...j....zy..z......P.c..lc`...nz.................................................~D...}}O.._7F8S....;.,...MY.:k9...c\r.AJ.#.,.A...q.^*.^.?...........................................g.`.5.=.. .....@..%....vh..nG....x[9.jb.........\M..orAe...v+...1....eX1.g.5......H.........................!..1A.."Q.23@Baqr..#R... 05....$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12822
                                                                                                                                                                                                                      Entropy (8bit):7.975818693625517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IKxfdWNpHpNSGS0whMePw93dklRy0PjrO:IKxfopHdSrY6yEq
                                                                                                                                                                                                                      MD5:17648D6110186EBCEBDE08C3DF853783
                                                                                                                                                                                                                      SHA1:13B359DD5819729CE49A601307F8064023422B6E
                                                                                                                                                                                                                      SHA-256:901F7F09D24902BC972951DF696FAC0BE1A97F55E409723E52F48B5319798FA3
                                                                                                                                                                                                                      SHA-512:9A811946AD62303FDD46A7176444DACC48011E7DD0A6D763640463CCFF66A5717904FFD766EEF30E10AC6201F6DC14A10AC3CEE32C83C1D9CFD85C968924FBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1812457689-d7b61d8f8480cd63095be1433c3b668fd9584c6bb08058d04a15117de9085d39-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u...W.....=u..(J..L.._X)x......v.../.MWm........o.....iFJ.j......-./7.)J<.d...|<.r.....r!H.....N.u...6.Ru..*hI.}....~.. .Ht.CK....)....:.F...$....m4.......V..k..1.L.j..q.6.M.F...8.D..f.].w.yqw....f&......^...G3G.l?@|mg.?..A...........~..<sJ..#.C...l..S\;....d.$..a..m.........09...1d.c.(5."...HSx.6.@..:x...UJq.H.\ Q. |....s.Hv.*#...o.&&2q..092......2..d....B... ....S..$.|~.0..#.]..Y*.o..-...P9...>s.!..8.......#.....M...%..h.-.0..s...v.D".N....8....5..\.\.....m..I.H......*y....._..e..6..Q..o$1.lD.$......|.U..V..ik...8.l...1P...a..f.....!|..8r........>.N....4D...~....I...c.]........-..~..N.*$$....BI.=#......QFllu.9...Jt.....L_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13006
                                                                                                                                                                                                                      Entropy (8bit):7.961566297967568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V6DZDebSzEjeTvHODk/bJBtBX90lY+8k4sjfqv1WhX5KP:UpeezEjejuDQJBtVelGIzqvSQP
                                                                                                                                                                                                                      MD5:92CE2929A714E63B3FAD5D142842FBF2
                                                                                                                                                                                                                      SHA1:DA31445C4881F9ABBD2C2507C4B916B6BD2E7E55
                                                                                                                                                                                                                      SHA-256:ED68204F90B7C48880027A16CD596FE41D1A78C0C38BAC4C136CE490E87F3941
                                                                                                                                                                                                                      SHA-512:9D867EA96946F3FF9F80D56B994590BF6F46F12A27580D19CBC558FA4BD11EE321A3AE5887AB3F771FEBC62987A9F5DF598317B8903DE4BF7147D58C020375D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................m..........q..l0j2E..S.fC .m..fff.........{.xH....6+?.....=.SA.....q.0.h.`........=.....G.Q<a....:..Zu....6'.fg....].q.x..1..:T.......Q.....?.Km.z3..$m.fF4.J.M_7...*t.'Ql....mX/...l...dl.aw.........U.6*.c..]<.7.....jyb..B}...t.h.$p...M.F..07.~......W._\........j...B;C..%..Z..`...k.K...z..h.p?.0e....2z...S..W...[.k...:.%ib(Z...ru...0c......$Q{..Z........P...un.<cp.....z.$".H......z..q.<...wJ.=.-t.).<..^...[...l0Te|..0q@z......cu.>H..w.Hhu..f}.3..&YR<6..Z.`B&...S.0..m.X..k..Z\,...{S..QRL.g@./...!..`C-......Hf...A....:g...[o..N/J!|R..CmL.F...l/...u......................................................A'G^#J.}v.H.J_.7.Qh.j...7.$.7"a.#=...S.}{h.5..,QPB.....i..oE S.n..Vn.".......E.T.,.....s...9..%..}?..._E...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37172), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37172
                                                                                                                                                                                                                      Entropy (8bit):6.002174799524467
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:CVh0zmWyLTkjpUc1P0H3KtWHW+wI/ZM+bm7GlKZgnH2l27rcjYvXX:CVhfWMYPVtW0I/ZM+bRlKZU2w7rcj4H
                                                                                                                                                                                                                      MD5:4DB1CA01E5E2E70AB1CAFB328C441D9B
                                                                                                                                                                                                                      SHA1:45513AD3C772A69F052119C0BB07F35AD6138991
                                                                                                                                                                                                                      SHA-256:7B5A68AFE414AB140A13EFD2CCA294AB8F36E7B99E3499AB436C64A18A364EF0
                                                                                                                                                                                                                      SHA-512:7F2337A6B82D49392171D91275242AB78464BFE3289E8B4EA661AA32D7897492883455D0EE2EDC3030BE07D30D7F31B4BE44EAD4CF7C1FCA38AD5D494CD6D849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/styles/css_opt/global/icon_fonts_68eff39472980630c5a0832a2d4396c6.min.css
                                                                                                                                                                                                                      Preview:@font-face{font-family:pictos;src:url(data:application/font-woff;charset=utf-8;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22140
                                                                                                                                                                                                                      Entropy (8bit):7.987346401878468
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:PVSjx8AmqGZbX38vTPDSx1Z6V55lWaNY9qr6Z2wXJwOvDTr:Pojx8rZbHgTPDSrZ6VBYIrlwXmOLTr
                                                                                                                                                                                                                      MD5:8E60ED1255D7B2C36859022464E3E5CF
                                                                                                                                                                                                                      SHA1:448CB4A1774B359D1D2A8B0197DE3FE9B533D930
                                                                                                                                                                                                                      SHA-256:65FAE7E805F291941456F801393AC1C4737B3E7529776C39E072CFC43F4B77C8
                                                                                                                                                                                                                      SHA-512:09281E61FC367F7DD1CCDC21E4B6EDD25EB080DDDE7BE1B2D3637BE7CDAC7824C6C40007B8DDDB990444DFCD8481F2C6794AEE8A8BC6CE73A259A74C23AB0217
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1680423011-29bfeafb456eb4f241888a4a306f2396ffd0eb8fba1ae84559e7ca677f5507c5-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............Ub...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................Ujmdat.....f'.;..4..2..FS...0...%).L.....D..A<.j...[.<.q._Mgb...U.......*.ds.j.V....a..&........p.....ii.!.|C+..*.\M.B .}n.....1................qi.....F..tH.SE..{.r.....P.g..1&..#.1rz..O....7.-.*.E....xt.#`..sw...9qg..br..o/.L.$.8.......-..$f.fo...`.D/.4Y...5^.p.M.m)J..u.K2..IM....l..k....%3.......X.;...8.p4...i.6.z./%.'|ht.s....;E...9.0.......O.........G.>6]].f0...*.....E......h..K...f.......i....>.0........7.....8......:.YN#..*n.5..8+..%.{k].<e.=..|.'J..EZ.Ea.#..ml7.6.gN.'qo._.9...B2n.. 1..w...k....^.......!.M=.6..q.&.B......K..$.Eo.....r.........j...........$8...w%Z.3...;.. ...`..?x.).....hJ..a...r.T..e.e..U)...85.....}...x.Om..4../....lS..R...w.{U...TnH.dNg.....D... 6i.}..V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26480), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26480
                                                                                                                                                                                                                      Entropy (8bit):5.333105149867146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Vw/ouL2wCSWTSmXUwCSdapvUSmGG6sN/HZc/7dnbi1RP99xM3gEfgJPdRD6ajnuw:VtQW2mXZsJ44fgRd56mwHgzjmOKS
                                                                                                                                                                                                                      MD5:CF43A8A71AC8C7784F31D1B98CCD2D51
                                                                                                                                                                                                                      SHA1:BE8A909E99A5521B0A40878F47563CA274BADEB3
                                                                                                                                                                                                                      SHA-256:EA3981169420C264F01232F10BC14330B8FF68EF624210D1DE7BE28B94D3C8EA
                                                                                                                                                                                                                      SHA-512:AF18EB312DF2315530711703F5BE246D03528F6B17762050AB3B4C08B514D961E9ED7F10D5A031A8912A7CA15DBE4401923108DA69836B2E9D0CA6A6CA0B7ADB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.css
                                                                                                                                                                                                                      Preview:.PasswordForm_errorStateInvalidPassword__HMwME{max-width:44rem;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;color:#1a2e3b;font-size:.75rem;line-height:1.3333333333;letter-spacing:.01rem;color:#ff4d4d;margin:0;max-width:none}.PasswordForm_errorStateInvalidPassword__HMwME strong{font-weight:500}.PasswordForm_passwordContainer__cGVco{align-items:baseline;box-sizing:border-box;display:flex;flex-wrap:wrap;justify-content:center;margin-top:1.5rem;position:relative}.PasswordForm_passwordInputContainer__uewlJ{margin-bottom:1rem;padding:0;position:relative;text-align:left}.PasswordForm_passwordInput__TdpGg{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;color:#1a2e3b;max-width:44rem;font-size:.875rem;line-height:1.4285714286;letter-spacing:.01rem;background-color:hsla(0,0%,100%,.1);border-radius:.1875rem;border-style:solid;border-width:.0625rem;box-shadow:inset 0 0 0 0 #fff;box-sizing:border-box;color:#fff;display:inline-block;height:2.75rem;margin
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6980
                                                                                                                                                                                                                      Entropy (8bit):7.944280453363893
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W+ziNapOQk1+Xu2UD4hML6qU8qccnFzS:LwpOQ/XSH6qinFu
                                                                                                                                                                                                                      MD5:F79792B778184A3D3D35906BCF7E3B5C
                                                                                                                                                                                                                      SHA1:7F4792CA8FB403F094759AA7BC27BE517458CBCA
                                                                                                                                                                                                                      SHA-256:8176AE06E10B5479ED4FDA9F3F6A5ADA539E34227FF798B9A82F9DCAE8F72482
                                                                                                                                                                                                                      SHA-512:E8EA588CE52ABDB5AA5A85254810BC9429B9CB6D2277B3F587D44620734D256FBA65A4681A6ED82DB87C60A7502274122C2BE4E4CD6B04D931CE63147784702E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................2mdat.....!.r,...j@2.4.....1@.Mq[.n....i..t..)X._9......'u;.E.5N.=..s;..A)..8.6..^M21$V..F.B.l...(.I...p...a....c...._t..X.C...:Q..`7.....[\!E~.U:...e.r ?....ke,.P..[..R...6!.b..Y.W.<.!6.0....0..n.$.S$.Y.2}.8;...f'1./.X.l........8.o.b<?....z#g5.]......=.<.4].KR..Tw.K..i...Q......9..\LO...S;.{j.nU...Oa........H..o.$..j..(.`..-3Y.F.I.w..Y.a:X ..W..@K.g d.!.^.a#$.TbM.S.X.-ikN+=.5Mzqg.Q.ELz..T........R...T. D..E.m...{..&2...Mj...:...J...>N........N..G..j....A.r..3...0...~q.N..[.Cj=..*..WY..](.m..l......{)r...T.M.A....QE.....U.SG+...<k..i:.J.x.......6..E.......F.@........J.;.Ui..X..w.G&.\...*.9-Z.^.".t.$M...?.t.Dl.... .a...L...*O.H..w........w.............{..X..&R.P.e...K..zy.Q.i
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34550
                                                                                                                                                                                                                      Entropy (8bit):7.992700428856849
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:b8oVOXU52YWiMtXUdz3HkqfDoQqbpt8mD:b8z7iM5UB33oBNt1
                                                                                                                                                                                                                      MD5:C26D38FF1687B189D8039A252D2B1E72
                                                                                                                                                                                                                      SHA1:7BB814993F2DCFDCB9921E821C27C565D272EB92
                                                                                                                                                                                                                      SHA-256:58DECDBB6205722913E2BEF221D36B42F366A6BB8C5D790FEE2EE60995A5FC2D
                                                                                                                                                                                                                      SHA-512:FA4BA5781E3038F159C689044D8A2F6EB286534A81C1A8EF39510A8BBB0C13792091529AAB0A9830F12DCE27FAA10769D0CD219616FCDC137BB2275DA47A2DD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma...................mdat.....*..7....R2..GA<.0..P.. ...W8...5.........o...R.X0....\...tJd..I(.@......0.".n..G.......-...$Ie]._.~C........;....t......0..w.i8.8...:..*..F6.Qz....Y..6.A...k.....`R1d.G..L.....6.,!...l7!7..#(.A....C.=...I.........6..T...)..[...O..RR.=.0.B.Ur.q.2Q..t.P.v......R...<.2u`...|@...L.wK..X...O.;Rj.xbH..G..d..=c<...e..HN}3.2..$..].....=.]..8..o......<..X..+|%g..1..K..X.6.^(U..' rR";.|,.Z..$..Um!.F..!.-..<.T[..w..E9......?x..Y^.8...+R...2...=Z$&...R(.z......a....a.....2.].qe7...._....0....yl.U.Tu!N."_...%qX....(..6.O.{t......:{....j.C.P#.U...n..X.C.1.MJ1.2........Fp&..<dO.\F..M.f..,f.|.........x..=0....<.e.........n...T.~.H....\3.I.<H.wgE.T..Hos.....B.W07.-....T.7E.M.E..Y...W D.o.#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185628
                                                                                                                                                                                                                      Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                      MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                      SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                      SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                      SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x195, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16588
                                                                                                                                                                                                                      Entropy (8bit):7.969564939601039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+s64XqVG0Br4O1S2nn4JYWYU+slFJaylUAYPU1FS1Tn7WVwW:f6vNt4O1SDRYU+IJayuC1o1T78
                                                                                                                                                                                                                      MD5:B137C14B5FFF4DC470DF7654DA318F45
                                                                                                                                                                                                                      SHA1:1CCEE57F7908831A3C9EFE63F40BD9DEAA515058
                                                                                                                                                                                                                      SHA-256:B13958EDCEB54388701C17960D991C9A545076C0655C65629407ED9B8E86874A
                                                                                                                                                                                                                      SHA-512:5BB93C27D0FA5809B9BFD2A0771729379420242ED5C0FB7868D335EDFEA397C40855587893012DFBB46157A6520955441E82751DE398570C51763C8726A3DF64
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................K.....3.....i..x......g.....(...>s...2x.)..!.bI......E...n>...\..g,...6*.{_.{<..@&......~*U...@.>......d..r..\.r..4Z.,(..,`.;(_XB#R.Df..$Btv..Y.Z...nQ_..'........,......U.c.gJ...%rr....VS.D..*.8J.Mt.Y.:.S\2.3.,.+ImEP.|.:....dGt..z.a....L......p..... G...3.x...U......U.!..N...o.........}n.?3&....I.'.?.u.3...W....?....Uo\...So.....U...(..R].w.....>t.,dR.{.sz.<u..~w..r.Y..:....P.jz!VgE..A.Cc.....,K....l..j.J..).."m^4s'.......g^.xED.w...Dv.(..q..i>B7p.%./:.V}...G..7E.......>Y.4 .o...u.i.......K./.5 ...d5 ....Z...i.^.6....vY....2J..O)6..0.T4....Il..ye9.h^.5[.g3.<.j.!.L..._.,+.W.6.>........"....#..W.B+,gf@.....c....9..G.q.....9.......{.LW.:..R...Vx........|:...1...^......zMg.....na.{..V_.........................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (317)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):746
                                                                                                                                                                                                                      Entropy (8bit):5.1270609380194205
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:cQ6XfXyQ56GdmQheQiNkF0sRFmowyc95JNwhLAK2Ng77haEPEWIHrK/5AmupaQj:cZXqQ5tw4kOC6dJ05JWhLAKEgpaE3ILp
                                                                                                                                                                                                                      MD5:6D2C62E08213E08D8521D80EC3A65C0D
                                                                                                                                                                                                                      SHA1:102BB8B8356139C532AC9BB25316AC87F90726CA
                                                                                                                                                                                                                      SHA-256:F47FB6802B35294E51529230A6568BFEB6B45BE021DC81F2B699A6CCBD5684F7
                                                                                                                                                                                                                      SHA-512:7C4E63D924961C946E7A30C2771EB06A9363751E0CAC07028CD20A312710693D24ED6A083F7B229535B33AAEBF60B1245D49F7E91D228A4AD137BF031877482B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/media/play.b94f0133.svg
                                                                                                                                                                                                                      Preview:var _path;..function _extends() { _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; }; return _extends.apply(this, arguments); }..import * as React from "react";..function SvgPlay(props) {. return /*#__PURE__*/React.createElement("svg", _extends({. id: "play_svg__Layer_1",. xmlns: "http://www.w3.org/2000/svg",. x: 0,. y: 0,. width: 20,. height: 20,. viewBox: "0 0 20 20". }, props), _path || (_path = /*#__PURE__*/React.createElement("path", {. fill: "#FFF",. d: "M0 0v20l20-10z". })));.}..export default SvgPlay;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1837978759-ce497d918a48584b382b0ca9acd098231d4983179a796b086db340b402bba324-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17185
                                                                                                                                                                                                                      Entropy (8bit):7.980195759123346
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ZaKe35QCuhr47X2uDrKnZAJ8yAlaKwhbEUPhURR5FAjTGS75/b4S:wKqQCuB4zFqnZAHhFhURRkjiMj4S
                                                                                                                                                                                                                      MD5:A037E2F62E609358357420FF135D1DD1
                                                                                                                                                                                                                      SHA1:004A6C9A7768FB5AE1134BD33E6AF6EA92C14C35
                                                                                                                                                                                                                      SHA-256:108E531EA99B90C5E85EA1C52057FFBE941E8805CF2E53877F415E10597B1BCE
                                                                                                                                                                                                                      SHA-512:5AB9134C07855987961E3D0649D75B02DD3BEE8572CFB78A7D0C340F2BA53BE5C1EC642FF50A825704032C45F091820B4B942516A724A986873995ACB0A17312
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............B....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................B.mdat.....!.xL...j@2........1@.+~.~.!..i.....m...H......L..."...@...8.d.).......G..r-8...%......A....c...D....$bt:.1...;...S....<Wl.[.[...X.~j.....Ax"p.....,.....Y....w.....X.`J.$.(..s...+....2....3....o....1.H.F)..W..A.TQ.?.&.K`.re.....m.....~..M....s@.N.jHB<~...o.."o@.?.:l^g....R).....;....`3.,..0[j..'4...a%.4v+...._L.^..s.f..R.v..X..n.'.l.D5*...M....?.......6A..M..3I......T...y...#".1..u...2..:}{......pB........w..e.[y...a..s....X}E.....L.h...w...+.....Ak........F*.bw..|.\.......Z...Ab%.."t...R...v{~..^......W.I....wq....@.H...X....{6...1W.g.2........?..%)......D.b.....hb...%..oh.?..( z...E.DM.A..8.3U-.....,.>...:.W...M."B)...J.y....Ua?B..$H..\H...\..W>.3.......9N..Ozp.e...~.@F...R...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                      Entropy (8bit):7.389371954113257
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:+cKYj6L5EfbzY4YWFWVzGZmuISyBsR7vZdrwjo5eHoD2HNw48p8Vj:+cKYjw5EfscWVCcSy0bZpwjobpaj
                                                                                                                                                                                                                      MD5:BC155C56611EF110404A89C6DAD89643
                                                                                                                                                                                                                      SHA1:67CA19C83FA8B019DB32AC2750664270EED84287
                                                                                                                                                                                                                      SHA-256:9E1F628D05FCF78BBAD52D9C189068A04F241A6801A39D2199A15D10CCEE67C5
                                                                                                                                                                                                                      SHA-512:0DB19342BCC461393409B8F26D522BBA962661322F6695EA4D055F9C70C1224E1D834DF3E73E9FD115A7EC7780C7AE317A66E257724F8BD9504DBAB96D440AD2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=80&q=85
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g......2.......b..+<..@h.#3.HD.\E.....D.b..MD.b~.w.q..U......tS.....\...^,<..|..s>..E)...>F|X.........H.....L..Y..u.....H....lP...^|....S.".....].E....E...v.oMB.]5.`..u..>.8..ppN.\z1?."..0.).{Dz...A.........u....}"^....k[vE.gF....J......z.fyv....S.o.E...nw.gX....`.K....lMHe.OyhHq..?N...C..5...u...q...r.f.S...0=.Al...*..W..OKC...u..Kp+.)h.L....U03..0......F......_%&...3..a...F..\ET.8..7E...d........c...:.#.X...J.| ..u.Z.....R+..3y.j...N4w....p`.|.$.k..:....G...|.... 1..Z.p.I.......v...).2.T.n.ur.8M.VM../tzd........Q.v.....6...|p..2....oR8..iF ....B.s.$.:P..H.@......Y .'~.d,.....D...GQ.).......3...F.}p..A.f! .#....:..ho{...c...G$M?.*-.x.r.>.(y.%nM...wF3......S.KuU|2\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):243143
                                                                                                                                                                                                                      Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                      MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                      SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                      SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                      SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):78489
                                                                                                                                                                                                                      Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                      MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                      SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                      SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                      SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1800578692-15dffdf8411a2768df52e551f24e8203b7164a88e814da02fc76e34be6b38c86-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):76606
                                                                                                                                                                                                                      Entropy (8bit):5.333559313442937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:SYBkJX7gbA9/avWlD3DsJLOvldQiU1MsoCrAbRq9GnG5HM4UQxmhORBEyYiLKiRW:nIJ7lFN4HUyBEMmwjOPKl+oiyJNVK7
                                                                                                                                                                                                                      MD5:8FC9EA0E4DF7AB6219FE38DF20F2DC8D
                                                                                                                                                                                                                      SHA1:545A10827D20E2A206D767209789D376EF4A427D
                                                                                                                                                                                                                      SHA-256:273CE438885E1D043CD7E64078ECC14940B796613BFF3818D17F3199997F0561
                                                                                                                                                                                                                      SHA-512:36065AE714C8F3AD906C8700983A20964F74E0F8A6D5B1B904CB62611151A83D8B75776E6A0447FD47D844077AA6A31182ABCC5D054BBAEC9B93CCE7211556DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r(63835);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7577:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(63835);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},45130:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocale=f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1839)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1862
                                                                                                                                                                                                                      Entropy (8bit):5.378704584910478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kq9vYpOXSCKt9Y67c8ouBCWs3cTPaLGqviMaE8FEbEfESEHZ:kq9vYQiCKt9Y6g8ZBCCra3viHEIEbEfc
                                                                                                                                                                                                                      MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                                                                                                                                                                      SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                                                                                                                                                                      SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                                                                                                                                                                      SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/modules/utils/vuid.min.js
                                                                                                                                                                                                                      Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):224391
                                                                                                                                                                                                                      Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                      MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                      SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                      SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                      SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4654
                                                                                                                                                                                                                      Entropy (8bit):7.896721376635455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLj5MJb8MG4m3eJr1YWt2SipdbxGzTLh7f9xj6rC6tH:+WF4munt/ij4pehtH
                                                                                                                                                                                                                      MD5:8122A335908AE021B630EFE032832E69
                                                                                                                                                                                                                      SHA1:C07FBBCD7843AC6019224396D6A0156F7A26D42D
                                                                                                                                                                                                                      SHA-256:A3910D267B9522DB284FF89E41D8F48030885FEEAC23AF214A5C15EC6599371E
                                                                                                                                                                                                                      SHA-512:AA4EB23956B7284D577E007DFB2F91F71F9953705B13D810168723FDB0F012B2B8B62B93CF4FD70EB74DA1A296E2325A0E6D2A00257CC1C8F225B922647D049E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.".....1@.Mq}.%.#..M.2.....0q^...>..Z..z...S.r.7...\.2a.....@..b.1..O...zzE..e..q{....98...9S.....V...P&cF..*.G*oO.S"P..v..5.:.6"p^}.>.n=6.uG7.#...K....L.Y..........y....#yd.....;Rj#.7MiA.hK....UY...*SU.^...?..C...GBr...9S.p~.e.B%..n..@......\..!.+b.@U.;...G.h..FR5.^..i.........q)..S[D......@..&.b(......].......0;.*.k.....:vj.T.}..wI...+.iDV......64I...r6.\'.d..Y..e.VV/...2R.FL.%J.....F.A....S.Q........s.(.E:.#p7.Wk...v..C.O?.-.q5'....c..%.K.M....@.j.X^.>[.?.;....UU.....V$.]...!...k(..{$1..i#.......K.2.~........(.~tR.,To%.N....7/./.../.|V...F...-W..F..-;..v.:..*0|..<..h.....8Gp`......A=..x4...X."4Q..m...uV.j.2......K.S#...`>AZ.t.G.'..$V....0..V...yMg.6T......j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33801)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2241487
                                                                                                                                                                                                                      Entropy (8bit):5.5189108750511755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:yp9dLnb6cKzOcC89W6TjRo21SvrgZrzhpHQG:Eb6caCKhyG
                                                                                                                                                                                                                      MD5:8BF1054BB1642D8214D0EF5AB7F66991
                                                                                                                                                                                                                      SHA1:0AD033F2359E8A95BFCEB03A5A7EA04BEE315787
                                                                                                                                                                                                                      SHA-256:FF80AEBA4DB129DE912643A84902A5C72D2FC9E512788CBFE6C39E3C97531E8E
                                                                                                                                                                                                                      SHA-512:E7EF427E6F8FDF0DABB63C364115959AB1403094851A2E24608693D0448CF1044426086A3A3041E0C3F522303335F91AADC119D7CBF48B97DC6266DCE448C5A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:i})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=135)}([function(e,t){e.exports=React},function(e,t){e.exports=styled},function(e,t,n){e.exports=n(158)()},function(e,t,n){"use strict";n.d(t,"a",function(){return B}),n.d(t,"b",function(){return s}),n.d(t,"c",function(){return c}),n.d(t,"d",function(){return u}),n.d(t,"e",function(){return I});var i=n(220);n(221);function r(e,t){return e.substr(-t.length)===t}function o(e){var t=parseFloat(e);return isNaN(t)?e:t}var a=function(e){return function(t,n){void 0===n&&(n="16px");var i=t,a=n;if("string"==typeof t){if(!r(t,"px"))throw new Error('
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7134
                                                                                                                                                                                                                      Entropy (8bit):7.897500529876095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:em0/JeT72K/gkk8d/0r1Rdfqvmhtqo7OJowGz9YqKsAZHd655oTsdoX3x2Uds0e:yJm2CgQd/0r133nwfWA/BTXEP
                                                                                                                                                                                                                      MD5:A10BECEDE76BC3FA275486A2C4A2FC12
                                                                                                                                                                                                                      SHA1:88CB3426FF856603E847647ED5087CBFB764C50B
                                                                                                                                                                                                                      SHA-256:D4C5E08EE6C65517BD3DC1EF73F41FCADBBF99EDE2872DC7646EE589D544FECA
                                                                                                                                                                                                                      SHA-512:8BD59A1440F341AAF6BC2AFFC68094F1BE2180C80A1F121A2307BBFB9E5DEAA048AFA9B1312F4482F814990D4FF9CA77CDD9A01D5333B3CE733A0EFE40A39DE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................T..vS.7.I..@-...dm.$.......!..o.<2f.k.c,..!5.H..........= ..J\..viR..d.pV...9..L....e.......X.7..6.e|..zQ.P^.0.e.VbZ.(........gdR.r.b....ixME.p2..|..u<s..a2...'W).`..B...3..^.k...Od.M.$l..PB.c.........unV].p5M..K.P.O.....O../....w.....O$.k..9s...h...~=[C{.\.^..:.."N.........)[..C n ...b.B../a1T...;L^..^..H.L.P:....Q.5..Qq.*.n.QX.c1o6.Z.i......*o.6FA.. ..u.6...BLe..(.}\.Z..@.Z..-.....O..\.7...YJ.<...:..f...ul:a*......."@#....x.U,.N..BP.....%v...(.6...3..kqr.........................................=..m ......,'}Q...^.U.6.Tr..z.................................................@........m.]FM..........................;.........................!1.AQ.. "aq2B.#03..b......$CRSr.........?......V........V..D..\.q.P.p.mA.Pc....tV.R`&.>.P.FGQ.P9....1.j.w.U.Vv4Q..n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):224391
                                                                                                                                                                                                                      Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                      MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                      SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                      SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                      SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
                                                                                                                                                                                                                      Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52965), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52965
                                                                                                                                                                                                                      Entropy (8bit):5.517113680481339
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768://ky4N7H4U3+NdekuvDoeXVPqT3SBVBRdQBgAHSGyay/C5khRc+INg8:0vSUedYDoeFq3CdpJXHiW8
                                                                                                                                                                                                                      MD5:22CEB8D972992A39FAADCC45B02F00D3
                                                                                                                                                                                                                      SHA1:C1C5BABFC5204907DF3AC91ABE868B3908BA9E73
                                                                                                                                                                                                                      SHA-256:2D39AAF131DA8DD40E999981DF2BD19743FF2811C0331C4420F4C149129E5DF3
                                                                                                                                                                                                                      SHA-512:EA68FB88C9F1F2BA7C4654A410DAC22BDFFF3778F93216CE4563094638E64B2A71563DB1B85726ED1C106257B2241BE8FDB0A4BE41C2A27D994FBCCF35E9BC89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/4536-85078bc82ded30a5.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4536],{35612:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function u(e){try{a(n.next(e))}catch(t){i(t)}}function f(e){try{a(n.throw(e))}catch(t){i(t)}}function a(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(u,f)}a((n=n.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var r,n,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:f(0),throw:f(1),return:f(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function f(f){return function(a){return function(f){if(r)throw new TypeError("Generator is already executing.");for(;i&&(i=0,f[0]&&(u=0)),u;)try{if(r=1,n&&(o=2&f[0]?n.return:f[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,f[1])).done)return o;switch(n=0,o&&(f=[2&f[0],o.value]),f[0]){case 0:case 1:o=f;break;case 4:re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                                      Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                      MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                      SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                      SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                      SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112427
                                                                                                                                                                                                                      Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                      MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                      SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                      SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                      SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1846937965-cca7c7ef4c4023295c73c078609bdb32a1fada02752bfe05be34f364cf24822f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12597)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):268256
                                                                                                                                                                                                                      Entropy (8bit):5.488957184250514
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:C1ieHsrjHOpSXGY162JeqLJrkjMeSRqCW:CxKzg
                                                                                                                                                                                                                      MD5:67F11C62C568311B94E64CA5FCFF2D7B
                                                                                                                                                                                                                      SHA1:137C7E28197B3541ED0BFA97E03772788D1C7597
                                                                                                                                                                                                                      SHA-256:852AC237C7CB3793E13785E0DB71038AB7C6853353CA98241C7CEC1940E99BF3
                                                                                                                                                                                                                      SHA-512:F8D1D8DA44330A9D0AE0126A007D5BA356EAEDD0B6C46F744153EA621539E995DC9DB62897CE4D0E903AB25ECB07D1157A9F4A5C5505E757AA0D3AA32852A032
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope>.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<title>Watch &#8211; Vernal Christian Church</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.google.com' />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Feed" href="https://vernalchristianchurch.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Comments Feed" href="https://vernalchristianchurch.com/comments/feed/" />.<link rel="alternate" type="text/calendar" title="Vernal Christian Church &raquo; iCal Feed" href="https://vernalchristianchurch.com/events/?ical=1" />....<script>document.documentElement.classList.remove( 'no-js' );</script>....<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1200x629, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):91477
                                                                                                                                                                                                                      Entropy (8bit):7.83633514036684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zlhrI+htDqrsub0GOVGKHTJvXPrCrSw8UBWR+r4XD2rUSY9ubm4:51Mrsub0GOtzJvf9EBWIri8UFN4
                                                                                                                                                                                                                      MD5:ACC293713AE66B6AE57D79C0AA5AA474
                                                                                                                                                                                                                      SHA1:FC81BB213FD5ABE13144FAB457B50FB2357AB783
                                                                                                                                                                                                                      SHA-256:EC1A3FDE29CFFA9FAA49E196AA3AE27123EEC9D1C430F2C44EBD2D56AB7D5A86
                                                                                                                                                                                                                      SHA-512:E88822D38B8ACAFAD41EA0B558A182981B31D4B486FAD2F096282A41C2D4FC648B044ADC6BFFA03A8A2CDAEB36A0E0B2EF4D3F659CA505703003F5EE4AE4E2A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................u...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I~..:...-).....:.......E.]\......jJ.....QV...T....?.Jbz..xR.O.E%.q....uH.?.uRM.j:.....E.\_.QRQ......Y.q....F...RT[........jJ*...*........V.z}.L.)I...o.%9:~4...*t.hW..=:..../..Bv.*S..*{...%*F1T.....~./...1>.O..T.......J...)...k.lU..Sd.SS<.a[...2W......aI...bT...).N.dt'..).Y.Z.DX."v...T.Lz..N..=:.....:v..(...{...2O..?...~4yce&....E............A]%r...i....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3
                                                                                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                      Preview:{}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):559
                                                                                                                                                                                                                      Entropy (8bit):5.415008575164992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:fbjNLMI/3EGROBVcBiWxhKMUlxAU7CPVbXLtmZWqQxD4Qg/RXu/T+e:fbjNLMIdOBSEWeMUlxAU7CPVbXLt2Wr3
                                                                                                                                                                                                                      MD5:C3572E4FCD60E3DED61CE2DF35B9B3E9
                                                                                                                                                                                                                      SHA1:E260F9351F933E3ED52C3BC9F557FCD228CB61C1
                                                                                                                                                                                                                      SHA-256:FE2AE13CD17BCA32591B8C564FD0AD495E60FB9288A2272485E0761FFFB44D2D
                                                                                                                                                                                                                      SHA-512:EEAD9464DA8D7C4E08647A7DD3ECA7C528ACDE645DC8288F704AC14B48C27B9F51638530F80784D268BB683DEA8396B03865F41C1BC886363627F682FFA46B40
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/event/%5BentityId%5D/embed-9953ae33d746dc71.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8493],{28553:function(n,t,u){"use strict";u.r(t),u.d(t,{default:function(){return e.Z}});var e=u(11165)},11165:function(n,t,u){"use strict";var e=u(28384),i=u(98321),r=u(8928);t.Z=(0,i.Z)((()=>(0,r.tZ)(e.z,{hasInteractivityTools:!1})))},49463:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/event/[entityId]/embed",function(){return u(28553)}])}},function(n){n.O(0,[9774,9136,5572,1068,4536,1865,8461,4399,8384,2888,179],(function(){return t=49463,n(n.s=t);var t}));var t=n.O();_N_E=t}]);
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17143
                                                                                                                                                                                                                      Entropy (8bit):7.9805571582733075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:UCxfT9K3xj4rWcVqMUnJLIwkX4c9sd+3jiSGfP9+iZMc3h:UCxr9uxUrWcVJUJ3+4c9ss3HGN+iZMcx
                                                                                                                                                                                                                      MD5:12E4770B3E12B39C1C2B2F0C347DEFC2
                                                                                                                                                                                                                      SHA1:CDDECE2EAD3ACE69A2BF15892C9CDFF50D19614B
                                                                                                                                                                                                                      SHA-256:460E68D7596684F62CA752F70A28D9C7A81E54F6B376B67D020D1E97763F13B6
                                                                                                                                                                                                                      SHA-512:F3D027F971A88E5B571063F3E9B486F61A6690350735E4B0C07E392CF7D88D1523F60D690918FDB6C1557BC9BB157E9397722CBECD7D6B790080A5806203252C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............A....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................A.mdat.....!.xL...j@2.......1@.+....e.).....W..]....[.@.....R+....D{..8....+3J.po.;(..\..oe$...1w.../.A$._......d...J...e6...@#.....-.$@.k1...<..$j.9..1.3...z....H.r.....TxY.4d..U.kG..*d.L{.5..2\..i.Z.%....q..;.,+....Nr@n.6...`..V..f..U...3qN@........a.".:.@...._.9(fz..P.!U_g.?g...)..k%.....h@..J.Y..5n..n..Z.o..]I...W........Ao.. ...q*.).@...lC2>..ZS.w..(.R{.*".A.-....r3....9.8..X.`.4l..y....Dr.4Ii..f@...d=....f....o....".<_w.Hd!...2./.....X..+(.wC%...z.&\@U.C....d.Y.......Zw...../0.I..[..K.?.`.Tbm....o#..D.......4R.....%5....s..SM....U...s.uQ....x@...8.J...sx.z{......8Z.&...o..~.........9.,.qR!d.UD.b...&@.zp....gQ..'I.?....aQ.F.....o..g..O..s|.....1SM......6I|.....3..l+e..@.,.U..=.<...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3450), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3450
                                                                                                                                                                                                                      Entropy (8bit):4.749067472489265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eeNvoLEkEsLiwLiVvECjIWoMIcexle6u2F1pBYiEen0PMiwMi5Uw+CiwCi5WqpFV:/ICjI5X
                                                                                                                                                                                                                      MD5:FDE01807A1A29EBC5AE15E344C064237
                                                                                                                                                                                                                      SHA1:C2412958AAF3FBBFF256389DFD6756E3044BB428
                                                                                                                                                                                                                      SHA-256:0C6BDF2151E5BF30F383F02ED57DE002627F69D08886A9BE4DCE94B5453552C4
                                                                                                                                                                                                                      SHA-512:57C407E7FE82881972AE48A5EFB568053B2C29C005BC006B20EA82F430B4A9C56FEB0D3AD4109C403CE042D30CFBBBC5BB7B44C84485E95B5883F690A2023F99
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/includes/assets/css/kb-button-deprecated-style.min.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.kt-btn-wrap .kt-button:where(:not(.kb-button)){text-decoration:none;position:relative;z-index:1;overflow:hidden}.kt-btn-wrap .kt-button:not(.kb-btn-global-inherit):where(:not(.kb-button)){padding:8px 16px;cursor:pointer;font-size:18px;display:flex;line-height:1.6;text-decoration:none;text-align:center;align-items:center;justify-content:center;transition:all .3s ease-in-out;border-width:2px;border-radius:3px;border-color:#555;background:0 0;color:#555;box-shadow:none;border-style:solid}.kt-btn-wrap .kt-button:where(:not(.kb-button)):not(.kb-btn-global-inherit):focus,.kt-btn-wrap .kt-button:where(:not(.kb-button)):not(.kb-btn-global-inherit):hover{border-color:#444;color:#fff;box-shadow:none}.kt-btn-wrap .kt-button:where(:not(.kb-button)).kt-btn-size-small{font-size:16px;padding:4px 8px;border-width:1px}.kt-btn-wrap .kt-button:where(:not(.kb-button)).kt-btn-size-large{font-size:20px;padding:12px 24px;border-width:3px}.kt-btn-wrap .kb-btn-only-icon.kt-btn-has-svg-true .kt-btn-inner-text{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1534
                                                                                                                                                                                                                      Entropy (8bit):7.477662494041238
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:emowPGzYa5SK8uT1vjQB9nNnomBhf+zSUI4itCnK4PR1F6wg:emo6aFSfuT1cB9nNndWzSUI4QCnRPp6j
                                                                                                                                                                                                                      MD5:049ADEE5B90BBA01356FC252788A4B40
                                                                                                                                                                                                                      SHA1:B8C003799A7B84464D00A7D1AC6699E7A56ED4DE
                                                                                                                                                                                                                      SHA-256:41599D84FD37AED8FFC1DEEF2F3AD09749531D8471CE242A9D183D079CF1C25B
                                                                                                                                                                                                                      SHA-512:428437108B1E34D58D42F4C44C4FB796A14FC3ADF1F2EA2347F90AEFF4E241670BBB6353D2233717DC6706BFA26B874768843A49206D0481E92F2B5F1FC4B746
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P..".................................................~..'a..W.bs..$..."..1.......xf.....{.......P.&j.......................................F.&R.a............................................A.S.o.5.R....6.........................!.."1AQ..5u. 23Bqs.#Rv.............?...R.{.Q=w...y.8.<c.<.|u...)y...F.O...........uw.+?.*S[:@..l..q....-...24.....P.[.....h).*;Ut.v6..$.5p....ZHD.IJ.J..B.....{....P."'..I.?/..u....%M#S.0.. d.l..s..#..:............|.C.R.OF...e.._.L0:K......&........<.5-]D.G...X(P..0I..<j..J.M.@....9.wH..Z;..7=./;ps..........].g.=SRW.,m5ytQ....gT.Y.w.Aq...:.l..Ed?..-.#V...uu3....$.;.....y....o]UO@...JWR.|fdY..^...).t..i.MJ...w.......S.Y.....C..(.R.ut.......S..e..o.?w....*...V......v.....25.....b.....%;>..'x.}[#T.....Yn....S....r..=^..7.&..BW;.....N..!y.lw.5%.(..D...Tx.`Ft.J.eR.k..c.4l..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21942
                                                                                                                                                                                                                      Entropy (8bit):7.985988038479719
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Vq2OytKWLFes5RtV6SoClziAHXpbmOBXK+EQhGArgAVCWYuYqnUoxs4dypt:5OyPdroCSSXFoAkgC9ut9q4dAt
                                                                                                                                                                                                                      MD5:BDAB66FC9CCB46136887A7AC5649C171
                                                                                                                                                                                                                      SHA1:08B5E092DE660BB762DB33A3D4FFB9D3ECFD5B22
                                                                                                                                                                                                                      SHA-256:21418FD724F77FDA23117BFA7DC4E6DBD1026456CD4A599F59C47D65F9C5B819
                                                                                                                                                                                                                      SHA-512:CE51EA2B56A7D4C89EE1CEE504FE14A885A4B2EB2B75E0AC88906054C7635B334FDCE420F02F1CB6B7818F79046F7A5496F4DE1AE495426C09F95D8F5A691BBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1687244560-41781acec6a9a940e5c5087597765f4794fd6b408dd559a52c4059b09b02e53d-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............T....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................T.mdat.....f'.;..4..2....O..0....(.Mq[..t....X.f...Ct.rA.0....iJ..>.q#T\.......@q...~..S.,.#..l.d.&%. <l.1....3`..Zk.........RT....h..]......oG<..-.)..A....l.n.c...R/@...Nv..v.=..o.....1..$3Q..!..h.YA.J..:.8.g....{.....A.p..l.X.4..V.%..._..^#R.S3..%Pt.3...3p......V~.V....,.{+.......k3G1...."Q...6~.k.......?;...4T.J..r....+.....uL..e....M..w.:e..."N...a\T. .........c.x.M_.z..Y...e.....jc6..V[(...=.mJ3...o.....6._}...j.'.....a7....5v. wZ].w.=..8....I9J..);A...s....M..Pg.........5P.n.;..2w..wB.)....M..`.*....q-Fk.z&n(...!>....+..t6.K[.$.`.../L.....0.8.a.*.............^~.:s..W4.T0....X2.....<....Ss...:rR....7..5.3..=...Ag.]..J@V.:....&E)..........X.9u.+7.2.)>.r..IS3;^.u.......{..9..M].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1925727825-7481e8f44bfef3c0a13cc75a32937b04efd0ae57caea73a14830000860a55d04-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7312
                                                                                                                                                                                                                      Entropy (8bit):7.922013568776513
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gKGp1VBPk32eoWgKcR1AFay5MBhiZfDp04+9L:gKGZlk3SV0aLhog
                                                                                                                                                                                                                      MD5:E9C74B4D1CD777A3FBF6538E3647E2B7
                                                                                                                                                                                                                      SHA1:F5BC6F7DE0EB940620E3C296EFBAC65800AFCCAB
                                                                                                                                                                                                                      SHA-256:ED3840D7D39CBE8530DE474D312F517A088051B57ABB3A809F5DCCCFA74B2DC3
                                                                                                                                                                                                                      SHA-512:2849F057D7DF55AAA2F3A393A14F68DD8F357779C14F9487ACB65777FEB1012D0D91417DD4872691E229BE170CF82EEF254EC261120E029A6079188F3C198A8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................D.._.....h..).@8.......\....n.?.-...#........L }~.M...1:;[...p.]V.3...j\N.c3Q.}].hr.j^.......]..e.NE...q...:d.........`5.?n@._^cd.lBQ..,P..?...>..Z....i._5...cV.T.Ao...........8^.%q..{bz..OVy}P.w.l...u;.......I@X....8..N......8..._b...Dv.+...Or .=.?P@.K%..t.2>../..@.>.....5g...u....1.....?..B.]../...qD.:62..e...7.....=...........h.J.~.....j..lN....O...6.f@.............................................+.#.v.32...;.....u9...}...o.....W'4.....W...i..1....X.@X..s.^...p..uR.q.Y....W.7Dl...5..2.H.....Y..-{O.........................................;../!....:.8....._./....:.Y..c30...o\.."...]........r.f..O..:...f.$i...j....Z........i...b...7............4........................... 0....1.!"6@..#$24AUW5Q...........b..ltu...F.......$C...:...Nsf.m..t..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12812
                                                                                                                                                                                                                      Entropy (8bit):7.970311957658853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W09rzQiGZGlK6TgH7NavlexvVf1V7iz5RBCQlh6cPi0BjeABzhyQKzR0KLdI33R:WQ5TceGct/oRXh1555NyQKzfpIjNmC
                                                                                                                                                                                                                      MD5:C1320336FA92B29C190CFE6B2ED98C4D
                                                                                                                                                                                                                      SHA1:01ACF5369CB5D0C0C60794D5C0B4C3F4E3AFF982
                                                                                                                                                                                                                      SHA-256:AB39DD982D7AE7B3B8EE85353339F2338D94E3A9D4B56618F301897F807983F4
                                                                                                                                                                                                                      SHA-512:22B30AAFCCCB1A3946EE107599C88750A74B2A1FFC6B20C8B55B6E22C1A3033A1DE9359BF8EE29F8B37FD25188D94475E68C905500D9FCAB8FCC21C7808423F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1766676516-8af87481698b3abc70564c1552e74e868087ce6c3c4200d96e262d9f2d5455b7-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^..Q.P^.<Y.T..K.\.G...X`........WR.e....)..+.+]F..N.l.A....,.V.[;..?....Sd.[_h..{..6...1.F...w.'...^..b".C(.7j........d....'Z....S..._9..t.0.*g%".....Y....Q..Qrvz..0j^..l*....._.B..c2....}....Jv.......F..i.*.`.3..$.9.......@....B..WM...n...Pz..&08.....*..>..}3s"U.........t....85>..W.F....=..y.*)I.~.ob].`..u{.0q.O^wQQG.p....&..j...f8P\+..O..ba.O.*.;:N.......Xe...zg@.j..M..?...)Z.;.e...+^n..x.L.i.o..w)f.....6.........n"g........C.y.q*rh.e5s..uj*f<ZT......rkN......1.H.....iz..z.....=.F....H}..I..0...h5.w..F.h./.k.]S..%.r......!._..i.....*G.h..[......%...&Z.......iF..s8uY..dA.a -.`]...Jc...a.Bz..j......C..C.....9....<W=..I.........t........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12763
                                                                                                                                                                                                                      Entropy (8bit):7.973057189626363
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wAB/M2JAjGBMcK6yPe71+mGrzt+mD7RSClfpkH:h+GBFWK1erg+NSSfWH
                                                                                                                                                                                                                      MD5:E6B5E442E3DC73C8A62F76ED128E61C5
                                                                                                                                                                                                                      SHA1:C75FAA5D7251928350BF1F486FB055A2683E9ADF
                                                                                                                                                                                                                      SHA-256:C8BA6254ADA88857294C2AFBA75D06AD671A351E780210BACECA193D5FB15AE6
                                                                                                                                                                                                                      SHA-512:30C4F109B0FCA980F83E3ED1B24BB9714FF896FF9397113B0947B0894E5AF236586EDF8ADDBD042B25A3AC6E87FC70871F3FD416D8627C29C92795C6E371CC00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1723691153-bef6ff450fe71cdabf2794c137f914ca43cb9e5edeb96d5f4b420f163d9fa698-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u.#4...Tx....\....Di.:ChBM.-3.]..S.Q....b....=.....t0A;.&....`.7p.S4.ta.vB..=.i/.;p.l"=..i..+.E.Z....y........1..Q.=....".=k9.....b.....gd.^q,4.U..3........_9+......\...hA.....V..;.....7......B.L.^...}.H.e...5&.Ge....QAc.-s*`.u.`s..+.\...-..4%....%.g.g'.....V_&...,....5.`.`o..1.h."x4j..m........=.n.../.e..-.,).Ud...y..?.>j]r.XX.k..4x"x.x..~..Z..\~..*.2.&.E..................R.2.....JeL..1.d]}..2..m.>....Xb........U....iJ.;../..{Z.....Y.....6G.Qn......U.:..r.%o.[..}~.[.._.D.(D.0<....VK.}........jl.~...3S.@yDA.-XM.#."..}O'S..jX....0.,....}..t}..xW.}..)r.S..(m..G..P.9..b..0d...@.}.....W..jb.K8.=....[..Y...{H....#Y.QS.].y/l".f....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1907082426-e561da9b4b91eebd9e3381dcaa29192075ea3af987a29e4fcb2347fc3be93887-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22869
                                                                                                                                                                                                                      Entropy (8bit):7.988299324739536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:rz6kgu4STSwtRgBO1E13NxXMpblIvRFqmha4bZd/enTInohfzpRIStErNDlWwNxt:v6MTSwtY73XXMpwRFqwPsTZhfvRWBDgc
                                                                                                                                                                                                                      MD5:5A4B10A89C981AC6C98DBDF862AAFEF9
                                                                                                                                                                                                                      SHA1:57A7507031F89F8920A8C5B477CC8A460BABEA5E
                                                                                                                                                                                                                      SHA-256:A365312413F16FF870A2F47D91F78F1164D2A826EE9C42372D5C67CF8D663EB9
                                                                                                                                                                                                                      SHA-512:EEBCAB1E605EB414035F829B40FFA61B025B6F36B0C4DFC86370260FFF19DDABF21B6B513DCFD887D81BE8139B41D4CBD02D3B2753B07E556C5EC3CF8D98A0B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1680418981-b5094af652006d5bf6fb24738882a569d6b84d3f9288b045b08e94338161c076-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............X;...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................XCmdat.....f'.;..4..2....O..0....*.M..o....F.H..u;$..!...E[.0....h.NV.z\.>\....P..W.69.P..Y..9-.^BX.#:.b.u-.)`..o[.<kZZr:.w.5..7....|.\.h...L.Vb..K..0..2..us.B....N....1{K.b.,.'.V.D[.:...7..Mw..>+...\.-aE......'[.^...:.....b.e.. t.:.*.g.h.m......7.--..?.b%.....P[_...=..pI....T..At.)9kRX.bWN..r.-..F1.Z...(...K....s.fw"b.kI....a....w_...2.....nQ...Zo...H.\F..'......A}..dI..`.....m..&..Z.%.m|H.6.......v.S....w..Y..;h2...|.......G..:..._.O::8..F.Fb.?A......,oA.[...@.].....\.0....y.../.......C.3Z}..(.3.r'!.j.`\..t..*.'.Z...QS.|.}e....[..(.|kQ.......f...S.#..qp...!.`F.g..t....aV........T.2YW.c..(..;.`r.e..+.8..SA....gml...i..T..7a.....s.!........`.. .._...<..i..U.^.z.1z...N.g(......Q.i.[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18984), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18984
                                                                                                                                                                                                                      Entropy (8bit):5.317591633291734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5gWItWoP7Rvm+t580g3dvLOLlOj9nf4TkXz6grYfgK38DhQ:+kodvmk581dvLOLlOJnfhz6jYYgQ
                                                                                                                                                                                                                      MD5:6441F000EF21D9340D19D0E46E9B43A9
                                                                                                                                                                                                                      SHA1:191F551510E09119D5D2B447693B890747C795B1
                                                                                                                                                                                                                      SHA-256:0B703AF03621BD32C75428880F277A4BABB18D42DC198958C3EA005356ED132C
                                                                                                                                                                                                                      SHA-512:FBEAFD0C10149DE7FD5046C10AA4EB8D10053BA59ED4964D1586D4EC01CCEBC4C0EDEB25C9C5A2F26A2B675DBAE938B7749DB7FF8E26264792B89831AACB9344
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1865],{93225:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.humanize=e.shorten=void 0;var r=n(58321),o=function(t,e){return t.toLocaleString(e)},i=function(t,e){return r.translate({singular:"{COUNT}K",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}K"},en:{singular:"{COUNT}K"},es:{singular:"{COUNT} k"},"fr-FR":{singular:"{COUNT}K"},"ja-JP":{singular:"{COUNT}\u5343"},"ko-KR":{singular:"{COUNT}\ucc9c"},"pt-BR":{singular:"{COUNT}Mil"}}})},u=function(t,e){return r.translate({singular:"{COUNT}M",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}M"},en:{singular:"{COUNT}M"},es:{singular:"{COUNT} M"},"fr-FR":{singular:"{COUNT}M"},"ja-JP":{singular:"{COUNT}\u4e07"},"ko-KR":{singular:"{COUNT}\ub9cc"},"pt-BR":{singular:"{COUNT}M"}}})},a=function(t,e){return r.translate({singular:"{COUNT}B",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=3527&ck=1&ref=https://vimeo.com/event/2674541/embed&be=2957&fe=3492&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048792114,%22n%22:0,%22f%22:80,%22dn%22:484,%22dne%22:484,%22c%22:484,%22s%22:489,%22ce%22:948,%22rq%22:949,%22rp%22:1490,%22rpe%22:1768,%22dl%22:1498,%22di%22:1802,%22ds%22:2956,%22de%22:2959,%22dc%22:3490,%22l%22:3490,%22le%22:3493%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken"
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1756140842-3862fc644af990610eb781db84981ce3a387f9e880187120503e4c092c03074e-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1839)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1862
                                                                                                                                                                                                                      Entropy (8bit):5.378704584910478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kq9vYpOXSCKt9Y67c8ouBCWs3cTPaLGqviMaE8FEbEfESEHZ:kq9vYQiCKt9Y6g8ZBCCra3viHEIEbEfc
                                                                                                                                                                                                                      MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                                                                                                                                                                      SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                                                                                                                                                                      SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                                                                                                                                                                      SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18934
                                                                                                                                                                                                                      Entropy (8bit):7.984081702206508
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:02xMSCajvQC3yw/C9sUP4XksZUcXPPApMOnrLrBNXdAFDJ6R+qMSp:B753tKuUP4XTcrLrBNXdAr6wqP
                                                                                                                                                                                                                      MD5:F6DD9370703051F6877AC7070CF9225F
                                                                                                                                                                                                                      SHA1:8761B0A4CB880A172F70C4CA2E4BC1C5BA09F30F
                                                                                                                                                                                                                      SHA-256:4CCEB24F97BCC3C3BF378FD10F7913C6B9F0E535DA48A4C3AA496834E5D2F41C
                                                                                                                                                                                                                      SHA-512:17AC2FEE461F7A40BA2C9166ACBE4CD1B29FA71D4B9AF6F742D91A254CCFDF0A12B4A17F92F82485739208695977942F9959E4D2AE1908B8276CAB9CAC1057E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=1100&mh=688
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............H....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......L...k....pixi............av1C........colrnclx...........ipma.................H.mdat.....jb\......2..F.....1@..#...W8...5.}.`<..J.~.....N.C..k...8....v%T.........u.k.......Ht...T.U....R....=*.8.......F....4.~...ScV.J.I/....w...sA........`.j.....B3..z..R.y..=.6+s.q*.DW.ZXj~.H..Ai...5.+?..W.v5....(.^...}5.|.Y....N.4S.[..|.R.z..@C........G#W....R./.t.s.:..../.....U.:..{....$.b./.L.....?,s./..*.mM.r..xk...[..b.&(....RJ..._.Xn...)hG.+.....0s0....^E.l.R....TY...3L1.D...D.-(..E...-.b(...m.I....E...#.p.F..7T.bX.......Bz..<....,.#U].Z...........KA......H..B.m. .9hV....X.~a....%!.J.Sn..@.{....].#....ub6z..w....n..."...S.._...........|.|.xK1....@...c<.'^.....$......VB....s..1...%.d].}v1u3?...W..b...M.}...o.P#..ST..4......v.B..8(...b.....~.]U.H.j<....0...x....N.{_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1749050882-c7c599fa321da1b576675093bf966d3a23680d7c23e8e338c2f42cb22cd961c5-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                                                      Entropy (8bit):7.94096951541519
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WFCfM+tTmrvDW51Y/SjrL08E9JzwsjSDlUww4p3rM:EM+t87E1Y/eI3SDlUww4hQ
                                                                                                                                                                                                                      MD5:E8D3443646BBCBE3FCD037EF45B44F39
                                                                                                                                                                                                                      SHA1:848CF645ABFE735F1EA6583737189ADBA6120756
                                                                                                                                                                                                                      SHA-256:2506C13F50F41D384831FB6027A2CA006A2D7B284B7A57AFBC0C7843E6334F8E
                                                                                                                                                                                                                      SHA-512:C31B82EBAB10D059586FE664D5551ED698509A4459BD5FCD4F61F04411DB48D596E9EE74CC317843DAC1541C3C56BCA9D7960779D2596D97ABBBB4E22473F47B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1627544469-ef6e4c832e6c67902dd443e9f8c888dba0ecde0c4bcb588bb422c36b9422fe0d-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.7.....1@.M....E.g..5..P..2.7..H5..r......$.,.h.g.6..%.D.&r.z!.U.`.....v.V...9...C.&...dW..8A.).@.\.....R...{...\N.R....".|5.& ~...\n.....4..g.7;.t.zJL..,.=i...O.G...;a...r...N.B.../x)ov...[....(.G..d........m.|..U..l..3.v..JS5...RT....u..-.o...b...6.-.=XV..M...8=ip...<5MQ..+..9}.....t..t{[..N.x.3.^.....o...'F.}..(..)==UO.....]H........bZ.....\.8Q.je....6.y=.LX!.wQ..m]...z.i%..5..M...........A]d.H.. .u.`.....G<$....cWE.azp...@:..h.T..y.{....3.>."..f.."..<..Ao.....~.Z.$..y.MTv2..$......D...1S.>/....C.wt'/...m...u|.m.:'|..d..:......t.q:T..n.^.....d.....n.r6.....1'?..a.?U2.C9&....IJq...[3.......O(.T*....Y..J..=.K.>D......*g"Q.'>..-.l.;.j..1~.9.....oC.........g._..E...`l;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1859141401-5a271d6d93d0a0cae6738b4d10d3bce0b565630439110b937959399eced6717f-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20158
                                                                                                                                                                                                                      Entropy (8bit):7.947632682238396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/K/asjE4E3oYDKWjmCS4pIw5KKow5FR2WqQGptOXOoEOYq:iS4E4EYYXjN7SwraJpKMOt
                                                                                                                                                                                                                      MD5:4CF2BF6786B83BF27606F3CAA8C31881
                                                                                                                                                                                                                      SHA1:6C0E36A98469DFB4F69A22D73C47832A5952506E
                                                                                                                                                                                                                      SHA-256:D766075BA3C7708064308C7C94B4D7E082C005BB794E5FABB25F9C1C70456356
                                                                                                                                                                                                                      SHA-512:87D0318716ABD5FE63246FCD4DC018F07FE84E89A41BC4D4C1AB449F66AD1DD9277664D097716886F823C3D66FF5DE2F3816F2B7F7B3961CEB400ADA939BBF00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................@............t....7...@..u....V..r]^v....R.H....Zl....Rl.p.w.q{.p..1......J......V5...N.......o....... ..........1.......R.(..;....,...?......k..9...z/.........:.^@.Zk6.........Oz`..z'..........Q.H...M........../...]....X>..K.......p.....?./..~:]....._......h0..f......Ui...I....$.....U.|........N.......$.e..+.:......p...L.".......1.<....k..7..E3...Fb..Y....n..ph...hp......&..Q-..x.......0......t._=%.".....t..r48C..dzv.......v.k..<.6oE.......=*.:.E........H....G...-...[.P.Eh...........c..K.:..B..*..m&.q...<..c+......@8.z..<.IW...*..%.P.+....+W.9q...<..#;~.....?.....o....:.r~c..Z.}.....~....w..P.I...L...y};...*.1....!d...O."...j&.v..f&dQ.......y...l.....O.$..NaY.<....i.<.(+.....6?..u..p..Y,...g...)..........*.V.4.*[.1....%r...o .......#1.o.....k....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6969), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6969
                                                                                                                                                                                                                      Entropy (8bit):5.472463238973118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xPBEWO4y7EVqZQrBOabg+PxPEyONcAImmuecVXYVY6wYtGtwuGXkVGiGXDrd8qOU:xPBE+Vd30wPEkcia/twtXks4zU
                                                                                                                                                                                                                      MD5:AB936168AEFDD9A06833E8A3ECB3BDD4
                                                                                                                                                                                                                      SHA1:5A97069B7FC5A94880A24A377F1D39CD408D26E3
                                                                                                                                                                                                                      SHA-256:978D9BC4BA527AB783EAC6EF1B9784B4353448A4C77D98066D4C47C2A5C64EEF
                                                                                                                                                                                                                      SHA-512:7FDEF3260FA44B8D87E17F066A4A5B5DBC1CA0E9A4E033AC9E89767BDB25F31FB95F177EB470FE119B8CD4F799C984C8BC3F7FF35BD8F17C5A860619157DAB5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/webpack-d987171a8cf6f9ec.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},f=!0;try{e[r].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,a){if(!r){var f=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],a=e[u][2];for(var o=!0,d=0;d<r.length;d++)(!1&a||f>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(o=!1,a<f&&(f=a));if(o){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[r,c,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64649)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1031492
                                                                                                                                                                                                                      Entropy (8bit):5.532094794597185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:gNo6KufOEqqgnHGTrW+r3dgpf2VWHzSgHxDInSHe:AoTufOqgnmTrW+r2pf2VWHz/U
                                                                                                                                                                                                                      MD5:8865C8D068BD1296147F305F53404F11
                                                                                                                                                                                                                      SHA1:C7A51B82D8F5AC15B5EE101E9DC63F9FF5477520
                                                                                                                                                                                                                      SHA-256:C909F8B21E4AED0CE23463D44F5CE9470C60BFBA3A784984C91395257E737178
                                                                                                                                                                                                                      SHA-512:2AFF86618B18991CFC9DC63C1C0FF3358FA7EF907D09AC27A127B38639CC85AB271086A66BA3D962EA5DC44CAB4903BCE3CA87745B105FC2DDDB36DA6AF55715
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/p/4.37.7/js/player.js
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.!function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(n,t,e){return n(e={path:t,exports:{},require:function(n,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&e.path)}},e.exports),e.exports}var i=e((function(n,e){./*!. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE. * @version v4.2.6+9869a4bc. */.n.exports=function(){function n(n){return"function"==typeof n}var e=Array.isArray?Array.isArray:function(n){retur
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):201586
                                                                                                                                                                                                                      Entropy (8bit):5.366778872537372
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:5oiIeJt2Ju/2EEK7kJW4LSqUpWCuzRhzF:58JvEEK7kJW4+c1hzF
                                                                                                                                                                                                                      MD5:FB0191E2EF43BF8DF8D28C1BC6246599
                                                                                                                                                                                                                      SHA1:AB1CF8DAAE1B7293DA4D82CD7C564853E20327B1
                                                                                                                                                                                                                      SHA-256:E31CD807FE1D5539A97F8200DF21868D1B2441174C95E78635658C7262A35475
                                                                                                                                                                                                                      SHA-512:E71B80E8BA28B962FC3771F1932C8514971F01E7F4F157C55CD7CD14D46915E29EBE9DC8C8F393215FC8A2124850B62E4693B44962C51C352D23CA2696F6DD6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,t.React=e()}}(function(){return function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,function(e){var n=t[a][1][e];return o(n?n:e)},l,l.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){"use strict";function r(e,t){var n={};return n[e.toLowerCase()]=t.toLowerCase(),n["Webkit"+e]="webkit"+t,n["Moz"+e]="moz"+t,n["ms"+e]="MS"+t,n["O"+e]="o"+t.toLowerCase(),n}function o(e){if(s[e])return s[e];if(!a[e])return e;var t=a[e];for(var n in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48090
                                                                                                                                                                                                                      Entropy (8bit):7.976483550241906
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:X5BIjMgA3s3cLzaE8AlZKCW4vyQdvsXevbviXfuI73zEJ6F2WChOqt:X5sAcMP7ZKCPvCXJPV4SS3
                                                                                                                                                                                                                      MD5:83782F438B90A7A4D724679F520B3365
                                                                                                                                                                                                                      SHA1:1A914E548A726EB86E3F87B4E96C7DB42EDB267E
                                                                                                                                                                                                                      SHA-256:11E46984ECB61CF5B7EDC8A6989C9607F88FF4DDB74DB58B5D7E6DDDDD103CC3
                                                                                                                                                                                                                      SHA-512:971FA1AE8E7E8C730ABF4D29F57283938D758B466A21409ACE91137F905AB67AD88E36847EA5D1561FCFDA8734CEA7A1EDE3EA508CDEEE181388DDFE16C2BB2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."........................................................m.6U..%..1...4@L.,d..L..[.G.:n..............OS.....i......VY.wn.j....L......U.h..8s...X........&..h...m.OSc...V.E4[I).|....9...|..t.......>..I.0..l.u.2...S..R}.3......0.U.6KU.O...KI..`....>..........+..q......n...@}..... j.[...._}..._. ....}.I..e.g.h...i.h8.cw.i.....6.....o.Z'..l.-.]E....x.....B.?Q..m,..i...n...=X..v.../...:;i.g......M.h+....H.`......2n.Wp...&.gN./Wu6.z...%..A..)...Y..7Q$.#.\..vR)'........zI.\.f...<r.Uy.@`...%...W.].9OTc....U.1..S:n.+...b.......J,......;,....]^i.3.Ru...m.}z.%zY....|*.}.t.j|.......~$Z.L.)....p.3M.1.....U.6.ms....&..J?i.G-.r......x.......v.VsYNr[.j.r@3..O..n+M ...b.....]....W.6Q-...........q%..S....6j....T.[.:..5....q.i!a..k.]....{....,.6....S......M2./E,...Z;.s.)kC..Pm.R....j.y6Mz....<A..Mg+n...m.|.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31989)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):670831
                                                                                                                                                                                                                      Entropy (8bit):5.4205530716370545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:Y3SHzpvb5wGxF9exB72Eo/llCFzD3VGJwrTvs4kcm9w6RZDznRdjYP:Y3SHBOGq712llg3kcmqIZDzTQ
                                                                                                                                                                                                                      MD5:17EB85A7B3198A8043397BD0A200A065
                                                                                                                                                                                                                      SHA1:18D3B1F8D1663DCFF797FA611B8378F6B4236B47
                                                                                                                                                                                                                      SHA-256:B3B3923371EF1998E95695A75F37B7528E75D29BBBAA072C6BC6A6219247CDF6
                                                                                                                                                                                                                      SHA-512:D072FF24FA723715084AF818CB8DAE9AB4C8A7B03DB7A3BA6F375BF820073541EE39A5722434049F84532E12A2B6FBD4ECF48DAA509B5162C4499707B1E05283
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){"use strict";namespace("vimeo.ui");var e=27,t={IFRAME:"iframe",DIV:"div",AJAX:"ajax",ALERT:"alert"},n=540,r=20,o="default_lightbox",i=-1,a=function(){},s={selector:"[data-lightbox]",id:-1,url:null,html:null,data:null,class_name:"",position:"fixed",allow_window_scroll:true,flexbox:false,close_button:false,width:"auto",height:"auto",max_width:540,top:"auto",cache:true,type:null,iframe_id:null,ajaxify_forms:false,disable_close_while_submitting:false,click_open_event_name:"click",show_spinner:false,onOpen:a,onLoad:a,onClose:a},l=null,c=-1,u=[],d=[];vimeo.ui.Lightbox=function(e){var t=this;t.initial_options=e;t.options=$.extend({},s,t.initial_options);if(t.options.id===-1){t.options.id=++i}t.attachLinkTriggers();t.bound={onKeyUp:t.onKeyUp.bind(t),onWindowResize:t.onWindowResize.bind(t),onCloseClick:t.onCloseClick.bind(t)};return t};vimeo.ui.Lightbox.prototype.attachLinkTriggers=function(){var e=this;if(d.indexOf(e.options.selector)>-1){return}d.push(e.options.selector);$(documen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3
                                                                                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                                                      Entropy (8bit):7.922613002399652
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Qzz0yMqMzAroMq+aTGJiJc7kcf+WpILuXyvxauh1KSPr:VztMHNJiJc/f+DQixvKSPr
                                                                                                                                                                                                                      MD5:C47994A01FA12C8F2715FD693F79BB93
                                                                                                                                                                                                                      SHA1:D57CF87DC18BE67B1B9A283B61540FFCC06961AA
                                                                                                                                                                                                                      SHA-256:488FC439CE2010D0A3975D411C8EEDF1CAA8BCF4020363F965DF310E1ACA69E9
                                                                                                                                                                                                                      SHA-512:B210234307989B28FA027436AABE54BEFAD89B1F744CC6C6F39F2B54540565C41CCED4B01A95A97CFD991E4BB19CB2B3F6271ABA934539AD044A18FDAFF3BFD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........................................................W-'..v8.~3.~{xm7.u..n...JD@.........+.5sw@njR%.fh...e5#...WPj..\.Gkdi...K...S_F.~.]A.....)H.....4.F......]Ak....ihp...........e....B0...v7..c......dX.<.Q.V].<....5Q...;...b.{k......9.....mg...I.......+.....2..v..S..|-.sm..E78~[8...^Q.&....-y.Z....,.O.;..........'..f.i.n....~;.+...N.xZ...../qr.Lj.4^..{..}|..9...O..*...z...{.>t.f.F..&.s.....{.>..j}Fi.6..K:...)........u.$.N. ..=..........L'{.....@t\z}F.>..........................................C.Y.i....N._..{b.ny.A...wB.Q9g.Z.....O....kZ}5.d"7..s...U.2f 3oU+s.......s.......V.y.......W<...........................................P+..m..........X^..*-......P..U....j..%f..-.E`..>.[../....X,..].=.UO y.....W....W..W.>y.Ax...k..|.q.h..........2...........................6...15. !"037@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18879)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18880
                                                                                                                                                                                                                      Entropy (8bit):4.478798674086666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ZEclmfE1yh91S/IluHHgfnqCH9ol377B7146pZu:TlmfE1yj1S/IluHHGnq+9oP719Zu
                                                                                                                                                                                                                      MD5:AC66026814F09E694941B283567B2AF8
                                                                                                                                                                                                                      SHA1:D76A7AB8E560B700A1A4D53424873E1F22C65E72
                                                                                                                                                                                                                      SHA-256:41107B3CD820A6C6A8F93FED73DCA66867B14A64769EC41FCCB2A214A354E3F0
                                                                                                                                                                                                                      SHA-512:92F36948B13CF5325D12E9EAB15876C8B8279670B343CA3EFA43D9D2456EAC8771A0B7DE9CE968E3E1ADF42FA94C5BECD91838D5548BD4BC4B75BF08F291D5BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/css/footer.min.css?ver=1.1.35
                                                                                                                                                                                                                      Preview:.site-footer-row{display:grid;grid-template-columns:repeat(2, minmax(0, 1fr))}.site-footer-row.site-footer-row-columns-2.site-footer-row-column-layout-right-golden{grid-template-columns:1fr 2fr}.site-footer-row.site-footer-row-columns-2.site-footer-row-column-layout-left-golden{grid-template-columns:2fr 1fr}.site-footer-row.site-footer-row-columns-3{grid-template-columns:1fr 1fr 1fr}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-left-half{grid-template-columns:2fr 1fr 1fr}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-right-half{grid-template-columns:1fr 1fr 2fr}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-center-half{grid-template-columns:1fr 2fr 1fr}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-center-wide{grid-template-columns:2fr 6fr 2fr}.site-footer-row.site-footer-row-columns-4{grid-template-columns:1fr 1fr 1fr 1fr}.site-footer-row.site-footer-row-columns-4.site-footer-row-c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24138
                                                                                                                                                                                                                      Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                      MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                      SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                      SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                      SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x195, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16588
                                                                                                                                                                                                                      Entropy (8bit):7.969564939601039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+s64XqVG0Br4O1S2nn4JYWYU+slFJaylUAYPU1FS1Tn7WVwW:f6vNt4O1SDRYU+IJayuC1o1T78
                                                                                                                                                                                                                      MD5:B137C14B5FFF4DC470DF7654DA318F45
                                                                                                                                                                                                                      SHA1:1CCEE57F7908831A3C9EFE63F40BD9DEAA515058
                                                                                                                                                                                                                      SHA-256:B13958EDCEB54388701C17960D991C9A545076C0655C65629407ED9B8E86874A
                                                                                                                                                                                                                      SHA-512:5BB93C27D0FA5809B9BFD2A0771729379420242ED5C0FB7868D335EDFEA397C40855587893012DFBB46157A6520955441E82751DE398570C51763C8726A3DF64
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................K.....3.....i..x......g.....(...>s...2x.)..!.bI......E...n>...\..g,...6*.{_.{<..@&......~*U...@.>......d..r..\.r..4Z.,(..,`.;(_XB#R.Df..$Btv..Y.Z...nQ_..'........,......U.c.gJ...%rr....VS.D..*.8J.Mt.Y.:.S\2.3.,.+ImEP.|.:....dGt..z.a....L......p..... G...3.x...U......U.!..N...o.........}n.?3&....I.'.?.u.3...W....?....Uo\...So.....U...(..R].w.....>t.,dR.{.sz.<u..~w..r.Y..:....P.jz!VgE..A.Cc.....,K....l..j.J..).."m^4s'.......g^.xED.w...Dv.(..q..i>B7p.%./:.V}...G..7E.......>Y.4 .o...u.i.......K./.5 ...d5 ....Z...i.^.6....vY....2J..O)6..0.T4....Il..ye9.h^.5[.g3.<.j.!.L..._.,+.W.6.>........"....#..W.B+,gf@.....c....9..G.q.....9.......{.LW.:..R...Vx........|:...1...^......zMg.....na.{..V_.........................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7760
                                                                                                                                                                                                                      Entropy (8bit):7.92050682642774
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:k6aNcg3NMgVgPOwl69W3di2L/m+xxVTKfNn9gxcgTCqzpnZ4lJuzi5:KciVr4Gs2N7MC8QJuG
                                                                                                                                                                                                                      MD5:2106C45CDC4F3915BA3BDE709222D236
                                                                                                                                                                                                                      SHA1:464DD98D6ABD51F5C0EA4D83614BD38FD5546553
                                                                                                                                                                                                                      SHA-256:B9C27461D530CC4C8205CB9FA11C39597F9934963F2CE693450733042CFBEAD4
                                                                                                                                                                                                                      SHA-512:71E04DA9915ED77AB807878F7533BB006E604BE79566E71E0E178E04E4BA843431C95825DEFE437D36851B8DC1F11DEFD426DBAACD898233B1CC94D75F50B61C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................z..)..Ee._t8....0...a."..4v.}..c...;Oq.&*.dRV.q.|O;...........a.L|MN.M....;...l.K..1nj.&.E...&....m..\X12..(.{......7...m..p.~c...fY..y..G........=#.....k.7........j..]...j=v..k;...N.oC.|.H.<.w.n.>;..".1.\....>.[{.......u.`np1......8.`....-W=.X.*e8..P....#......wV...KP.t......s.e.\|xqr.U..[,....+.++....@....-..nO%..;.H....Z.....U.....I.....%.r..-.&.iV4..._<..)...g..p...lm......@...............................................7...D|....5.UJg._.."6..J._Uq...~..]3Se.Vl|.h....=5J.T...FZI.{...Ux.Y.e...{...... ..E4..............................................Y..W....B.T..g....O?..3u.../........1.>........L..t.WY6.d..,&J......-.............................!0. "1...#2@AP...........:d.9O5.$Q]...H.$D..ET..P.4.."..UUt.Z.[l..^.t..s.+*....v.]..d.k.}.^#...&.h=.x
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10056)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10057
                                                                                                                                                                                                                      Entropy (8bit):4.5640113327585485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:on1hVljlflJ6ML6M7fq0fbSJhkvKvo1bfHfrbBbM3/d6jMS6jnQxMSxnye2FFAS9:o1hVljlflJ6g6M7fq0fbSJhkvKvo1bfQ
                                                                                                                                                                                                                      MD5:6A381441A3C213549C91D6D64D1815CE
                                                                                                                                                                                                                      SHA1:10A013054132D607A8E583E0B7E9F4D2AD83290B
                                                                                                                                                                                                                      SHA-256:CE87F97D54649E3D0F46745E6625692E6745AAD01E28E41334EBA8CA367A5FC0
                                                                                                                                                                                                                      SHA-512:7F59F77827BBFC7C39130E36CCAB49C2044FB5B1B66A1930CB194B7FCD69813A9A07B918C62A9DAAA9ED0ACBE0A1FD2A826D42B8B306909FE7301A906F1278F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-tabs.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.wp-block-kadence-tabs .kt-tabs-title-list{display:flex;flex-wrap:wrap;list-style:none;margin:0;padding:0}.wp-block-kadence-tabs .kt-tabs-title-list li{cursor:pointer;list-style:none;margin:0 4px -1px 0}.wp-block-kadence-tabs .kt-tabs-title-list li a.kt-tab-title{align-items:center;border:solid transparent;border-top-left-radius:4px;border-top-right-radius:4px;border-width:1px 1px 0;color:var(--global-palette5,#444);display:flex;height:100%;padding:8px 16px;text-decoration:none;transition:all .2s ease-in-out}.wp-block-kadence-tabs .kt-tabs-title-list li a.kt-tab-title:focus,.wp-block-kadence-tabs .kt-tabs-title-list li a.kt-tab-title:hover{text-decoration:none}.wp-block-kadence-tabs .kt-tabs-title-list li.kt-tab-title-active{position:relative;text-decoration:none;z-index:4}.wp-block-kadence-tabs .kt-tabs-title-list li.kt-tab-title-active .kt-tab-title{background-color:#fff;border-color:#dee2e6}.wp-block-kadence-tabs .kt-title-item svg{height:1em;width:1em}.wp-block-kadence-tabs .kt-tit
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29988
                                                                                                                                                                                                                      Entropy (8bit):7.968220134207137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:GTphTsq809/xFsB2P8JfuTjmWzgZ+uGZjZhOGWfyo:Gfz7gJW3zg3GBZsGWqo
                                                                                                                                                                                                                      MD5:D01ADB7994B06EFD2EF61DFDC45558E9
                                                                                                                                                                                                                      SHA1:38C8BC941CF1A1B2ACCAB75749AE4DF8E1CDF373
                                                                                                                                                                                                                      SHA-256:5157E03743DD6A31DE378ED7198BB1D9B1ABD71B72FC500C51D8A5B9BBEFD7DF
                                                                                                                                                                                                                      SHA-512:F47A9406AD519D806769D1D16AB6D1F2DF1B599C01F775E5BD15735F48A4D84F3642152A9F1A4F8878A19967772B66F5B54613E08B4229968C51A7B9C81F3F48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................V.6.E..g...Rsmo...$W.\IPR..F8F.V.....;U...+.v.D..#.u.R...0./aiX...T...R.......co:.. ...}....K.J....Q..iMR......X...Z....d.-4r`B..u+..L>.r5.i3.^..D4#]..=...'..,.94....b......S._Zs.5......<.q.l...-S..J..E.e..(......I..t9.&......O!.-...:..?Er.Gg.O.~.B....Y..7[{*.Jl......z.u.cfWd.)y&.IY..k......K.|.....>..:..n.uW..3....v...(.......).+..0i........,...|C...q...........#__...w(T-.*.......*{.b..a.....7.k..N.6R.._.vu..+..}...*..j.b.ke[Y.u.Z...v.....i...Xp...c1i..XXARa.m..}..n..%w.)...J.uvp.4.."..\..q. U!<..A..e....e.....3`E2x..S..Z. N0..u.....K.Y....-.r.-..XeM...`&.M..*NJ..X.X%.!..4.d&HN....+.Y..2dG.+ 6b......B.k......"......2....E%.t...ls.....6f2.R.<.m..M]<.a9...M)d.fFbUYjD.b.~..;L...c.O s0..-+...a..z...5....v..A.6NAN.d..d.S..ch.kwX5....Y.#"V...].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [\012- TIFF image data, big-endian, direntries=2], baseline, precision 8, 2048x1367, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):880374
                                                                                                                                                                                                                      Entropy (8bit):7.969605466785977
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:aAmE012jPNhCTFwzrL/jxKx0U66T9gtCUEt:1mE012rCTwrL/AxYA
                                                                                                                                                                                                                      MD5:66F51209E944861490F2794B79C66273
                                                                                                                                                                                                                      SHA1:1D2526A2D9B125C1DB15F9C1E1A153317DBF3304
                                                                                                                                                                                                                      SHA-256:8300CB6DE0D9E73420556C5C3F7B3A0B50AE483A549E6B5AB48B96E05239D5A8
                                                                                                                                                                                                                      SHA-512:DF51A709FF5703AFC0F645A989C2DDC26AD88FC6A1D1476A6C345304C7B892B9484EE53F37DCFE151A7B0C7AE67278BF8D6522D9CBFF6131ACD17C8B11C68A78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2023/02/camping.jpg
                                                                                                                                                                                                                      Preview:......JFIF..............Exif..MM.*.......;.....%...&.......7...L......................................................................................................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................W....".........................................S..........................!1A.."Qa.q.2..#BR...3..$br..C...S...%4c..&Ds.'T...56d.................................9........................!1A.."Qa2q....#B.......3R.$4bCr...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6175
                                                                                                                                                                                                                      Entropy (8bit):7.927560669611624
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WG/EO6/3cnMX3tpX7RDQ7NveQrWp7Num:e6/3cnMXzC5GQUNp
                                                                                                                                                                                                                      MD5:17649F131E5D94E5AD6FD0A3C74FB9F6
                                                                                                                                                                                                                      SHA1:DFF54F26ECFD73BD260EC8986ABB96372874B1CB
                                                                                                                                                                                                                      SHA-256:B734DD9490111E02C6408819EFF00F7B42CAAAFD10857BD9CBA670EDACD2E024
                                                                                                                                                                                                                      SHA-512:031C67D3D54759AED8048D48C5D984D36FFE5F8014E314D0D21FD6636355A4FDD280649216D90983A5ADA647C41CC74172877D95A89746DD19823199B93B6DAA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.-.....1@..S~5.....>U%...V.......,j..H..p~..".....d._z....OH.&....Nb.........?S.>........WA....i.bQi.u...C...^...y$..>.8.y..y.fh^o.....$UmSQ....?.D.[......`.vJ.<..i....\)*p..bx..vF.)....6(=....Pq.8....[..!...2.~.B..@...w/.F....^......M....3...\...z..e.X.)6t?....y..3....<....4...h V.m..)&L..n..<!J..zM..:.A....)..VI7N..I.:.a.^.F.C`,.,...`.z..e...~w..p....{...G......o... .&.A...[w&1..`.p....-....V!...{...R.:bh!.S.6n..qN-..1..D>.{..r.......'.u....U=.h4.[^...[.@.W=......l."......X...\......x.f.B..0I..-@.....A4H..$........W....@..%....\~.OIK.....6...,qk.l..&)+3...j...f...{."...h2A....+..\.xU..c......|.....;..c....2(......,J..\d.lXpV...L....'.N...[..J.Nm...1R....AO..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (317)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):746
                                                                                                                                                                                                                      Entropy (8bit):5.1270609380194205
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:cQ6XfXyQ56GdmQheQiNkF0sRFmowyc95JNwhLAK2Ng77haEPEWIHrK/5AmupaQj:cZXqQ5tw4kOC6dJ05JWhLAKEgpaE3ILp
                                                                                                                                                                                                                      MD5:6D2C62E08213E08D8521D80EC3A65C0D
                                                                                                                                                                                                                      SHA1:102BB8B8356139C532AC9BB25316AC87F90726CA
                                                                                                                                                                                                                      SHA-256:F47FB6802B35294E51529230A6568BFEB6B45BE021DC81F2B699A6CCBD5684F7
                                                                                                                                                                                                                      SHA-512:7C4E63D924961C946E7A30C2771EB06A9363751E0CAC07028CD20A312710693D24ED6A083F7B229535B33AAEBF60B1245D49F7E91D228A4AD137BF031877482B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var _path;..function _extends() { _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; }; return _extends.apply(this, arguments); }..import * as React from "react";..function SvgPlay(props) {. return /*#__PURE__*/React.createElement("svg", _extends({. id: "play_svg__Layer_1",. xmlns: "http://www.w3.org/2000/svg",. x: 0,. y: 0,. width: 20,. height: 20,. viewBox: "0 0 20 20". }, props), _path || (_path = /*#__PURE__*/React.createElement("path", {. fill: "#FFF",. d: "M0 0v20l20-10z". })));.}..export default SvgPlay;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, description=FO62BD819C848], baseline, precision 8, 935x423, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):45597
                                                                                                                                                                                                                      Entropy (8bit):7.716918031849703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XxMpa7s0BYjF2nzEwH/m8fwh6A7Z8wNOPukU5tttttcjxjjjjjjjjjjr3rhXxHmL:XxMwHxEwHOb6AF8wNOmuxHtPZq
                                                                                                                                                                                                                      MD5:12D1C4257A7098F34C780374D34BCA68
                                                                                                                                                                                                                      SHA1:72759D98F0F26F09317EEC5085B6073D504A65EC
                                                                                                                                                                                                                      SHA-256:3A9408B7FD639E73EEF8A78F0AFBA380E5DAB8E233AF41E2044D381FE1CB792E
                                                                                                                                                                                                                      SHA-512:9EBEACD4CDA25104615F89893F85B25C5F68B0710142E312185C5728CF5815FE9FED4ACF9E59814B17CD5F4CD7A96FEB49BD48194EF32ADB603B3FFE1DC3F499
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....,.,......Exif..MM.*.................J.i.........X.......................>................................................................................................................................................................................................................................................................................FO62BD819C848...................................00..........00..............................................................................................................................................................................................................................................................................................2024:08:16 10:27:53.2024:08:16 10:27:53...F.O.6.2.B.D.8.1.9.C.8.4.8.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6140
                                                                                                                                                                                                                      Entropy (8bit):7.929300439810564
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLjOiftLslaPe1GN3lAVZgQHFceuDbMwHtLbj5XXOnAaXRXroOyVTSTMi39I7Yb:+WaiftLqadN3lA7seYbMwZ35XeAQytKp
                                                                                                                                                                                                                      MD5:773275BD4055DDD0E927C0FA5F5714E3
                                                                                                                                                                                                                      SHA1:B2CF6AB9E242A5C09DF0CC746F6740423B11F49C
                                                                                                                                                                                                                      SHA-256:E59D445D7221BE7A0BF930B25382CC768624D22FB7235DF9ECA87B90C1966C23
                                                                                                                                                                                                                      SHA-512:FF5E2E3BF35CBDFCDFCBC8BE2506E70B701C9FF82983AD1CF054D337653E2125FDB26354F1D6ED391419BBD74456985380C1741C45AC4B8E565CDE649499A57A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.-.....1@..Z...g... <G-...c..U.\........B..*.i.0.'#...q.....qi..EC...7#@ .0&Z....[..p..9..6.e..{.....8..|..'...{yhd.HFO..T>".P.....6R.y.* ..c.3BElY\...'..q.y5.. 5...=@Iv,..dSr,JJ...E...X.1.....a..AA...6..7........1}..9...P..h.?.U.F.......V..'..^.S.....*.....sE~.....:h.3....Z.,....9......}~...../y.bN_Pp......I...Z...S....(.[S...7.#..4....-zd.Bp.<..F....."....&@.H<..E?.T.$.V.x...3.p...%...x..........+.L.: v.+..{.:.~s......~..#...5..:......o.8P.y1(..>.....|...<..t*m.\....V.&....e"."..V......c.l...q..;.)'..b...S.T.H..j..Hv........@.\s.5..d*......1...P......O^2...:...?.,....F."...[...F.e<.2.3.R.._...:..--.&dl..L..0c:.S..ei..u{..0..Kj........Tlwh..)..0t..[g.M.?l.K....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):94331
                                                                                                                                                                                                                      Entropy (8bit):7.90478287167539
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:IMnlnyr3cy5eblKNM94NZBzEDigqKa0ixuqPBPn6xZhqJy3Azor6EzVzqXgW:Znlg3IB6zuGPKa0iNCZhlwzY6EzQR
                                                                                                                                                                                                                      MD5:3ED9C8097D16A051F4CCEC9FE157F522
                                                                                                                                                                                                                      SHA1:4BAB3AB180BA1012D689E0747054DC1E081ADBCA
                                                                                                                                                                                                                      SHA-256:D0AC2A05046D6017D4260FF1050CA16A4ABBB6EB74F2BB3062EA8CC50C474FD6
                                                                                                                                                                                                                      SHA-512:3249B239395C058008CEBB768AE6A8E6A0A61E37BC1C5416DA214E32BC41DF586F0886F6D8C804DE675BDC4F7207BF5CF14863CFCA5A8BF016B9A9E9618D3987
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8...."....................................................................?...k..t.}..*.Lt.3..........\p...............EA....HZ..j.b....fS.:............8.....................$-Z..]1.h..fS.9............8.....................$-Z..]1.h..fS.:............8.....................$-Z..]1.. .fS.9............8.....................$-Z..]1.h..5.1...$.........q.....................i!j.....A..6.1...$.........q.....~~..}|........:.......__.?\q./.9......o.?\;..........i!j.....@..6.1...$.........q.......|.4.._..k...O...+.=..w...]...I.{1..9*j...'uE.....{...n.1D9/..'.n..N.|.........i!j.....@..6.1...$.........q.....!../..:..)..y.82y....Q!d..w.s.G....P...L.6....!..(_.e.&X.-...fo$..;z....EA....HZ..j.b..A'M.Tr.3..........\p.....tJ14...v."..].F.u.K...>.gd.D[.......L....w.n.W...T;.c5.....>$.|.rT.........?...k..t....N....C8................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30284
                                                                                                                                                                                                                      Entropy (8bit):7.972340219279148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1rHLG8ZEu111EX+vdW1Fr8ZrWhlcq1Eds2QzQG:p/Ei1OUG58hCbcub
                                                                                                                                                                                                                      MD5:16E614276CC21D92A9593D14D78B65E3
                                                                                                                                                                                                                      SHA1:8DE0A470C990335F85B122C9F0BDBD5D906406ED
                                                                                                                                                                                                                      SHA-256:701E11EB6852668C3A96544767F4436C71E5373356C75945FDE63486EE8A91F6
                                                                                                                                                                                                                      SHA-512:5745C49500F617FC9C9B158DB565642A5E7E0049CE52A46AFCE25BE1E126F64E2C904EB217C26645A6B1EEB0402FAD07129B820AAE53D8DA4EA5A7A356265CE3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................."... B ...!. ..."...".P.".........D.a. "..(D...."...0.D|...E.........!... ..[yL.-O.f.B"...0......X...A.8.6....).V..t......D...!.inS...D.C.FG...&.....!.=..u..?B0"...........F.`>}_.~..xn.=.Z7..;.o[..[g.Q."......X.ke8M.&..+.un..a...O.q^+.d.'.x.....o.......XqfU.."........8T.V..7f....;..f.5>.z..;+Xg....v}......l~.../.<.c.d.m.........-<!........5...x.}.........J...O........Sm+...z..[q.?..x.!..9.......i<s.i....M{1.b6....7......5.W..=..}.....'ZW...|e\..........qL..[.]*..y.j.7.M..y..~[.9...4..P...Nm......N...s...1.K.i....xO2.gIN.%x.d.I.=.d..?D.0.....%i...U....$.v.?u%......ri.o.|..w-..1...Z...EN..hM........t..o.s....2...~...y..yZ...i..eJ.C.x.v.2...l.cs...%.-)*G".#.....t..$c2.".../Cbl.r..\.v. ...CZ..D.Tu.w.....J.)RZ..<.^...`....>~S..7M.y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12762
                                                                                                                                                                                                                      Entropy (8bit):7.972724626059714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WmwJnvjXTPfVuLMqE+7slz5Uwbeck560tHpbN9HEV06iCmXotWTdES7pIys0EfK:1vj47YuwbyHtHphpzotWTytr0EfzO
                                                                                                                                                                                                                      MD5:83D45CC8B2072BBBBF512B47F262AD10
                                                                                                                                                                                                                      SHA1:16754CD60525C51894F565E7FA6B010995D0DA83
                                                                                                                                                                                                                      SHA-256:3066C2151C2F909270FAC905B2E31CCEA0BF531846D533A728891DD17F3DED86
                                                                                                                                                                                                                      SHA-512:852092A3C3DB7FFB332CA0D312AF067C6522D2A4E6194260F65692011CBAABC6E6F45865667960A492A5814E817CA54536817D24432A45A6E165550C77604800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1725208591-95d3c57df839a031f513c0517f85e594b10ceb270d3267d38e41adb6e9fa46a9-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I.......Z:;..P.......n./(..............(.q..Vw...h.J.=...&5.....m...0.N....ja..P.{.I...*.:9.&....2B.o.0.....i.*.,&7..4D.N">y.h...4.-..k<.M.@C>..-P_.N...R..+.G[W!6q.M6....XX..3...wW.b.L..X.7.A...L.O.k.n4.x../.B..H. ....!.k....a..Z.*yn...$3...w.Id.....S.Y...r......1.<..7H9..<,m........=..4ugT..nq.`M......Z..b......G......c..J:0..K5..:.A_.......n/......k.q...'Q.u75....vi.l.2b#LK..1..%..E*.|_(0...0...).R.-b.v.iaAnd......L!r....Xbt@O.~xl..i.TP%.|a.R...g.....^wB...d'..[,..1F...RLf.O..Q..{+b.z...G.7$Fp..%.G.X......e....n.:L.hv............l...!..........j.q.u(...$.V.,..Lo.Go..Ng.;..T...DE.)..B+.;......l....l.z.!..#g.1..V#F..`u.1.D.I..F.T....U>...a....^.U..O..I..I..1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11711
                                                                                                                                                                                                                      Entropy (8bit):5.4821949683452535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RconYq5g5yq5k5ByI+UJQZm3S0xt/n6INIkqflNgndpy8Qkf:6IWyIiByI+wQZm3SstCINIkqflNApz
                                                                                                                                                                                                                      MD5:307C52A69B7D83FD69D638CBA79EE3B5
                                                                                                                                                                                                                      SHA1:5A39646DE5C4628139C13B05E97B8B32E63287E1
                                                                                                                                                                                                                      SHA-256:4D4BF0104CF8A8B101F803ECF2D885B825F30FC6037704DDE64632449299E5A8
                                                                                                                                                                                                                      SHA-512:595CCCB060E229267732AB193CCD12A2C34F2F578489BE21E74DBC88FCFEF52E6F9253432E11EF6DBF0A59D77E68212123A9A2056BD49A9DEE33D978D9EA9D80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://player.vimeo.com/video/1011811224/config?autopause=0&background=0&badge=0&byline=0&bypass_privacy=1&chromecast=1&collections=0&color=ea6d28&colors=000000%2C00adef%2Cffffff&context=embed_playlist.2674541&controls=1&default_to_hd=0&external_embed=1&force_embed=1&fullscreen=1&h=63eb2a1c10&like=0&logo=0&loop=0&outro_new=0&play_button_position=auto&playbar=1&portrait=0&quality_selector=1&referrer=https%3A%2F%2Fvernalchristianchurch.com%2F&share=0&title=0&transcript=1&transparent=0&volume=1&watch_later=0&s=3172845d1bbb7db8d6ef15d26685c53b708130aa_1728149594
                                                                                                                                                                                                                      Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076184~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=d48c16a01f76f4bce8f2255f8e80f8753271433c6f709bc6869bc55c6285c207/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076184~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=d48c16a01f76f4bce8f2255f8e80f8753271433c6f709bc6869bc55c6285c207/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1728076184-0x8b7e9a23ae2f89b1c47bd2b79edd0c537ab960d1/6b944370-ab98-4074-961d-278dc7d5337
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                                      Entropy (8bit):4.510950516121844
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:5YR5t1g5fbOyuO1HGiXzzFnEAR422kt4GQzla0Y:5831g5qyuSFn1g84G6Y
                                                                                                                                                                                                                      MD5:7D5629F7ABB615381D11CFAE5BC2D4FC
                                                                                                                                                                                                                      SHA1:7DC4FDB4F709674BD7B34D5A8441709737ECE543
                                                                                                                                                                                                                      SHA-256:D2D330F53CDFD25A188FAEBFC07535A76190BCC529946B09C74D0971E84B53CD
                                                                                                                                                                                                                      SHA-512:2948E198F33BA7B8C044365EB4E582B1D4F429123576F2E09BB55A25A78CC50F1326D3D558C9F3A4F30CDC8513B5F1C6C73B149AEDAB2615ED29CFC53FF03FCE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=6.0.11
                                                                                                                                                                                                                      Preview:.tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color-accent-primary)}.tribe-mini-calendar-block .tribe-events-calendar-month__day-cell--selected .tribe-events-calendar-month__day-date-daynum{color:#fff}@media screen and (max-width:768px){.tribe-mini-calendar-block .tribe-common .tribe-common-l-container,.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget.tribe-events-view--shortcode.tribe-events-widget-events-month{padding:0}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                      Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                      MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                      SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                      SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                      SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:Method Not Allowed
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48090
                                                                                                                                                                                                                      Entropy (8bit):7.976483550241906
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:X5BIjMgA3s3cLzaE8AlZKCW4vyQdvsXevbviXfuI73zEJ6F2WChOqt:X5sAcMP7ZKCPvCXJPV4SS3
                                                                                                                                                                                                                      MD5:83782F438B90A7A4D724679F520B3365
                                                                                                                                                                                                                      SHA1:1A914E548A726EB86E3F87B4E96C7DB42EDB267E
                                                                                                                                                                                                                      SHA-256:11E46984ECB61CF5B7EDC8A6989C9607F88FF4DDB74DB58B5D7E6DDDDD103CC3
                                                                                                                                                                                                                      SHA-512:971FA1AE8E7E8C730ABF4D29F57283938D758B466A21409ACE91137F905AB67AD88E36847EA5D1561FCFDA8734CEA7A1EDE3EA508CDEEE181388DDFE16C2BB2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."........................................................m.6U..%..1...4@L.,d..L..[.G.:n..............OS.....i......VY.wn.j....L......U.h..8s...X........&..h...m.OSc...V.E4[I).|....9...|..t.......>..I.0..l.u.2...S..R}.3......0.U.6KU.O...KI..`....>..........+..q......n...@}..... j.[...._}..._. ....}.I..e.g.h...i.h8.cw.i.....6.....o.Z'..l.-.]E....x.....B.?Q..m,..i...n...=X..v.../...:;i.g......M.h+....H.`......2n.Wp...&.gN./Wu6.z...%..A..)...Y..7Q$.#.\..vR)'........zI.\.f...<r.Uy.@`...%...W.].9OTc....U.1..S:n.+...b.......J,......;,....]^i.3.Ru...m.}z.%zY....|*.}.t.j|.......~$Z.L.)....p.3M.1.....U.6.ms....&..J?i.G-.r......x.......v.VsYNr[.j.r@3..O..n+M ...b.....]....W.6Q-...........q%..S....6j....T.[.:..5....q.i!a..k.]....{....,.6....S......M2./E,...Z;.s.)kC..Pm.R....j.y6Mz....<A..Mg+n...m.|.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25214
                                                                                                                                                                                                                      Entropy (8bit):7.961566758332335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:r11CLQ+endIYPaNmVpreZ2dEr3n/jXbV3XYqp740ytp50NDcYc03TSev:r11CLQ96HNyprOpd79ytDHYc0WE
                                                                                                                                                                                                                      MD5:44605A0D14BDC85D0E0C5663B40BE39F
                                                                                                                                                                                                                      SHA1:F2ED03B6EF6478D7DBD19D3D5C73674FAEC15B9A
                                                                                                                                                                                                                      SHA-256:C9708796E770443F62BB7EAAD3EACB6EF42A26A45A288FBDA074EFC6704060A3
                                                                                                                                                                                                                      SHA-512:E4ACF3CDB34CB16625F9F2FEAD24BEA1C9777145E987B3034FBF3258EA99BBE6B901CFF95EFD36E8427E92BBE8E8D67DD911043FC9EC88685E1D0F5A8D27461E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".....................................................8S....IV.7\.c.OA]....8..........U.......W@.....|..^.>[..y.>?.....k.......U.......+........_O.....Ov._.r.q.z......N.O.m%[|.nYoV......\p.....y.=?..p......s.@p..'.....v.,..NA~ps.s.s.|}....P.8|.e4..c....)...m..o...-.._.r...b..|.HBN.u.{..V.)q..8>u....Wp..N.O.m%[|.nYoV......A...g+..i..~.u.q.....p..'.....v.,..NA~pL.o)...cm>B...)...........;.<m..m...e}zr....b*......h....;..Iq.....p..'.....~.,..MA.a..|..#{.1.....w}..%.......8S....IV.?[.S...(....5.Sz.H.u@.....8S....IV.?[.S...0....:.t...2.}.c.{.y......8S....IV.?[.S...(....8Uk...6Z..}..jj...........6.J......5..@..\q.W;C...(.=.u.v.....h{@...w.w.(...bs.:.............>.........6Jt3.jw..T...q7@....c........U0R..I5...MC=f..]..uy..l/....8..>....j./N.i..z=..^M.r<|.~..v.6.=Y.....`T.).........z....+.?7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):139706
                                                                                                                                                                                                                      Entropy (8bit):5.426688297740798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0SQrgm8vd335DM3ohuKaNtG255DM3ohuKaNtG2DnfMUSiXScpwH/1Bmm/oirRZRH:JFmYPQtG2vQtG2DnfMUTVwC2oQObc
                                                                                                                                                                                                                      MD5:02C8EEFA36DB2E0811A92366680CB4D6
                                                                                                                                                                                                                      SHA1:3D67CEAC7ED0CCE646A5AA8B8FD1B0E12286750E
                                                                                                                                                                                                                      SHA-256:229EB4E084A6B1BE099E7C24EE47019A80B145CDBE6DC02387995BC8164070FD
                                                                                                                                                                                                                      SHA-512:83236E4847D2363D4346F625C513B34AA570FDDE0124C59B0B18C324FF0D107535B8406EB5ADABB7CAEAA3B0C77C077FD20EBAB5FFD355F2BDCACCF1AA68EB75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1068],{65530:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                      Entropy (8bit):7.961888828792267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1KYjqffs6Nc+S0PdzBWsd0FO4v/o/LOTQBtWCe0Yp0:X0kj+zdXwvGBOCebp0
                                                                                                                                                                                                                      MD5:C96860CF24F7E706C695F3CBD86C337C
                                                                                                                                                                                                                      SHA1:2CCB18F70CC31A95405EFF043F57112E3AD518AD
                                                                                                                                                                                                                      SHA-256:EBEB6FE3A892CAC29921117D61933210D2C1168B4C54C8F931DB176241490812
                                                                                                                                                                                                                      SHA-512:449E5B19F751439F0862CD3D323DCC5A948356DA6D802966822F875DB80D3CEEDB777E1EB4A329143ED9129C4F1E0FC33798582A3B95A3780621CD6EABA8BD81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.{..3333.t=>.h......\}..!...1[~{....t$..7...Y.a.#zd..V.M.3<......D|mx..>Z.X...#.m......x#..0...V9.Yr..#.L.a...1=25.r.........I.W].`......V.Y,0.7._.;a.'.V;.e.....r.V!. .8.f....kA].o.\.....w...&....Vq..?`.nOa...8......i....O.i.!.[...]+?..T.....,..W.....4...S.....JS+...F......k..gK...v.o..........BZ...NT..V.:.\.kX........T.P...N.....|.?.=.d.+{~..I.)....u1.......'.n.{...a.....r)..&or..`.#D@..d.lJ_/.{..0.\.....rX.....X...1..YnF....E.b..ED.yc+....i..q..P.C.$6..^...u...S....h.V..G....\.:.9}.......-..u={.(.....S..o..m.. .^...m..zu>7/..|...^.?.........................................U.^. ./F..-9..If.L..'].UE.h..-|t...SCg...K..........*..*\...}....i.*..y.7%.P{.'...;<..X~......f..s....!.........}.O...................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8522
                                                                                                                                                                                                                      Entropy (8bit):7.947921034508865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WqijP88HIN73e3h6Y96t9Q1Wt/vmUO4nAPF1:TjPhIFeEY0t9QwtXm+APL
                                                                                                                                                                                                                      MD5:50D486838AE5D23B3BFFEC5FAFEFB113
                                                                                                                                                                                                                      SHA1:C2737CDCC9CC1002594B0369D177AA3E6BF71F93
                                                                                                                                                                                                                      SHA-256:CF46EADF12482B25101F7F186B0842147575822A2A3C780E2DC02EEF8D7F269A
                                                                                                                                                                                                                      SHA-512:1FE8BCBD2EF9E7C63B5EE04B549875DE09B69A8A08D92364A0CB1D2B231884B4CE33E5AAC97829211A63AF167399CB47F14DF10B2144230E526E69DDA2938D03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... 0...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma................. 8mdat.....f'.;..4..2.@.O..0......M.....Cj.rK..4.j}.....e.2'...2.,U......"..}.......a7.*.^_....l.....M.mtRJ]r`.].8......C1..3@....0...%.?2......p*.`.o3.J....+t./f.(W.a.L6.N.g....U.......G^...._.`.....s-}...(..v....`..Tl.g.*A.S.k..[...M)..uJd@..m....|..h..2T....r.....7..<.0...E.......`...C(..&#.% .WAnq|.....Q.....2.{.......7)$=..\.."J.8}..7|JCzG.).......X.8..t.Io.S.Yp....s.."}....=V....ke.3.t......I...I.b....?.s!.+s)..z....L-t.P...L..Ef.8U.d.........v4.?*Py8...X...4.@......fB. ........".t........p..e.g.....0...+h.9Oo.....Y....!,.}....pJ...;..\{#.%.....=S.....Kk`!*.~..J,U........!...e...Y.z....2xg....uKftFr..{..5<.0Q.'7A..A|........3...U.k.......J....G....d...{JE.e............H..#.U...i
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22863
                                                                                                                                                                                                                      Entropy (8bit):7.988466190411381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:nez6kgu4STSwtRgBO1E13NxXMpblIvRFqmha44HZd/enTInohfzpRIStErNDl4fQ:na6MTSwtY73XXMpwRFqwwsTZhfvRWBDH
                                                                                                                                                                                                                      MD5:F4F4EF2D0BE594CB01B0B26BB0DE1B04
                                                                                                                                                                                                                      SHA1:38D773DDCABBCAABAF206FE5D46363280FBC8325
                                                                                                                                                                                                                      SHA-256:9D8872D75B2A4EBC976644E0642FE2E9E2F5C15E916EE1D411DB8CFE3F643872
                                                                                                                                                                                                                      SHA-512:81023392E0FA81EC3C14B09E1AE200F7C87D4E373915D9B7853CE35F9B4F147769EEA6F8EE0CFF2B44350CA58B5FA1F4901B171042C4EF4BA936EBE84437826C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1680421504-09279dfd7626f42b85df3c7f602c994a465e93d90165cd6b347ebd5a66120e5e-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............X5...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................X=mdat.....f'.;..4..2....O..0....*.M..o....F.H..u;$..!...E[.0....h.NV.z\.>\....P..W.69.P..Y..9-.^BX.#:.b.u-.)`..o[.<kZZr:.w.5..7....|.\.h...L.Vb..K..0..2..us.B....N....1{K.b.,.'.V.D[.:...7..Mw..>+...\.-aE......'[.^...:.....b.e.. t.:.*.g.h.m......7.--..?.b%.....P[_...=..pI....T..At.)9kRX.bWN..r.-..F1.Z...(...K....s.fw"b.kI....a....w_...2.....nQ...Zo...H.\F..'......A}..dI..`.....m..&..Z.%.m|H.6.......v.S....w..Y..;h2...|.......G..:..._.O::8..F.Fb.?A......,oA.[...@.].....\.0....y.../.......C.3Z}..(.3.r'!.j.`\..t..*.'.Z...QS.|.}e....[..(.|kQ.......f...S.#..qp...!.`F.g..t....aV........T.2YW.c..(..;.`r.e..+.8..SA....gml...i..T..7a.....s.!........`.. .._...<..i..U.^.z.1z...N.g(......Q.i.[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1735321956-8271cdc2c9196035c3902271bfe8c8b2837938e7cf8b1059e81a68691762f523-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7312
                                                                                                                                                                                                                      Entropy (8bit):7.922013568776513
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gKGp1VBPk32eoWgKcR1AFay5MBhiZfDp04+9L:gKGZlk3SV0aLhog
                                                                                                                                                                                                                      MD5:E9C74B4D1CD777A3FBF6538E3647E2B7
                                                                                                                                                                                                                      SHA1:F5BC6F7DE0EB940620E3C296EFBAC65800AFCCAB
                                                                                                                                                                                                                      SHA-256:ED3840D7D39CBE8530DE474D312F517A088051B57ABB3A809F5DCCCFA74B2DC3
                                                                                                                                                                                                                      SHA-512:2849F057D7DF55AAA2F3A393A14F68DD8F357779C14F9487ACB65777FEB1012D0D91417DD4872691E229BE170CF82EEF254EC261120E029A6079188F3C198A8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................D.._.....h..).@8.......\....n.?.-...#........L }~.M...1:;[...p.]V.3...j\N.c3Q.}].hr.j^.......]..e.NE...q...:d.........`5.?n@._^cd.lBQ..,P..?...>..Z....i._5...cV.T.Ao...........8^.%q..{bz..OVy}P.w.l...u;.......I@X....8..N......8..._b...Dv.+...Or .=.?P@.K%..t.2>../..@.>.....5g...u....1.....?..B.]../...qD.:62..e...7.....=...........h.J.~.....j..lN....O...6.f@.............................................+.#.v.32...;.....u9...}...o.....W'4.....W...i..1....X.@X..s.^...p..uR.q.Y....W.7Dl...5..2.H.....Y..-{O.........................................;../!....:.8....._./....:.Y..c30...o\.."...]........r.f..O..:...f.$i...j....Z........i...b...7............4........................... 0....1.!"6@..#$24AUW5Q...........b..ltu...F.......$C...:...Nsf.m..t..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1275)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                                      Entropy (8bit):4.87363054676896
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ua5MgvIpTp3l3TwcKKI+n7Jn1+3PVe8lS467b0vPy5BIP+O+nb+ndy:p5/iN3lMW7lM3PouSdyPyzIP+O+b+dy
                                                                                                                                                                                                                      MD5:3E624A629DCA108F7A12287BD7EEDC92
                                                                                                                                                                                                                      SHA1:D48365DC02EF9461E0AE37DAA7EFF663CCC11A02
                                                                                                                                                                                                                      SHA-256:7072B99B8ABAE7F176A89075274B46978CA03F28DA7E743A2804276807961F4A
                                                                                                                                                                                                                      SHA-512:A4B9FF2B41B252CB2DCE5A66426C0165F5FA96166E79909D42F58960209B9E223C31168D08671C8C640F4790A9E117CDF62187647C42A5044A341D097481204E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/plugins/kadence-blocks/dist/style-blocks-column.css?ver=3.0.34
                                                                                                                                                                                                                      Preview:.wp-block-kadence-column.kb-section-dir-horizontal>.kt-inside-inner-col>.wp-block-kadence-column{flex:1}.wp-block-kadence-column{display:flex;flex-direction:column;min-height:0;min-width:0;z-index:1}.kt-inside-inner-col{border:0 solid transparent;position:relative;transition:all .3s ease}@media(max-width:767px){.kvs-sm-false{display:none!important}}@media(min-width:768px)and (max-width:1024px){.kvs-md-false{display:none!important}}@media screen and (min-width:1025px){.kvs-lg-false{display:none!important}}body.admin-bar{--kb-admin-bar-visible:34px}@media screen and (max-width:782px){body.admin-bar{--kb-admin-bar-visible:46px}}.kb-section-is-sticky>.kt-inside-inner-col,.kt-inside-inner-col>.kb-section-is-sticky{position:-webkit-sticky;position:sticky;top:calc(var(--kb-admin-bar-visible, 0px) + var(--kb-section-setting-offset, 0px))}.kt-inside-inner-col>.wp-block-cover{height:auto}.kb-section-has-link{position:relative}.kb-section-link-overlay{bottom:0;left:0;position:absolute;right:0;top
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1024x684, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79730
                                                                                                                                                                                                                      Entropy (8bit):7.967005756978882
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:5WlCX+H5gQkyGsm9j4hN5sr9fe+4X8yPPgl3k3rm//qS962nzEbU:EwX+ZgQkyGJ90N5srBWMyXaEuCSFEw
                                                                                                                                                                                                                      MD5:10CC4EAB4BEED31C09E9650BB24CB966
                                                                                                                                                                                                                      SHA1:D2CDF8DD917C6910ABA73B6026C2CF93A9F8A2F0
                                                                                                                                                                                                                      SHA-256:33F590EE0401C790F4BF15A2E2817ED7DD8B482E4DAB9F1A46B3363930DEE7AA
                                                                                                                                                                                                                      SHA-512:03151BE5808D493EB35FC4079C9613BFC57D61221948A3AB018EF93612DB3F974B2E6F84742BED2F220E1C2982C9EA7B3453FEF4DC4DC5EA841B2D5795123A39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.(4.b.ExW?IH.qQ..'...K(.4..M...Xf(.....jy.....x....)...H..i.....4.S.......V.R7Jp..H...G=...T.Q..R1.3d.,d..}:UT...w.\z......W..8>.r.....B..Ub=....6.R2E`.<|S..N)...E1XaR:.H.....v.<@.(...$G)#).5z..:..<...=MQe+...&T.-..A.I0d!..m~!a..7#.+.........Q.C.a..pW.....!.m.X.F.s.k.S..z.>.s3.yL...^{.6q.@.T...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31989)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):670831
                                                                                                                                                                                                                      Entropy (8bit):5.4205530716370545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:Y3SHzpvb5wGxF9exB72Eo/llCFzD3VGJwrTvs4kcm9w6RZDznRdjYP:Y3SHBOGq712llg3kcmqIZDzTQ
                                                                                                                                                                                                                      MD5:17EB85A7B3198A8043397BD0A200A065
                                                                                                                                                                                                                      SHA1:18D3B1F8D1663DCFF797FA611B8378F6B4236B47
                                                                                                                                                                                                                      SHA-256:B3B3923371EF1998E95695A75F37B7528E75D29BBBAA072C6BC6A6219247CDF6
                                                                                                                                                                                                                      SHA-512:D072FF24FA723715084AF818CB8DAE9AB4C8A7B03DB7A3BA6F375BF820073541EE39A5722434049F84532E12A2B6FBD4ECF48DAA509B5162C4499707B1E05283
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/global_combined_294bebc59b3636101709f47397135136.min.js
                                                                                                                                                                                                                      Preview:(function(){"use strict";namespace("vimeo.ui");var e=27,t={IFRAME:"iframe",DIV:"div",AJAX:"ajax",ALERT:"alert"},n=540,r=20,o="default_lightbox",i=-1,a=function(){},s={selector:"[data-lightbox]",id:-1,url:null,html:null,data:null,class_name:"",position:"fixed",allow_window_scroll:true,flexbox:false,close_button:false,width:"auto",height:"auto",max_width:540,top:"auto",cache:true,type:null,iframe_id:null,ajaxify_forms:false,disable_close_while_submitting:false,click_open_event_name:"click",show_spinner:false,onOpen:a,onLoad:a,onClose:a},l=null,c=-1,u=[],d=[];vimeo.ui.Lightbox=function(e){var t=this;t.initial_options=e;t.options=$.extend({},s,t.initial_options);if(t.options.id===-1){t.options.id=++i}t.attachLinkTriggers();t.bound={onKeyUp:t.onKeyUp.bind(t),onWindowResize:t.onWindowResize.bind(t),onCloseClick:t.onCloseClick.bind(t)};return t};vimeo.ui.Lightbox.prototype.attachLinkTriggers=function(){var e=this;if(d.indexOf(e.options.selector)>-1){return}d.push(e.options.selector);$(documen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):51099
                                                                                                                                                                                                                      Entropy (8bit):7.995114357100475
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:gV1PZgGaCuINEiIButyUs876ju9bsKu3eul9Lu7o5/xo/zm7eE2BY1oSkhHtL1:gfPdaP0Is16ioVS7hrmyE26ghH11
                                                                                                                                                                                                                      MD5:92EDA16C7F531985E4306D24BDA5D604
                                                                                                                                                                                                                      SHA1:2044AF60AFE7193D40F3A1AD5824DCA31AA1EA75
                                                                                                                                                                                                                      SHA-256:34E44EE09D07649C87B7E91455E4EC56AB0042EBFA9E7F01E43BB964A8EB26A3
                                                                                                                                                                                                                      SHA-512:7FC1A727B3AFEF93E8D33C5BBDC414FDA786AAC1B306DBB78079051B8CFE378D1E81E745D10D027686C2655D660A28A638E58F0E21A753CEA69DC2051AAFE364
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma..................mdat.....f'.;..4..2...O..0....g.M.kS}.l.G.I3...^."'..@...!~)..v.1D.0|.TP:l.LV..qw.....B.c/..K....>.qx....|.......r..s.0....f...............F1.4<.p..Aa.......M.W.../O.pO+.pCU.Se.....db1....vg>....F(R./.....JC..dYk.H..+..S.Y..X...\j..XF?*..VA.....|..MdMM....}.vG.......W.?o.XiX.q.Nv.D..sWL...z.K.....?2|E<".:AU......3.._...o.%(...4.X...HP0...H"]....((.2...H..#..K~..............W..@......2y8.....g...J9....7%kH.J...@.....T.ho..Rf.G"G..d>Z.v...t1..k.P...:;...m.y.|.c;...B1...]....W...i1.6%.+.o.K.C@.......%.V...P..uN........n7<...yF!..."ki......MB.Kq.jk...?.a..V.......<U^.C.-...]..........m..$i.l.F.!V..M...*.a....?.p..t.2...Wj#.h......q.'.:..J.g.g.BL....h.8.~.<.[.\/%5.x....>&A....?I-.^&.t.$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52965), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52965
                                                                                                                                                                                                                      Entropy (8bit):5.517113680481339
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768://ky4N7H4U3+NdekuvDoeXVPqT3SBVBRdQBgAHSGyay/C5khRc+INg8:0vSUedYDoeFq3CdpJXHiW8
                                                                                                                                                                                                                      MD5:22CEB8D972992A39FAADCC45B02F00D3
                                                                                                                                                                                                                      SHA1:C1C5BABFC5204907DF3AC91ABE868B3908BA9E73
                                                                                                                                                                                                                      SHA-256:2D39AAF131DA8DD40E999981DF2BD19743FF2811C0331C4420F4C149129E5DF3
                                                                                                                                                                                                                      SHA-512:EA68FB88C9F1F2BA7C4654A410DAC22BDFFF3778F93216CE4563094638E64B2A71563DB1B85726ED1C106257B2241BE8FDB0A4BE41C2A27D994FBCCF35E9BC89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4536],{35612:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function u(e){try{a(n.next(e))}catch(t){i(t)}}function f(e){try{a(n.throw(e))}catch(t){i(t)}}function a(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(u,f)}a((n=n.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var r,n,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:f(0),throw:f(1),return:f(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function f(f){return function(a){return function(f){if(r)throw new TypeError("Generator is already executing.");for(;i&&(i=0,f[0]&&(u=0)),u;)try{if(r=1,n&&(o=2&f[0]?n.return:f[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,f[1])).done)return o;switch(n=0,o&&(f=[2&f[0],o.value]),f[0]){case 0:case 1:o=f;break;case 4:re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4172
                                                                                                                                                                                                                      Entropy (8bit):5.337374046658387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:JCOEaXFZvOEaiVc+uhOEayNJCOXaXFZvOXaiVc+uhOXayNJCOxMaXFZvOxMaiVcp:JVQ4Ta234Maza41asJ4W2
                                                                                                                                                                                                                      MD5:B8C9E028D53B1E7AFCA41AB3CD714214
                                                                                                                                                                                                                      SHA1:669071848A4C27502BEACB6FB31645350A7BDEEB
                                                                                                                                                                                                                      SHA-256:5E32D40C613F3E8A8D4C6C8CC1B6989DE9FBC17BF1A8344ED3A7C352BAC4EB94
                                                                                                                                                                                                                      SHA-512:52E0D7FE1E0D1EC97605809C3C921AA3C12109CA805FEC9B7267C01ECDFCF980A7775BE6426043C223EAEAC94BDDF688E56D6F7F8C6AC0636799873153EF06B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Jost:regular,600,700,500&display=swap"
                                                                                                                                                                                                                      Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1024 x 576, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):780531
                                                                                                                                                                                                                      Entropy (8bit):7.994862256305198
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:kliaNJv0j++1BwrsjLzqMUxws+55BNuLMCLLsaJZLSPubiYvpoZC9Pfhft6:ciaNJNG2AcQBNGdsYoOiY6ZCN5ft6
                                                                                                                                                                                                                      MD5:7E05856172D98E7F6B6D5E6C738F6DAB
                                                                                                                                                                                                                      SHA1:D1F1BDFB23F57AB9A225F1192BB062F6CB96D58F
                                                                                                                                                                                                                      SHA-256:77ADFA0FE6F853B4BBD8DE80414D5C57D889ADADD57A813CD11854E7CB9FCFF5
                                                                                                                                                                                                                      SHA-512:CDFF0903514915FB566314539149B1CF6D9C463E780B6E5BE9AC0EDAB35FEB32E09980A51C528C37AD1970C6989C9DF66B4BB5AE53522A997A200A0906BBBE92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2022/12/FE-2022-1024x576.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.............pHYs..........+.... .IDATx...m.q.....>...5...d2I.b_...BI.2T..=....#.<....C............dK...\R..H.b.Lf./_w..."<.X{.{.Q..(.E$..{......_.{.~..$..D..`I0K..C0I..V...AV.X.._...X....CL.I@." ).s.t.._P.L..,.+...r..uA/.Q....U%...ggk......*../..s.......C..B)..n.r.e(.:..R`.F...Rw......l?}.=..v..:...X`@.B2...ANBN b.ZQU..!.Z...AH...3C.0.)T.f.N ...!QU..PU@H.c I.1D. .O.13...W|.RJ..&FN...jbg.6.v...U.'..<.C....2.=.\...1...K.$a(.T...,..j....S.F$!.bd...5..$I$...5PQ.Hf...JJ.f$............D..j...4.k.`..]...Z+".$...). ..y..x.U-...n..U.`.X..p..I...R.Q.......>...pr|D..FR.~!.3......1M...of...7....... ..g...N. .....w....m..?..yprH/FF...+...n.m.m....f7~W|.q.5*F6..%l.3;...U....jlL).(.`..R..Uc.H.N._f..D.$|.....H..<|..("...x......;6....... Z1.`.....o..._.O..D..X...9~..!..N/.8..G.......Z...3..(......0...0..'.RJ .. .}b......{cJ).A..X....q.. E...=.Z.[..N.nI.}..;....WWt.=x.K......A.....cW=.l`.5z.>......3...Z.....0.=....!..1sJ...z~F.^....nIH...3,.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1200x629, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):91477
                                                                                                                                                                                                                      Entropy (8bit):7.83633514036684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zlhrI+htDqrsub0GOVGKHTJvXPrCrSw8UBWR+r4XD2rUSY9ubm4:51Mrsub0GOtzJvf9EBWIri8UFN4
                                                                                                                                                                                                                      MD5:ACC293713AE66B6AE57D79C0AA5AA474
                                                                                                                                                                                                                      SHA1:FC81BB213FD5ABE13144FAB457B50FB2357AB783
                                                                                                                                                                                                                      SHA-256:EC1A3FDE29CFFA9FAA49E196AA3AE27123EEC9D1C430F2C44EBD2D56AB7D5A86
                                                                                                                                                                                                                      SHA-512:E88822D38B8ACAFAD41EA0B558A182981B31D4B486FAD2F096282A41C2D4FC648B044ADC6BFFA03A8A2CDAEB36A0E0B2EF4D3F659CA505703003F5EE4AE4E2A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2022/11/14488-christian-worship-cms.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................u...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I~..:...-).....:.......E.]\......jJ.....QV...T....?.Jbz..xR.O.E%.q....uH.?.uRM.j:.....E.\_.QRQ......Y.q....F...RT[........jJ*...*........V.z}.L.)I...o.%9:~4...*t.hW..=:..../..Bv.*S..*{...%*F1T.....~./...1>.O..T.......J...)...k.lU..Sd.SS<.a[...2W......aI...bT...).N.dt'..).Y.Z.DX."v...T.Lz..N..=:.....:v..(...{...2O..?...~4yce&....E............A]%r...i....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3487
                                                                                                                                                                                                                      Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                      MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                      SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                      SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                      SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11680
                                                                                                                                                                                                                      Entropy (8bit):5.482159340044775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RIP3IPEJGxUqIPAgIPAyqIPAkIPAbQyUQmQ8B8I5Ym3/G0xt/n6INIkqflNVdpy6:uAcJpXIZIyXIVIbQyUQmQo8Ium3/Gst6
                                                                                                                                                                                                                      MD5:835D333D6E82BD335E730AC7E98AAF2E
                                                                                                                                                                                                                      SHA1:B0903D05D278E6A3EDAD11EB476B29058E2BCE97
                                                                                                                                                                                                                      SHA-256:2DB866ED71212E44F9FD6999FD11BAA6612C14635576F37B61FE363B45C7FF0F
                                                                                                                                                                                                                      SHA-512:C95B6BADD1FCEF13110025034BA4AFA65005E76E94A12E1FD7902267C8A4C96630A1C29E1DB25D1069B1D3DEBD7CD0F38F658816A99841461CC6028E19911755
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076168~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=9d20b59c069ff6b22ed29cadf0af11a95d6f3936d0e44d2b6425b0bc647b43ce/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076168~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=9d20b59c069ff6b22ed29cadf0af11a95d6f3936d0e44d2b6425b0bc647b43ce/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1728076168-0x3867cd8abfbb6700c2f87d52af4e8a7018d697f1/6b944370-ab98-4074-961d-278dc7d5337
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65447)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):608152
                                                                                                                                                                                                                      Entropy (8bit):5.631998840329971
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:aGTi6EDhsaYgzEKkVIqBIq80EaSHgdejUmxBjou/GqnCl5LM5cmJ:Xt+XYnqq6HLjUABjou/GqnCl5I
                                                                                                                                                                                                                      MD5:4E6CF1DED150C0A4D1B507CD8CA289E6
                                                                                                                                                                                                                      SHA1:0C6A21497DE4107470DCA0140687A086580D931A
                                                                                                                                                                                                                      SHA-256:97474205288B6D54C9A55B1A8614F92B87082505C1D465E91BCF9B11784E1CC8
                                                                                                                                                                                                                      SHA-512:15FA8D725D0AD5E2E11899723EF3295F43A2E9C36685B2FCC7C2BCC3D9F60679605BDA61980608497F0C4D8D8D919C85DDB427051F645524284BD0196E31492C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/p/4.37.7/js/player.module.js
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,l as g,m as b,r as E,n as y,p as C,P as T,T as L,o as w,q as A,u as S,v as I,w as P,G as O,y as k,z as R,F as N,A as D,Q as M,S as x,B as V,D as B,H as U,R as F,E as H,I as G,J as W,K as Y,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as Le,ap as we,aq as Ae,ar as Se,as as Ie,at as Pe,au as Oe,av as ke,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Ve,aC as Be,aD as Ue,aE as Fe,aF as He,aG as Ge,aH as We,aI as Ye,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt}from"./vendor.module.js";export{a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27388
                                                                                                                                                                                                                      Entropy (8bit):7.989430894982018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:073uoIYhfeW2HDLwCSi8DbUbxY0DMiXAZPY4C0DW9Xyq:073u5ZPHQCSf8VY0h4/qf
                                                                                                                                                                                                                      MD5:453F1EFC3BBB33CF7F675406EF1BEB5F
                                                                                                                                                                                                                      SHA1:C78109429042E41DE0F4F7ACAC1697F614C8D07D
                                                                                                                                                                                                                      SHA-256:D37147158AC4E2467966023F90978585214F40924797FEEB32F356C50397AD7B
                                                                                                                                                                                                                      SHA-512:1B1625E5D843B82DA0314546872FC375ADF3598EB759940AEDBAF18579EBF19D4FB2FE1AAE6B1FB0DFFEE5E03E837761E79A8E1BD16C6A44DB419DC0D7CA758F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............i....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................i.mdat.....f'.;..4..2....O..0....5...\M.9.e.})y]2b..w.A_....h?..m,.......,.4..{..|......G.E.0Flb...."....>8.Oa....f....D..6..l<....r{R..IG...../.>.9;aX`..i.......s.P.*6...}.UOl.P}.....-......(3.&%.H....q.l.@...X.M.Dc..m...)........o....d|9X..1E!..qlniXZ$.l....)z.V.....^.m...n.y..k.uNyh.0.......Gp.HZK....C...#.!0......t...~..$..Enb.[!..cfZM.lZ....E.yaF.l.<a..N..p...-..W..+`.9..A...}{Us.&....K.....n.Il{z..n...).....y\.k..o%.+.G.....p..~.,u7.J..1y..Zn=.z..!.r.(.LQ..7..._.M.b..;.t.9:........X..1.S>...U.M...uIY......w..Hu........%...a....'q..g..z...=...t..Ss...$.x..AA...z... ..dfk.KV...).....e..C..0@cr.....c..u^nW.......A{..>../.U...#.(<.j....H.ni..{.h.MTT.Tc...4...iJ...%..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10889
                                                                                                                                                                                                                      Entropy (8bit):7.961267334423765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W6ySWG/i5zIQVMg1G0A3tRMYo72ehmJhPMdPTUTYSMcostna+YFuN9f/kNpyY:7S7YzIq1Gf3tddxodr077Y+ZLfy
                                                                                                                                                                                                                      MD5:F3029A3056EE16BEC2C31BAAE1A258A8
                                                                                                                                                                                                                      SHA1:8DC173A77C4492BB3290BBBB32C581CD8A267902
                                                                                                                                                                                                                      SHA-256:7C88635BE9B505EC7228040494B1808708AEAD6DC2225BCF5C222CDD31BA2CEF
                                                                                                                                                                                                                      SHA-512:C50C0DCA5F47EB3B0BA89BEB8541E690784F0239B6718FBF52E8FBD287C459EFB533D2D3D40817CB6C23098956A009F3B0C8DC874F545567FFF6DD202DB7C44C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............)o...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................)wmdat.....f'.;..4..2.RF....0......L.0].`E./..h._.5.>...F.]r*...:.h.. N+.hq";......;L.s7g....".u...rb*.-s{H.....v..MW.._z{....5..cu...9...Gy....Q..1j.....W...Q=.fC....Y..P..@.A.h.....-"e-!Ek..T(..........C]..'........,..B4.K.[...DH0..(.*s.o.kL..V.s>U:.Q..:.3.=....T..8.n......UH.+..OX.:+...H.c.r.x.,..6..VNqHP....CNj...;....3...P.S'Q.AP..nW~bD...!|....(wc.=.kF.4<....QP....$....6f...$#K.....2+DzZ;zl0..v..(..i.....}1g..K...H}..O..._........qHZ...a......A.?...2t..f...&ak5..8O.p.iL$?}.B.=w.Ds../c.n.....dE...#....]}.........6./....+........V.>.......E2......2#)8.</. .... ._.&.....q....!.jq.. ...qO.>.........]...O........3-(L..,HM......5.C....h....,..E.3Va+....<g.5......E1d.f.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12822
                                                                                                                                                                                                                      Entropy (8bit):7.975818693625517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IKxfdWNpHpNSGS0whMePw93dklRy0PjrO:IKxfopHdSrY6yEq
                                                                                                                                                                                                                      MD5:17648D6110186EBCEBDE08C3DF853783
                                                                                                                                                                                                                      SHA1:13B359DD5819729CE49A601307F8064023422B6E
                                                                                                                                                                                                                      SHA-256:901F7F09D24902BC972951DF696FAC0BE1A97F55E409723E52F48B5319798FA3
                                                                                                                                                                                                                      SHA-512:9A811946AD62303FDD46A7176444DACC48011E7DD0A6D763640463CCFF66A5717904FFD766EEF30E10AC6201F6DC14A10AC3CEE32C83C1D9CFD85C968924FBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1821419938-4cd5a3fecdeebb021bcad1414c6957dc290ed76342dbf584e5ec49fd2c67cfdf-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u...W.....=u..(J..L.._X)x......v.../.MWm........o.....iFJ.j......-./7.)J<.d...|<.r.....r!H.....N.u...6.Ru..*hI.}....~.. .Ht.CK....)....:.F...$....m4.......V..k..1.L.j..q.6.M.F...8.D..f.].w.yqw....f&......^...G3G.l?@|mg.?..A...........~..<sJ..#.C...l..S\;....d.$..a..m.........09...1d.c.(5."...HSx.6.@..:x...UJq.H.\ Q. |....s.Hv.*#...o.&&2q..092......2..d....B... ....S..$.|~.0..#.]..Y*.o..-...P9...>s.!..8.......#.....M...%..h.-.0..s...v.D".N....8....5..\.\.....m..I.H......*y....._..e..6..Q..o$1.lD.$......|.U..V..ik...8.l...1P...a..f.....!|..8r........>.N....4D...~....I...c.]........-..~..N.*$$....BI.=#......QFllu.9...Jt.....L_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1833
                                                                                                                                                                                                                      Entropy (8bit):5.157343668317129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kTPVXPVbcPV+PVvPVDPVQXPVSPVggVeV9VTVHKPVpPV8bPVFPV1wVlaVqTi9N:kvC/tbrN
                                                                                                                                                                                                                      MD5:2F04E0B40FC43FC9A55107DEBF46C3EC
                                                                                                                                                                                                                      SHA1:54D161476D7016646427678AC8F8CFB3872C1719
                                                                                                                                                                                                                      SHA-256:C39F8C1B61647B075D423F72B8407BA08704B47F51FD4BADC5249D696F7EC7AA
                                                                                                                                                                                                                      SHA-512:CAF3C82AF234FA086B89C8F939D2C58B32F7CAB236B1A38195F6E9764092CAD3DADC056A57395E396A8E73BFD505542A5A53A4CC612F5C0FB644981E2CDDC3F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(e,t,s,n,a,c,i,d,h){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-ec45a9142528d6b1.js"],"/event/[entityId]/embed":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed-9953ae33d746dc71.js"],"/event/[entityId]/embed/interaction":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/interaction-302afb606342c882.js"],"/event/[entityId]/embed/[unlisted_hash]":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]-40d367019a661d26.js"],"/event/[entityId]/embed/[unlisted_hash]/interaction":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]/interaction-18397e1652d53fc5.js"],"/leadcapture/[entityType]/[entityId]/[previewType]":[e,t,s,n,a,"static/chunks/pages/leadcapture/[entityType]/[entityId]/[previewType]-d016a9a2291b87d4.js"],"/showcase/[entityId]/embed":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/showcase/[entityId]/embed-ebe472ab3925de31.js"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1808104102-10d5bccd2a2df43bf25094a6d7512f9c7a00f46ea2531f7b273c56a4df4f6baf-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29969
                                                                                                                                                                                                                      Entropy (8bit):7.96754258564649
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:fYC8sDjrcbTp1FAKyqwXy4wB76ICWaM24:fYCVD4l1FAKnB7dL24
                                                                                                                                                                                                                      MD5:0C70DF7F3F16EE5ED120196FD18BB10F
                                                                                                                                                                                                                      SHA1:0243A4FDDCE1A8F1ADF4580E7E408273A8A99E5B
                                                                                                                                                                                                                      SHA-256:1052361B5D5D89994E7A54E71838D009578BDA8B2C2F1CFE72109F84FF3A567F
                                                                                                                                                                                                                      SHA-512:438E335F10C633DC96C9E8A80618D265179573EF6B02E634B8E253965A0250447E8B9C014FD155E8BA2223CCB10F9763FA97A63026F715AFFB7B22E0ADB27D5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................V...E..L..s.=.....$W.\IPR..F8F.V....7W..0.+.v.D..#.u.JB..0./aiX...T...R...9m:8..m..@*5...+.6....QOJ...... /...}.%..N.~.%.i....8K.^..a..s..[I..Y.......g.....2e.fD.<.t`._.a.?.|k.Nc....z...=....q..YB......O....I..N6..s..I.........K...#....I!zk....qL......%6mFY`....a:.VL..+.B...R.,....qo.}.'.G....Iu.D.J.Q..g.w[f.*.Q]9.+.Qm...S6W..`.3...K...^.,...|C...s...........#__...w(T-.*.......:[.b.a..U..7.k..PD6R.._.vu..+......*..j.b.ke[Y.u.Z...v.....i...Xp...c1i..XXARa.m..}..n..%w.....J.u6..4.....\..q."....C .....]T2.It....".<Jj..-n.'.YV....WTfcf%.,.Z......[.$$..+a8.MP.O.J.T.2.Z.(......!2BvN5%..]..F9."8.Y...V...].b(...%.h6.....f.DD.m).....i(..P$+cZ.....Q.j....l..j.F.....ZiK$.23...R K...5B..dW@C.2y...h.i\.6.....0.)..X.....a.dJp.%u. ..TE..W#[.....X.......".xF.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1833
                                                                                                                                                                                                                      Entropy (8bit):5.157343668317129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kTPVXPVbcPV+PVvPVDPVQXPVSPVggVeV9VTVHKPVpPV8bPVFPV1wVlaVqTi9N:kvC/tbrN
                                                                                                                                                                                                                      MD5:2F04E0B40FC43FC9A55107DEBF46C3EC
                                                                                                                                                                                                                      SHA1:54D161476D7016646427678AC8F8CFB3872C1719
                                                                                                                                                                                                                      SHA-256:C39F8C1B61647B075D423F72B8407BA08704B47F51FD4BADC5249D696F7EC7AA
                                                                                                                                                                                                                      SHA-512:CAF3C82AF234FA086B89C8F939D2C58B32F7CAB236B1A38195F6E9764092CAD3DADC056A57395E396A8E73BFD505542A5A53A4CC612F5C0FB644981E2CDDC3F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_buildManifest.js
                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(e,t,s,n,a,c,i,d,h){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-ec45a9142528d6b1.js"],"/event/[entityId]/embed":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed-9953ae33d746dc71.js"],"/event/[entityId]/embed/interaction":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/interaction-302afb606342c882.js"],"/event/[entityId]/embed/[unlisted_hash]":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]-40d367019a661d26.js"],"/event/[entityId]/embed/[unlisted_hash]/interaction":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]/interaction-18397e1652d53fc5.js"],"/leadcapture/[entityType]/[entityId]/[previewType]":[e,t,s,n,a,"static/chunks/pages/leadcapture/[entityType]/[entityId]/[previewType]-d016a9a2291b87d4.js"],"/showcase/[entityId]/embed":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/showcase/[entityId]/embed-ebe472ab3925de31.js"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78489
                                                                                                                                                                                                                      Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                      MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                      SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                      SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                      SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29988
                                                                                                                                                                                                                      Entropy (8bit):7.968220134207137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:GTphTsq809/xFsB2P8JfuTjmWzgZ+uGZjZhOGWfyo:Gfz7gJW3zg3GBZsGWqo
                                                                                                                                                                                                                      MD5:D01ADB7994B06EFD2EF61DFDC45558E9
                                                                                                                                                                                                                      SHA1:38C8BC941CF1A1B2ACCAB75749AE4DF8E1CDF373
                                                                                                                                                                                                                      SHA-256:5157E03743DD6A31DE378ED7198BB1D9B1ABD71B72FC500C51D8A5B9BBEFD7DF
                                                                                                                                                                                                                      SHA-512:F47A9406AD519D806769D1D16AB6D1F2DF1B599C01F775E5BD15735F48A4D84F3642152A9F1A4F8878A19967772B66F5B54613E08B4229968C51A7B9C81F3F48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................V.6.E..g...Rsmo...$W.\IPR..F8F.V.....;U...+.v.D..#.u.R...0./aiX...T...R.......co:.. ...}....K.J....Q..iMR......X...Z....d.-4r`B..u+..L>.r5.i3.^..D4#]..=...'..,.94....b......S._Zs.5......<.q.l...-S..J..E.e..(......I..t9.&......O!.-...:..?Er.Gg.O.~.B....Y..7[{*.Jl......z.u.cfWd.)y&.IY..k......K.|.....>..:..n.uW..3....v...(.......).+..0i........,...|C...q...........#__...w(T-.*.......*{.b..a.....7.k..N.6R.._.vu..+..}...*..j.b.ke[Y.u.Z...v.....i...Xp...c1i..XXARa.m..}..n..%w.)...J.uvp.4.."..\..q. U!<..A..e....e.....3`E2x..S..Z. N0..u.....K.Y....-.r.-..XeM...`&.M..*NJ..X.X%.!..4.d&HN....+.Y..2dG.+ 6b......B.k......"......2....E%.t...ls.....6f2.R.<.m..M]<.a9...M)d.fFbUYjD.b.~..;L...c.O s0..-+...a..z...5....v..A.6NAN.d..d.S..ch.kwX5....Y.#"V...].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):448
                                                                                                                                                                                                                      Entropy (8bit):4.790076646159237
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:U0ncFmSHu8WMYkrB/d8WczGa2ZLKetRxIgJGQBkhS:z0mSHnWMYkOWczGzRKkCU
                                                                                                                                                                                                                      MD5:A3EC1D4AAA91E25F07091976FF642444
                                                                                                                                                                                                                      SHA1:B47C4A9FC7CD03B3D5A87C7ADB3BD2445AE34F2C
                                                                                                                                                                                                                      SHA-256:842D8D25D59A0E7FDECE3540C90292EFAC38CEA3B70BF711174A2FBE1E14808A
                                                                                                                                                                                                                      SHA-512:D546F7D781F6C87714AAB0C76C119D13C04C6F0615CD77CB807133FFE42D9C9B82755E00DB9BEA435E7BA79997701F88806EADF3FBDB7E235C62E1A7F1970E4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/oikos-outdoors/style.css?ver=100
                                                                                                                                                                                                                      Preview:/*!.Theme Name: Oikos Outdoors.Theme URI: https://oikosdesigns.com.Template: kadence.Author: Matthew Anderson.Author URI: https://oikosdesigns.com.Description: A custom theme for Oikos Outdoors.Version: 1.0.0.License: GNU General Public License v3.0 (or later).License URI: https://www.gnu.org/licenses/gpl-3.0.html.Text Domain: kadence-child.*/../* Theme customization starts here.-------------------------------------------------------------- */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2486)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3499
                                                                                                                                                                                                                      Entropy (8bit):5.520625524293925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yMjDJXBRfQKCjZzHkEkRECgz2y/3GGxiQ+xzhoKEvXQxyQxWxqgyKRD5r20R5:yMDJXfBC9HYrgz2I3G0ESQxyQxWxqgCg
                                                                                                                                                                                                                      MD5:ABBAD474594A56803E91D21CE6B89003
                                                                                                                                                                                                                      SHA1:99282B99F30A4DF5582AA1541B24673739EF3DAC
                                                                                                                                                                                                                      SHA-256:741BEF098D65F7F511E2B0DAEDB42569B38DB1E9CE029649A505974EBC1D84B5
                                                                                                                                                                                                                      SHA-512:449550978B30CE237D3EBD9FA348558586AE8D462A86D0FEA72BC304F465CE17488C2D3298B54A47643EA80649752004D1B5F5886DE100207DEF6583456E02A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3036.4172812453266!2d-109.56410320204705!3d40.443900388843474!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x8745627419adbda1%3A0x34ae37639e4c591e!2sVernal%20Christian%20Church!5e0!3m2!1sen!2sus!4v1666892154929!5m2!1sen!2sus
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="2MrF6nrzVq4q4Q70YtSEFQ">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9747305219299851681","3796032436917000478"],"/g/1tdm4611",null,[404439494,3199326264],null,null,null,null,null,null,null,null,null,null,"gcid:christian_church"],0,0,null,null,0,null,0]]]],null,["en","us"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"c-7_Zrz7N675kdUPnZfVuA4",null,null,nu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1866957123-5a1d468132a6549cb2917f3fa717284a10a7011e81ef58d96c068c721921f180-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60072)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):73298
                                                                                                                                                                                                                      Entropy (8bit):5.64701970601542
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:h52D877dQYO8mXixbHJ7LBfyPk5LYktnzIecsF14hD6j:h5/7GYsY7tKPkZpzv1ae
                                                                                                                                                                                                                      MD5:51D16E8AAD6CBC0894ECF025CD5435DB
                                                                                                                                                                                                                      SHA1:A251DF7E6D39CFA5A97273C19139361DB37F44CF
                                                                                                                                                                                                                      SHA-256:4A75A0DFD67DD702266DC2C560293F9A9E09ECE73F76C30F3F86BEAEC53B5242
                                                                                                                                                                                                                      SHA-512:88B83F4E93DFEBAB5BAAFAFA72191829D67AC6BE8E4A43BD62FE2D9E3B1BA031E70DB2375AFDBBDB53318AF7C1B526EECD404316DF33F1B53B93AED064E6BE4A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/8384-b9d0d201be49073f.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8384],{58679:function(e,t,i){"use strict";i.d(t,{C1:function(){return c},G8:function(){return h},GN:function(){return w},N7:function(){return _},PR:function(){return u},Pz:function(){return m},Qz:function(){return E},Rw:function(){return r},UW:function(){return b},Uq:function(){return C},VW:function(){return T},Vn:function(){return o},Yh:function(){return S},fE:function(){return l},hY:function(){return n},j$:function(){return p},m2:function(){return d},oh:function(){return v},pT:function(){return s},pX:function(){return a},r$:function(){return y},t1:function(){return g},us:function(){return f}});const s="custom_logo_link_url",a="custom_logo_url",r="custom_logo_use_link",n="hide_live_label",l="custom_logo",o="event_schedule",d="fullscreen_button",c="vimeo_logo",u="sticky_custom_logo",p="show_playlist",h="show_schedule",g="show_latest_archived_clip",y="color",v="colorOne",m="colorTwo",_="colorThree",b="fullscreen",f="logo",w="UPDAT
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33680
                                                                                                                                                                                                                      Entropy (8bit):7.978380319538259
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:G2RT+3WxGchWyFJh3ZVrWzkgTi1oo2DskHaxBcKy:tbGzyFb3XqTHT/Rl
                                                                                                                                                                                                                      MD5:8CE803F05B9575151BB7FE335E1D5DE1
                                                                                                                                                                                                                      SHA1:17C3004ACE3703DDEE52D4B16D73CBA5596F14A2
                                                                                                                                                                                                                      SHA-256:68A2EC791CE406FEB879C48BB73A2204AC7D84181AB51B1C2A3C4B7CC51A9D19
                                                                                                                                                                                                                      SHA-512:0ED0DE6AEBF60469F4F934F941DA08C6FABCBE7FFB31CCF6398D3D0BC13F857D0B850CEBC13D458E237D68F429B1A510ECB13A8D259BB928D415D2D56FDF4AE3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."......................................................-..;%.E.....=qkQ....Y..j.....X..tfZBN...8.p@..8.R..Jzl.@..\.7.#...'.q.3.M......1....-6.u]8...........u....MlT;>q.*\u..S.d...-l@....M4.9.8p.....:..)..>.l.#.T.L...@...o.t..xJcA...4.g{....W.....KvT..z]....1IVV.......N..A...u.-...2..I.-nw.m...@..3..:....%.>..DqIt[. .V..b.~.K.F....V.M..KD8Q.....w/X.:.V.fJun...."q.e.]......W.k...k...%...+Z/e.E.......N#.]pY%nM}oI~.]..."..Q...a.q..lk!.@..Yi......t3.<,v2..H.`..I..t....I..v...pf......Q[..!{.m#..5.b.?..[..Dj.@I..........9...7..un...]...-7.....Nn..c.h..d.5..i*d.p...Q...f..v[.Dv...>...UC.9...#...;.3,g[}!..*...q..Vy.....+q...T.....@.._e|..Q..Q.'.5X..1K.....2.."\.~..?...EL.97......-.$f..{}.fYVm,z.]2.<..Eb.~y..<....R$>....#1*T....z..[i...W({u?.Df..g*6.3.|.V3g.m..^....kk......*!G...~..(%...,}.....g...:...k
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):7.974812086587973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wiwzm6jiAxcSpNaL41ON91XN7VbFMdJEk44hRdut7aYJqdCzIiU/Goh0h2Qs:7KiPps4E1XN5bKJEk42dutdJi+34W2n
                                                                                                                                                                                                                      MD5:B343A598646A79635224A27587A76C3C
                                                                                                                                                                                                                      SHA1:BAD84193BA834BFF010152EAD361F73372B95C9D
                                                                                                                                                                                                                      SHA-256:97D11AB233FF43CEA26515D774616196F27E8A9C6379440AF93EFFCFDF587049
                                                                                                                                                                                                                      SHA-512:9FC4DB7EA677A2B7E25064B41E35CCC5A6A38C4DCF8314644BF5D4A91742D9DE7D1D553FD0C2AA595F809135714136B4C4C7712E701568B4F6408A28C3F27E74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1895115367-f81f8e9a6a2129b7ece295ceba0efc5d8b3f7f4b2229a79b99562822910db9bd-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....*.........s.js..:.%.@.^.'b...q...n....BW.F.v..B..J.'.,..P...O...o.X.....l./.^.&...b`..".R.6..!v.o,.w..x@E....?X.-.L.r./..J...k|.@..S.N...j.^<1.M....+.a....R...0!.JQz.........<..~]..r.Y..*Gv.k..^jH>..%....>........#....A.i%.bg:....A/Oz........P...`...5KtQ6E.8GF...z641n.4f...A......)BDH.R....h *"5..X.N...r..0?E..Y......\>!!8...Cb...L..{.'..uj.k.).....Y.....`...V...RC\..H...e......:B."./=zNm.~..rE.......%[....i..?G..0...w...G6...*>........L....<......!\.^...LF..S..h....*.N...?`.K...(+..0\z:...7=..8..#.O.E.s=4.Ka..=.lb.40..4.......{.]....5.t_...T.M...t.....f:...z:...i~L.?.W.....2`>..K..0s.i.s+|g...5iB@..K...R..0*.n.@....\m.5..@}.)....nW
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1773732677-766937493312585926430139fd62d02d7d947ed4583ca801db68d0da8185d87a-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7134
                                                                                                                                                                                                                      Entropy (8bit):7.897500529876095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:em0/JeT72K/gkk8d/0r1Rdfqvmhtqo7OJowGz9YqKsAZHd655oTsdoX3x2Uds0e:yJm2CgQd/0r133nwfWA/BTXEP
                                                                                                                                                                                                                      MD5:A10BECEDE76BC3FA275486A2C4A2FC12
                                                                                                                                                                                                                      SHA1:88CB3426FF856603E847647ED5087CBFB764C50B
                                                                                                                                                                                                                      SHA-256:D4C5E08EE6C65517BD3DC1EF73F41FCADBBF99EDE2872DC7646EE589D544FECA
                                                                                                                                                                                                                      SHA-512:8BD59A1440F341AAF6BC2AFFC68094F1BE2180C80A1F121A2307BBFB9E5DEAA048AFA9B1312F4482F814990D4FF9CA77CDD9A01D5333B3CE733A0EFE40A39DE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................T..vS.7.I..@-...dm.$.......!..o.<2f.k.c,..!5.H..........= ..J\..viR..d.pV...9..L....e.......X.7..6.e|..zQ.P^.0.e.VbZ.(........gdR.r.b....ixME.p2..|..u<s..a2...'W).`..B...3..^.k...Od.M.$l..PB.c.........unV].p5M..K.P.O.....O../....w.....O$.k..9s...h...~=[C{.\.^..:.."N.........)[..C n ...b.B../a1T...;L^..^..H.L.P:....Q.5..Qq.*.n.QX.c1o6.Z.i......*o.6FA.. ..u.6...BLe..(.}\.Z..@.Z..-.....O..\.7...YJ.<...:..f...ul:a*......."@#....x.U,.N..BP.....%v...(.6...3..kqr.........................................=..m ......,'}Q...^.U.6.Tr..z.................................................@........m.]FM..........................;.........................!1.AQ.. "aq2B.#03..b......$CRSr.........?......V........V..D..\.q.P.p.mA.Pc....tV.R`&.>.P.FGQ.P9....1.j.w.U.Vv4Q..n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                                                      Entropy (8bit):7.922613002399652
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Qzz0yMqMzAroMq+aTGJiJc7kcf+WpILuXyvxauh1KSPr:VztMHNJiJc/f+DQixvKSPr
                                                                                                                                                                                                                      MD5:C47994A01FA12C8F2715FD693F79BB93
                                                                                                                                                                                                                      SHA1:D57CF87DC18BE67B1B9A283B61540FFCC06961AA
                                                                                                                                                                                                                      SHA-256:488FC439CE2010D0A3975D411C8EEDF1CAA8BCF4020363F965DF310E1ACA69E9
                                                                                                                                                                                                                      SHA-512:B210234307989B28FA027436AABE54BEFAD89B1F744CC6C6F39F2B54540565C41CCED4B01A95A97CFD991E4BB19CB2B3F6271ABA934539AD044A18FDAFF3BFD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........................................................W-'..v8.~3.~{xm7.u..n...JD@.........+.5sw@njR%.fh...e5#...WPj..\.Gkdi...K...S_F.~.]A.....)H.....4.F......]Ak....ihp...........e....B0...v7..c......dX.<.Q.V].<....5Q...;...b.{k......9.....mg...I.......+.....2..v..S..|-.sm..E78~[8...^Q.&....-y.Z....,.O.;..........'..f.i.n....~;.+...N.xZ...../qr.Lj.4^..{..}|..9...O..*...z...{.>t.f.F..&.s.....{.>..j}Fi.6..K:...)........u.$.N. ..=..........L'{.....@t\z}F.>..........................................C.Y.i....N._..{b.ny.A...wB.Q9g.Z.....O....kZ}5.d"7..s...U.2f 3oU+s.......s.......V.y.......W<...........................................P+..m..........X^..*-......P..U....j..%f..-.E`..>.[../....X,..].=.UO y.....W....W..W.>y.Ax...k..|.q.h..........2...........................6...15. !"037@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35946
                                                                                                                                                                                                                      Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                      MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                      SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                      SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                      SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65447)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):608152
                                                                                                                                                                                                                      Entropy (8bit):5.631998840329971
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:aGTi6EDhsaYgzEKkVIqBIq80EaSHgdejUmxBjou/GqnCl5LM5cmJ:Xt+XYnqq6HLjUABjou/GqnCl5I
                                                                                                                                                                                                                      MD5:4E6CF1DED150C0A4D1B507CD8CA289E6
                                                                                                                                                                                                                      SHA1:0C6A21497DE4107470DCA0140687A086580D931A
                                                                                                                                                                                                                      SHA-256:97474205288B6D54C9A55B1A8614F92B87082505C1D465E91BCF9B11784E1CC8
                                                                                                                                                                                                                      SHA-512:15FA8D725D0AD5E2E11899723EF3295F43A2E9C36685B2FCC7C2BCC3D9F60679605BDA61980608497F0C4D8D8D919C85DDB427051F645524284BD0196E31492C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,l as g,m as b,r as E,n as y,p as C,P as T,T as L,o as w,q as A,u as S,v as I,w as P,G as O,y as k,z as R,F as N,A as D,Q as M,S as x,B as V,D as B,H as U,R as F,E as H,I as G,J as W,K as Y,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as Le,ap as we,aq as Ae,ar as Se,as as Ie,at as Pe,au as Oe,av as ke,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Ve,aC as Be,aD as Ue,aE as Fe,aF as He,aG as Ge,aH as We,aI as Ye,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt}from"./vendor.module.js";export{a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):56
                                                                                                                                                                                                                      Entropy (8bit):4.925496386606639
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:OSunSoICkuWth/wJKCGdVSk:ONSckuqZpFn
                                                                                                                                                                                                                      MD5:E8A213CE5961CFF7B37AE373B3D2F3E6
                                                                                                                                                                                                                      SHA1:A2C039602D5219A7F3161208D494C887C29EB740
                                                                                                                                                                                                                      SHA-256:F75112915477B75A76C4C575BE9E5021230F2A0816DF205313E52365C53B555A
                                                                                                                                                                                                                      SHA-512:2DCD66F67B8EB9907DB0FB4F2A6B9F8E67714FC8EC17ADDFF56AF11B011B3A9150E88B86706B660B16282549FA92B60BB1E74354B756E5D16FA502C30491D409
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmW39qE350uHRIFDZRU-s8SBQ1TWkfFEhAJYjnzQk72ajESBQ2UVPrPEhAJ3FYkeKp_on4SBQ1TWkfF?alt=proto
                                                                                                                                                                                                                      Preview:ChIKBw2UVPrPGgAKBw1TWkfFGgAKCQoHDZRU+s8aAAoJCgcNU1pHxRoA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12995
                                                                                                                                                                                                                      Entropy (8bit):7.958069417220285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:NWZ5vBuIDHGaNuxdZhOgRrkTCccYfwmWE:sBzbG0ubZtccYYmB
                                                                                                                                                                                                                      MD5:03B258C067BC37620D8D373E5EEB890E
                                                                                                                                                                                                                      SHA1:443E386A4D9E1F99AB03F4377BD29E9FEC88EF43
                                                                                                                                                                                                                      SHA-256:7296824792C6D9B5523C8C16A417093635DF8108FF358ED1FD2A3A5F9FC3BD0D
                                                                                                                                                                                                                      SHA-512:04FF39DD3E2CB18DAE83CF0D622FC6105D386EFA462708B050C2A9F932D98AE25AD6F35B5404CF1F3A11A71DB5B25D7D82EBC9E46B62456C2FDF5527E6D0B50D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.y..3333.TE@.h......|6...9..1[^{....t$.d....Y.xH....M...fg.r..4.Y\H....y...).Wnd7.^....(pWr<....<=.c.....<.L.q...3=.-.r.....3...M.WN..LO.._^.......^.:..F...e.....z...@.y..X?Z6....V...9v>.6'H._......>5^.b.9.1......Y..O,l..O.~<N.....J.i..@.....A.t;..............\\..Gha...kW.....O3..ze=j.w......R.....=h..g)..+..]...7.kX........S...:.I.1.d......^..i...3./+0.kD>7.][.....6.1...^.....*...or..`.#D@..d.nL[7.{>../V...e.r.`....`..=......."|.bX.\P.+N8...g.:H..xmsl....K....p` ;[N.)J.]t..YFj.......2.._n.7..U.....*....K.Q.....O.9m..A8....K-..?..|~_N6...%.:u.........................................Z.ZI.Y..`.A....9..AIf.I{.w...&.%^]5I.....Z{.q.............,Q.b..6.l...@.6..|...".....`y!.*,..y..E.\.J...$."X~'.z....oJA...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 32796, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32796
                                                                                                                                                                                                                      Entropy (8bit):7.99272641626014
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:GhVYKQrgX0o5mmhxmdJGPXDWaSYuGo0gxVwWc0f:GhbQkXd5mYMJlYuG905f
                                                                                                                                                                                                                      MD5:B2A264E3E87B58B54B76483238805A40
                                                                                                                                                                                                                      SHA1:169D6F17C82024FE0CFC2D19884A14DAE2EC0BDB
                                                                                                                                                                                                                      SHA-256:F68D37D474952B1FBE30DEF1B69E63E79C46A70263433285783B69AC0107B929
                                                                                                                                                                                                                      SHA-512:F650407B6A633E0D40AEAE99FB21E065C74C9920D74142A0C936C78C5939FF94A4BF62238F2794A6D590B250696D399CF280C4F19001370BEAC038A0712103D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2
                                                                                                                                                                                                                      Preview:wOF2...............,..............................:..x..(?HVAR.k.`?STAT..'&...+.9....../\.....p.....&.0..d.6.$..H. ..r..[..K[..q.h..H...[....o.Bv..P;A...YM[..y.v.")z......D...i.a...=I..r(.*.e...d....%TAn...zk.0k.J.-vv;..?@.Q.6L....].w.V(.C.....j4.... ......4...Dz,./...|......|m.A%'..lp.G.D...t.49:.?......<1....pd2"-I..>P.b6....\...iy.......Ou..k......K.o.5..f.F...m..w..*......N...k.Q..r..E.(k...Z.8.......).9w..].......wU...;.HI....K.......[.\L..OgH|.yu..>....Cf....v.hn..0........./..%..Q.@Ji...}...l.P.+...*....[.<z.....$.)OD.......s...5Z.....Y'..7S..Y?#..8..^..cu...r.......X...6...e...3...(.....E).x.3.....o....)b..g.W.*).?.xG<E..N..I.e[........s...&.. p/r..J.X....Qr..2....v4?...F.-.v.......J.r..w...*...@Y.m......f.7.........>..:.8#.D...2....._.........C.R$dA..s.:.O.*.....p...P....#}ce~......"S.$..9..R.pj?l.u[.....S.t:.N..):..ht:EQ...(..(.E...Ss.p..=... ....?.%).Dd.......@p..ko..a....{..7..-HZ...2)Q>....]5....Y.5........Y...'D'E.Y.....&...sL\..M....at(/...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9965
                                                                                                                                                                                                                      Entropy (8bit):7.950667258568883
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:T5teCRLctbXknHGRQSuzpLhjVDAHz4BnLuCCook2L1VkSrca795GPgX3mHqCDBfe:tZNct7tRQRBh5DAT4koIJVkkt52oKfgv
                                                                                                                                                                                                                      MD5:03D601F3410254A513A335D22B79DE17
                                                                                                                                                                                                                      SHA1:5C50BA3B916FCC98533CD2D666F2ABF10F268680
                                                                                                                                                                                                                      SHA-256:E26E0B25BB9CE41A9BF986A43EFF39CE4393B35648C02465D81A4F7AB05D6834
                                                                                                                                                                                                                      SHA-512:614417D854B6FD4DAAB9A5E257E96B0B54C64C660F4DBFDE6E26A1E83D6E1B3FB804198C4885FA1176DC4197B9FEE742058C2247A77498122EFB36BAED77486D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................A..hI$.I$.I$.K.+.K..t.k.....I$.Y..}..]..O..Laz.=m.dW..BI$.I..F.....'......W.$.^.1..|.,.+f....n.HdC.8...6+sK.:^w.Br.m:...f......a..}I$.HFMb.e.k..4N..i.'....I$....B..h)*..[....-..../.......K....&@.e....4.'>y.y...H.....Kf._ObA.X.k....y.9.\B.j.m...]d .$.....Z.X.Fi."g:G.t/.....}w.....?Re....r-[.1}..r....|.c..A..J1...Z...G;.....j.h..:q.....q:.<......./ou&..Z{.....6..~.Yj6..[@....e.j'.m.X..?!.S..7m.i.Oh.O..n.!.~w.ms.g.g.. d..be{...KB.4~Hs5.d..W.A.7.X.*.K ....r.'.z.].QA.Jg<h...H.$..G.&l.....y.F...Q..............................................,.z.$.8.z.+.u.\./..<...s..>.>I+......c..<...N.NkaY......y-..5..>..."..L.3w,...#i...A.*...G......"......Y........................................ET2I$g..P.J.d.j.o.%../.^<._..$....L;.1ZQp]\'....'R...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 40 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlVYtnlfPkkxl/k4E08up:6v/lhPgtlkk7Tp
                                                                                                                                                                                                                      MD5:FAAB3A4C7AEC48E82EBCDDDF1413703B
                                                                                                                                                                                                                      SHA1:4ED3DA0DCDF48FD92DE9F8536304C8F38C796EE3
                                                                                                                                                                                                                      SHA-256:7D2B21F487D05D8ADD22BAFB0CFE32489CC060984B84C37EED72C6CC9DC96226
                                                                                                                                                                                                                      SHA-512:B77157187A1618E7B5A607336FCE70B83A098338D2E64DCA00DA8A0EE601BF9B4B1A0154BA23686E1DBB0EB3D03310024C7337D902324114E36A7DD7571F934F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd58b339f87c341/1728048813841/_D62gOmp6BI2zub
                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...'............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6305
                                                                                                                                                                                                                      Entropy (8bit):7.93235358369209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W9/jXxkREqj0YrkS5xASDnUrJQ+YBnimlA:rlOyYRlAKBnimlA
                                                                                                                                                                                                                      MD5:C0344D444A5E256E7E8FF94C43B2C88E
                                                                                                                                                                                                                      SHA1:D7FF179792B7AAC87CB43CEDC8FAD99A39EFF663
                                                                                                                                                                                                                      SHA-256:2D0AE0C356907B4298669A72E6FF87FF7860A9D9F75D94F837B32F5D805BC5C2
                                                                                                                                                                                                                      SHA-512:4D4B84641158B91C520BF689401D915B26445339045370FC409BA20B38EA6E6B9DC2BE566353C5333B2146A768178B6CD6D8BF8FD9ACF32FDB0CF3FBC13F9ABB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1803087086-463857875bc76bfc5d3e1a532bc0d62458595389ec05aa629efb2ae3a2625e0a-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.rL...j@2.......1@.%.3.\....WS.................ssi..H.........uJA$4....Jl..8....g...........`].6A..#.l...w.....~.=0.X.W..a..c..N*N...H...._...F.?..y.N..{*j.[6....+.r.%.$eD.......muV23&.$..Y..)....g"..o./2..\g...{1e..Wq.j;`1........:.V.:]9...6....L..p.....~V..#7@L...b.Ld.8M.(4h{}Sd...i..v.Hjcf........Js.cLG-jP....M....0...h../.....j......:......|.....y.6[..I....=.U.J...l=..{..\..h.2.;....W....#...f...5,.H.....:]d.{.s..~.aFA..c..p..../\...9.]...&...!f.I.:Z.Tz..y P...K...X;)....1..b../.y..M.....9....A....6....S.....}E....!.k1*o5and....:.E...-...JT.........[....R....I&........Y.T./.~..x.'...P.8..,.z..yx:_.%D.3)..Q...........0..f`d#..B.+7..~.~.._..."ZQz...~D....M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3482
                                                                                                                                                                                                                      Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                      MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                      SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                      SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                      SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search_impl.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1924318678-b4dcdfcdaffdf101d72c9c4c828e005be92dc17a724d93d69bbf7c6d77d1a7ea-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1987
                                                                                                                                                                                                                      Entropy (8bit):7.581138595279115
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:emoq0kDUeS8NM/RclfS8I9jLfYmkr4yCIKo:emoHkIeE5IS5tkm4Dr
                                                                                                                                                                                                                      MD5:D7EAD8110AA8F0D9D9CE85A5C4997F31
                                                                                                                                                                                                                      SHA1:C532A364A594EC3739505A29E947B9B11EC1503E
                                                                                                                                                                                                                      SHA-256:917BB249E1B4FCD2D4CF76A7D95B4BF1F0235A39891CD717FC0E06A223D37622
                                                                                                                                                                                                                      SHA-512:F655469089C2BEBB6AD3B2144E15D4D95BB663ACCFD0FED2B19A859083218A0BD6DCD68811BDC721F34DE9608DF245B6A629716C8183E381426D049D43F26768
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P..".................................................]o.D..t....8.+...VQ.@6..1...%....U.X..i.}.T.?/..7.U.........................................e=.......?........................................!.-gY`<W...$.............................!.1V"...........l.d..^hJ..#..8..c-W(......?.....Y.....z..z_u.WBd.#.g.e...%..,s......)...<^.c...1.....Q..K.;.U..oGy.......=..{..e.LR\....h._:%V&t.e.Z...M..Z......4[.;n..]...~5j.....Z<.f....-zy..F..=?....lG..5(.%w....S......7.^..&..l..v...........-`.....J.........1..=..d..............{.fN...>)..h..y\.....X...E....~U..^}..=K....P........IO.+.~..Z..j...eA.q.qn[.?.d.N.1......=*..R....p.....p....9..e.am........o#..2......I&L.V...0. .(..69.9...k......t:.....V'7...,c.$.+.......J....Z!e.R.h-...B.[}._o.$uB..-...R.....1.......................!1...AQa."2bqs.#.3r.............?..A.(.N.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):85934
                                                                                                                                                                                                                      Entropy (8bit):7.997271053811911
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:S+WjPN0CnEPE8Tw0xlIl3echJBiIh4tYem6VKj3runB4MzDDf:vWjPTngEAwNOchJBie4tdI3aio3f
                                                                                                                                                                                                                      MD5:933F4845F42F88DB0EAA3EA4DDFE4EFF
                                                                                                                                                                                                                      SHA1:B69F8ACD1FC03013099AFB8C649ECAC40231C9D1
                                                                                                                                                                                                                      SHA-256:322FFF3EC97227F10F7FE9613305508AC7675450A76BAC3FB304073294C03A24
                                                                                                                                                                                                                      SHA-512:03BCE6EA5F440195BBAB71A5D4E101E5FA582EE51761084389A68ECD03CC646C818C431D51057A425C5243D9AFCF58C60DFFF87539ADAF194FB47FEF93446B74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............N....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................N.mdat.....jg.......2...F.....1@..C......>..F...mD...[6h...;.|0V...M.."..d.0..M..@.=`D.?......Q,F..2g.R..I".l...6j....P..>......E.qH..9....!.....p^S.&.Y.1......Q..b.:....R......~.0.....?....Y..9.+......=>l../zH..K._......Qfr7.~N....*>...*....+Jy.{:N.$.a.1.L....Y,z.......a.G..*...(.~..L.F......W07....9f1....y.<. .{.+...6#.....lcS..>...{6..M....y.H.o.su.M.At.....R..A!W....Y...q`-...Q.../B......t...*..bJa..{.&!...1.*...2..0..P..^.P..voa(.e.`GZ<..G.0T....u.^.K..O.TA...F.'.fp....2....E.7.Qk...c....+.R.6.............{.1q'k...!g...=.q.v_Fxh..p...G?.O(.d....].....b!kh9{...+.......I?_7.......L.gj..N..+.....4..N..l...d.dU........Y#...(N..."......A.!-.....c.@.r.n..u?h8q'qy.U..*.5.........v.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, description=FO62BD819C848], baseline, precision 8, 935x423, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):45597
                                                                                                                                                                                                                      Entropy (8bit):7.716918031849703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XxMpa7s0BYjF2nzEwH/m8fwh6A7Z8wNOPukU5tttttcjxjjjjjjjjjjr3rhXxHmL:XxMwHxEwHOb6AF8wNOmuxHtPZq
                                                                                                                                                                                                                      MD5:12D1C4257A7098F34C780374D34BCA68
                                                                                                                                                                                                                      SHA1:72759D98F0F26F09317EEC5085B6073D504A65EC
                                                                                                                                                                                                                      SHA-256:3A9408B7FD639E73EEF8A78F0AFBA380E5DAB8E233AF41E2044D381FE1CB792E
                                                                                                                                                                                                                      SHA-512:9EBEACD4CDA25104615F89893F85B25C5F68B0710142E312185C5728CF5815FE9FED4ACF9E59814B17CD5F4CD7A96FEB49BD48194EF32ADB603B3FFE1DC3F499
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2024/08/VCC-50th-White.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....,.,......Exif..MM.*.................J.i.........X.......................>................................................................................................................................................................................................................................................................................FO62BD819C848...................................00..........00..............................................................................................................................................................................................................................................................................................2024:08:16 10:27:53.2024:08:16 10:27:53...F.O.6.2.B.D.8.1.9.C.8.4.8.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1468
                                                                                                                                                                                                                      Entropy (8bit):5.81742129200799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAlo+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcoLKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                      MD5:DCD32A72E9BEBF19305061743FD8E8DB
                                                                                                                                                                                                                      SHA1:D92BBD26B1B1DE8232B5ECB444A648DF41786007
                                                                                                                                                                                                                      SHA-256:14D3D1B319EC59C92E4A0AE440E6DB415C8A1A98E3B41C38A5A4D86C80244BD4
                                                                                                                                                                                                                      SHA-512:0F4A202D6081E7DF947BD6726E663198FF79B80CCE378ABE4CE3ED8ABA814B1CBF4F57F9C86F6FC581533D3C2D979D840DE3BCBE66B9F46F6E67FD15FF951411
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&hl=en&ver=1.3.0
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25214
                                                                                                                                                                                                                      Entropy (8bit):7.961566758332335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:r11CLQ+endIYPaNmVpreZ2dEr3n/jXbV3XYqp740ytp50NDcYc03TSev:r11CLQ96HNyprOpd79ytDHYc0WE
                                                                                                                                                                                                                      MD5:44605A0D14BDC85D0E0C5663B40BE39F
                                                                                                                                                                                                                      SHA1:F2ED03B6EF6478D7DBD19D3D5C73674FAEC15B9A
                                                                                                                                                                                                                      SHA-256:C9708796E770443F62BB7EAAD3EACB6EF42A26A45A288FBDA074EFC6704060A3
                                                                                                                                                                                                                      SHA-512:E4ACF3CDB34CB16625F9F2FEAD24BEA1C9777145E987B3034FBF3258EA99BBE6B901CFF95EFD36E8427E92BBE8E8D67DD911043FC9EC88685E1D0F5A8D27461E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".....................................................8S....IV.7\.c.OA]....8..........U.......W@.....|..^.>[..y.>?.....k.......U.......+........_O.....Ov._.r.q.z......N.O.m%[|.nYoV......\p.....y.=?..p......s.@p..'.....v.,..NA~ps.s.s.|}....P.8|.e4..c....)...m..o...-.._.r...b..|.HBN.u.{..V.)q..8>u....Wp..N.O.m%[|.nYoV......A...g+..i..~.u.q.....p..'.....v.,..NA~pL.o)...cm>B...)...........;.<m..m...e}zr....b*......h....;..Iq.....p..'.....~.,..MA.a..|..#{.1.....w}..%.......8S....IV.?[.S...(....5.Sz.H.u@.....8S....IV.?[.S...0....:.t...2.}.c.{.y......8S....IV.?[.S...(....8Uk...6Z..}..jj...........6.J......5..@..\q.W;C...(.=.u.v.....h{@...w.w.(...bs.:.............>.........6Jt3.jw..T...q7@....c........U0R..I5...MC=f..]..uy..l/....8..>....j./N.i..z=..^M.r<|.~..v.6.=Y.....`T.).........z....+.?7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6305
                                                                                                                                                                                                                      Entropy (8bit):7.93235358369209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W9/jXxkREqj0YrkS5xASDnUrJQ+YBnimlA:rlOyYRlAKBnimlA
                                                                                                                                                                                                                      MD5:C0344D444A5E256E7E8FF94C43B2C88E
                                                                                                                                                                                                                      SHA1:D7FF179792B7AAC87CB43CEDC8FAD99A39EFF663
                                                                                                                                                                                                                      SHA-256:2D0AE0C356907B4298669A72E6FF87FF7860A9D9F75D94F837B32F5D805BC5C2
                                                                                                                                                                                                                      SHA-512:4D4B84641158B91C520BF689401D915B26445339045370FC409BA20B38EA6E6B9DC2BE566353C5333B2146A768178B6CD6D8BF8FD9ACF32FDB0CF3FBC13F9ABB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1803087466-9a6109e7b24e0c65d267c8780a9d2f9819bbf2a19d3d01d2e3a9fa588ccaf4dc-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.rL...j@2.......1@.%.3.\....WS.................ssi..H.........uJA$4....Jl..8....g...........`].6A..#.l...w.....~.=0.X.W..a..c..N*N...H...._...F.?..y.N..{*j.[6....+.r.%.$eD.......muV23&.$..Y..)....g"..o./2..\g...{1e..Wq.j;`1........:.V.:]9...6....L..p.....~V..#7@L...b.Ld.8M.(4h{}Sd...i..v.Hjcf........Js.cLG-jP....M....0...h../.....j......:......|.....y.6[..I....=.U.J...l=..{..\..h.2.;....W....#...f...5,.H.....:]d.{.s..~.aFA..c..p..../\...9.]...&...!f.I.:Z.Tz..y P...K...X;)....1..b../.y..M.....9....A....6....S.....}E....!.k1*o5and....:.E...-...JT.........[....R....I&........Y.T./.~..x.'...P.8..,.z..yx:_.%D.3)..Q...........0..f`d#..B.+7..~.~.._..."ZQz...~D....M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12597)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):90192
                                                                                                                                                                                                                      Entropy (8bit):5.2117865893440145
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:wNQap/Cha04/be02eHeweHPKYtqHVZ1FZCrmVPDBxsk:w1F5Hsk
                                                                                                                                                                                                                      MD5:59A5CA69AA6EC29E7D96980CB4CA2F1D
                                                                                                                                                                                                                      SHA1:B7FC521744A7F52BBF0B06E4462A7567220FD169
                                                                                                                                                                                                                      SHA-256:EB8B0C6675998F3560367E7EB418FCD2CCB75BDC4E8F333B4912A4FE154678EE
                                                                                                                                                                                                                      SHA-512:D17D84320C538BF0E6418640D602C37B230D9096721956F2101D08EE022E4E2B939A5E5158EAB352A44CB45AFD64DA32929FE01C3A0B213E34A12C7852CADC22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/ministries/
                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope>.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<title>Ministries &#8211; Vernal Christian Church</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.google.com' />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Feed" href="https://vernalchristianchurch.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Comments Feed" href="https://vernalchristianchurch.com/comments/feed/" />.<link rel="alternate" type="text/calendar" title="Vernal Christian Church &raquo; iCal Feed" href="https://vernalchristianchurch.com/events/?ical=1" />....<script>document.documentElement.classList.remove( 'no-js' );</script>....<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47262
                                                                                                                                                                                                                      Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                      MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                      SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                      SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                      SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                      Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25214
                                                                                                                                                                                                                      Entropy (8bit):7.961566758332335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:r11CLQ+endIYPaNmVpreZ2dEr3n/jXbV3XYqp740ytp50NDcYc03TSev:r11CLQ96HNyprOpd79ytDHYc0WE
                                                                                                                                                                                                                      MD5:44605A0D14BDC85D0E0C5663B40BE39F
                                                                                                                                                                                                                      SHA1:F2ED03B6EF6478D7DBD19D3D5C73674FAEC15B9A
                                                                                                                                                                                                                      SHA-256:C9708796E770443F62BB7EAAD3EACB6EF42A26A45A288FBDA074EFC6704060A3
                                                                                                                                                                                                                      SHA-512:E4ACF3CDB34CB16625F9F2FEAD24BEA1C9777145E987B3034FBF3258EA99BBE6B901CFF95EFD36E8427E92BBE8E8D67DD911043FC9EC88685E1D0F5A8D27461E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".....................................................8S....IV.7\.c.OA]....8..........U.......W@.....|..^.>[..y.>?.....k.......U.......+........_O.....Ov._.r.q.z......N.O.m%[|.nYoV......\p.....y.=?..p......s.@p..'.....v.,..NA~ps.s.s.|}....P.8|.e4..c....)...m..o...-.._.r...b..|.HBN.u.{..V.)q..8>u....Wp..N.O.m%[|.nYoV......A...g+..i..~.u.q.....p..'.....v.,..NA~pL.o)...cm>B...)...........;.<m..m...e}zr....b*......h....;..Iq.....p..'.....~.,..MA.a..|..#{.1.....w}..%.......8S....IV.?[.S...(....5.Sz.H.u@.....8S....IV.?[.S...0....:.t...2.}.c.{.y......8S....IV.?[.S...(....8Uk...6Z..}..jj...........6.J......5..@..\q.W;C...(.=.u.v.....h{@...w.w.(...bs.:.............>.........6Jt3.jw..T...q7@....c........U0R..I5...MC=f..]..uy..l/....8..>....j./N.i..z=..^M.r<|.~..v.6.=Y.....`T.).........z....+.?7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2156
                                                                                                                                                                                                                      Entropy (8bit):5.304646852808467
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cyOLOl0qEOLOl/RVc+u+OLOlDN0oAyOxTOl0qEOxTOl/RVc+u+OxTOlDN0oD:cyOLOOtOLOjVc+u+OLORNcyOxTOOtOx0
                                                                                                                                                                                                                      MD5:3F8436723A327BB9D67A358C07FFC057
                                                                                                                                                                                                                      SHA1:C2BA9BD3C81A3269F0AC8FC10F423D71C4C7335C
                                                                                                                                                                                                                      SHA-256:2A9501EB3C5A8423CCBB2504FE3C9A942EE69554066A8DA2736450B60B472E9F
                                                                                                                                                                                                                      SHA-512:B296AECA093B57CA7AA6AEBAED92307FC023896528D5A665EEFCE88D6A8E897F14DAA31E1E24A9F340497081BE2212C54E309267A01030BA1FD52C828903E3B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Muli:400,600"
                                                                                                                                                                                                                      Preview:/* vietnamese */.@font-face {. font-family: 'Muli';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afT3GLRrX.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Muli';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTzGLRrX.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Muli';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-20
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12822
                                                                                                                                                                                                                      Entropy (8bit):7.975818693625517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IKxfdWNpHpNSGS0whMePw93dklRy0PjrO:IKxfopHdSrY6yEq
                                                                                                                                                                                                                      MD5:17648D6110186EBCEBDE08C3DF853783
                                                                                                                                                                                                                      SHA1:13B359DD5819729CE49A601307F8064023422B6E
                                                                                                                                                                                                                      SHA-256:901F7F09D24902BC972951DF696FAC0BE1A97F55E409723E52F48B5319798FA3
                                                                                                                                                                                                                      SHA-512:9A811946AD62303FDD46A7176444DACC48011E7DD0A6D763640463CCFF66A5717904FFD766EEF30E10AC6201F6DC14A10AC3CEE32C83C1D9CFD85C968924FBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1825278259-a2f070234d46627617063b7c3a6d5bcd418648b2db975aeb00d8e5140ad4bacf-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u...W.....=u..(J..L.._X)x......v.../.MWm........o.....iFJ.j......-./7.)J<.d...|<.r.....r!H.....N.u...6.Ru..*hI.}....~.. .Ht.CK....)....:.F...$....m4.......V..k..1.L.j..q.6.M.F...8.D..f.].w.yqw....f&......^...G3G.l?@|mg.?..A...........~..<sJ..#.C...l..S\;....d.$..a..m.........09...1d.c.(5."...HSx.6.@..:x...UJq.H.\ Q. |....s.Hv.*#...o.&&2q..092......2..d....B... ....S..$.|~.0..#.]..Y*.o..-...P9...>s.!..8.......#.....M...%..h.-.0..s...v.D".N....8....5..\.\.....m..I.H......*y....._..e..6..Q..o$1.lD.$......|.U..V..ik...8.l...1P...a..f.....!|..8r........>.N....4D...~....I...c.]........-..~..N.*$$....BI.=#......QFllu.9...Jt.....L_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22150
                                                                                                                                                                                                                      Entropy (8bit):7.987621236725397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qVSjx8AmqGZbX38vTPDSx1JV55lWaNY9qr6Z2wXJakE9:qojx8rZbHgTPDSrJVBYIrlwXsf
                                                                                                                                                                                                                      MD5:4A03936BDBA676BC1C227B9AFE94745E
                                                                                                                                                                                                                      SHA1:9ADE31A031EE2B70A4BE72D322F02833D014F0DB
                                                                                                                                                                                                                      SHA-256:8EC183131E1564796A42E5C1CF4547698B4088B8DDF2238852A45B881FA07EA3
                                                                                                                                                                                                                      SHA-512:758EADCA629B351AF36E14D990BCE15715C09AF6BA93C18827CCD4468EA4EE44BAA998AA2EFE09DD174DD35B379E44E28EA2F210DF4DC32FB541808F2C06FD25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1680421623-24ef2fedbeef9314f05ab85fa77cdfe476cff13d1ea0508cc6a04c131f04952a-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............Ul...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................Utmdat.....f'.;..4..2..FS...0....).L.....D..A<.j...[.<.q._Mgb...U.......*.ds.j.V....a..&........p.....ii.!.|C+..*.\M.B .}n.....1................qi.....F..tH.SE..{.r.....P.g..1&..#.1rz..O....7.-.*.E....xt.#`..sw...9qg..br..o/.L.$.8.......-..$f.fo...`.D/.4Y...5^.p.M.m)J..u.K2..IM....l..k....%3.......X.;...8.p4...i.6.z./%.'|ht.s....;E...9.0.......O.........G.>6]].f0...*.....E......h..K...f.......i....>.0........7.....8......:.YN#..*n.5..8+..%.{k].<e.=..|.'J..EZ.Ea.#..ml7.6.gN.'qo._.9...B2n.. 1..w...k....^.......!.M=.6..q.&.B......K..$.Eo.....r.........j...........$8...w%Z.3...;.. ...`..?x.).....hJ..a...r.T..e.e..U)...85.....}...x.Om..4../....lS..R...w.{U...TnH.dNg.....D... 6i.}..V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                      Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                      MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                      SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                      SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                      SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10183&ck=1&ref=https://vimeo.com/event/2674541/embed&be=9294&fe=9310&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048774872,%22n%22:0,%22f%22:4,%22dn%22:167,%22dne%22:178,%22c%22:178,%22s%22:178,%22ce%22:729,%22rq%22:730,%22rp%22:2916,%22rpe%22:3644,%22dl%22:3418,%22di%22:4846,%22ds%22:9293,%22de%22:9302,%22dc%22:9309,%22l%22:9309,%22le%22:9312%7D,%22navigation%22:%7B%7D%7D&fp=9325&jsonp=NREUM.setToken"
                                                                                                                                                                                                                      Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12511
                                                                                                                                                                                                                      Entropy (8bit):7.972453781398288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:kKemWGhCX28nNnDA2fG2DZkuFCpsWxmpZh:ktLGsG8Nn02flDZkOCpslpz
                                                                                                                                                                                                                      MD5:8848DF01905A9DD44E4FBF9A4B1707D4
                                                                                                                                                                                                                      SHA1:4BD2B7070C52B2069B2247522BA75DFC5FF46802
                                                                                                                                                                                                                      SHA-256:391740379A46AB566AAEB8B7A586A364D2C4A5ED5CB11A4E04E6076A8511C4BC
                                                                                                                                                                                                                      SHA-512:7BF44957C8F833C5DD6B57ABD39E7D02364D4D80930ADEA71159AD0804BC9DB04BA60746AC90B73C4D682C356E174554B71219AC0BB241D0665A9CC6CF947C57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1924830453-e9c97a4e8b43efc6995ef7df06fd95dc1cb3cf6c2820fbfb5658ae3bf0dff8c7-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6....6'..N.....5..s..&@6.A.C.W.b7k.....6j.j2.^....r.M....@..E........|./u@3...^3%.8.I.Q.../O.e...W5.x8oN>.Q2..z.r...,.....b..P1`.....Xa...%......\...F....q..l..z%K.d.0..lwTv..0.n.-......5..O........s..Q..@Y...HB.%...^...I..f5....A..141...O&.t.........%....{x.K..X'...y..4.....D.,.G.t...wK.....-.....y........+..e..3>.z_E....t.L...r..|:.._..ge..X.d...h..jQ.S...1em...I......w$..4..P...8.....Z.V...k....t..i.v.P..*QQ.8....95x..<:..C......e7.......&E.......,]A..V...S.).uE..</.].d...e"..G..Fm..1K.h.:....X....'h.[..P..;'?J..C.<.D.R.5O..f.W...2.p........Z.d.....+ ..2...x..C....6.z...1D.6/.lD.YB...K...cQ.=e..v.[*k.`..g...8....f......|.............{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13012
                                                                                                                                                                                                                      Entropy (8bit):7.9612011293430855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9Y2woZKpW1UA4tRy2f8SRIU8Bzi/+MQXbI/+I1:+zE1zoy2/ec+hc/f1
                                                                                                                                                                                                                      MD5:B0A8C7C56581B1D506EA98D63002CCD7
                                                                                                                                                                                                                      SHA1:D2A5E7DE13436AA1A84B4AF595528732DD4F3F68
                                                                                                                                                                                                                      SHA-256:74CA9AC9AF3AECE7D1AE7B93D5650BC6AC94749835DC18BAA674251D252983FF
                                                                                                                                                                                                                      SHA-512:D67AD4D7C32A9D5CC95BAB8720E8A11F1DCD1A59FA5B718A7A58187F6F3D10556A78CE45134317758E200B7254F2D7F7F895161FB094CA48BD1C825303D3E162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................D.z..3333....q..l0j2E..:DNd2.6.ffff..A.....g.Y."#...6+?....=.SA.......t...Uv.C~...|...43..]D....1....i..I(...y.....9.wN.9q.Vb..t......z......\5.~"....g\>H..|l...~o[.T..O"Y.'.6.^.7..{RM.....w...;..W...i..9.!....Y..O,l..O.~<O.....B.i..@.......p;..............\\..Gha...kW.....O3..y.OZ4......H./`..y...Vr............?..k;.B.2.{......F@..n..E.oV~.(.....mP...un.8cp......z.$".I'.....i.H..F....r....k.....^...Z..r..Q......y.{.....Ek&...!"V.q.....T.u8....h).....aN..@u..bR....ip.....L..EI2m.....Gt..U.....*...!.K.Q.......r.x.B.{P..Z.........l...s~.?........................................Z..I/g..........U...U%.Q...yt.&.4o@I...VF.g..*O.]...T.@)b.c.t.L*..Q...<m...y.<E.].q.....C.d./R.Y^.R.......[.K..z.Q.....?...............................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64649)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1031492
                                                                                                                                                                                                                      Entropy (8bit):5.532094794597185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:gNo6KufOEqqgnHGTrW+r3dgpf2VWHzSgHxDInSHe:AoTufOqgnmTrW+r2pf2VWHz/U
                                                                                                                                                                                                                      MD5:8865C8D068BD1296147F305F53404F11
                                                                                                                                                                                                                      SHA1:C7A51B82D8F5AC15B5EE101E9DC63F9FF5477520
                                                                                                                                                                                                                      SHA-256:C909F8B21E4AED0CE23463D44F5CE9470C60BFBA3A784984C91395257E737178
                                                                                                                                                                                                                      SHA-512:2AFF86618B18991CFC9DC63C1C0FF3358FA7EF907D09AC27A127B38639CC85AB271086A66BA3D962EA5DC44CAB4903BCE3CA87745B105FC2DDDB36DA6AF55715
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.!function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(n,t,e){return n(e={path:t,exports:{},require:function(n,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&e.path)}},e.exports),e.exports}var i=e((function(n,e){./*!. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE. * @version v4.2.6+9869a4bc. */.n.exports=function(){function n(n){return"function"==typeof n}var e=Array.isArray?Array.isArray:function(n){retur
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                      Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                      MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                      SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                      SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                      SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
                                                                                                                                                                                                                      Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12822
                                                                                                                                                                                                                      Entropy (8bit):7.975818693625517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IKxfdWNpHpNSGS0whMePw93dklRy0PjrO:IKxfopHdSrY6yEq
                                                                                                                                                                                                                      MD5:17648D6110186EBCEBDE08C3DF853783
                                                                                                                                                                                                                      SHA1:13B359DD5819729CE49A601307F8064023422B6E
                                                                                                                                                                                                                      SHA-256:901F7F09D24902BC972951DF696FAC0BE1A97F55E409723E52F48B5319798FA3
                                                                                                                                                                                                                      SHA-512:9A811946AD62303FDD46A7176444DACC48011E7DD0A6D763640463CCFF66A5717904FFD766EEF30E10AC6201F6DC14A10AC3CEE32C83C1D9CFD85C968924FBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1804271688-96fd012e0aea0731ef69edcf829850ce1d213117e472f959d55cb82b1aa360ba-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.r,...j@2.a.....1@.I.......Z:;..W[u...W.....=u..(J..L.._X)x......v.../.MWm........o.....iFJ.j......-./7.)J<.d...|<.r.....r!H.....N.u...6.Ru..*hI.}....~.. .Ht.CK....)....:.F...$....m4.......V..k..1.L.j..q.6.M.F...8.D..f.].w.yqw....f&......^...G3G.l?@|mg.?..A...........~..<sJ..#.C...l..S\;....d.$..a..m.........09...1d.c.(5."...HSx.6.@..:x...UJq.H.\ Q. |....s.Hv.*#...o.&&2q..092......2..d....B... ....S..$.|~.0..#.]..Y*.o..-...P9...>s.!..8.......#.....M...%..h.-.0..s...v.D".N....8....5..\.\.....m..I.H......*y....._..e..6..Q..o$1.lD.$......|.U..V..ik...8.l...1P...a..f.....!|..8r........>.N....4D...~....I...c.]........-..~..N.*$$....BI.=#......QFllu.9...Jt.....L_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146569
                                                                                                                                                                                                                      Entropy (8bit):5.682913251099488
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L0fluwef6GTk6AVxfpk3CgZ7nN+bT48nUXBtX1QX3Xak9h8rISd0YbS+8ZHN8xx6:vBkQLB+bT48mOh8rtd0YbS+8f8xYMS
                                                                                                                                                                                                                      MD5:ADC635246EE3A2AE6B6657C3CC396BA6
                                                                                                                                                                                                                      SHA1:498848D3F4DC3518DE8F3F11BC4B08456B7D6707
                                                                                                                                                                                                                      SHA-256:53821E49E5CDB42C687978F4E71510339089AE0685BB09E75EA83DEEE75D03FA
                                                                                                                                                                                                                      SHA-512:E57F7085386FD498A6E41B28A8513037C728F965001AFD1AAE9D25F2F3B14C8204E17CC872C2138665E4463EE4E8B5CD101856399AD05BA0719814EEA55B1836
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/4399-e2962c1eedecb9ea.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4399],{80723:function(e,t,n){n.d(t,{U2:function(){return p},v_:function(){return g},gz:function(){return f}});var r=n(60711),i=n(25610),o=n(45647);const a=(0,n(3714).Ue)((()=>({token:null})));function s(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?s(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}const c=async e=>{try{const t=await(async e=>{try{let t=await e.json();return(0,o.i3)(t)}catch(t){return{message:null!==e&&void 0!==e&&e.ok?"success":"error"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27311
                                                                                                                                                                                                                      Entropy (8bit):7.989344304691794
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eOTAzbl1v7NoLB5PtSTf65Hs5L7Ivs8LAZggNHJQO:TTAzh1vK30Ty5ePIUjqgpT
                                                                                                                                                                                                                      MD5:FCC9EC75D2F2A7F09263BD58203AA667
                                                                                                                                                                                                                      SHA1:1AF5D61175D11FAD99D2A8115E5D331F63E36B53
                                                                                                                                                                                                                      SHA-256:2A3D4A429276630AE9737784D5ACCCBF8D5E8602D9C6C2984E1E4E78B4F6F63C
                                                                                                                                                                                                                      SHA-512:18FCFA6FD2034F9BF6C0A8813809901EB02EA863DE3939E941CA436AE97E88F116E8D42CD21D8AC9DACCA50A7356A9CCA35C560A0AF2C3BF3461429A4864F369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............i....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................i.mdat.....f'.;..4..2....O..0....4.......{?=..H..,....).A..Ova.MvZ....K..5.......9[.F.h..j%.m..?'q.. .Z/..k{3.!.R.j.....M.b....T@.k9B.)huJ6..........]j..k.Yv..*..t..}...P........o.K&(...V...............x....)b/A.\Ew.../j$#X.N...m...^.m.Z...o1..}.. ...0...{..V.u.O....g.UM..C...t.M.Nk 9u!.p..7..s.3K...W..^D...6.b{...e...0.*..Bp/,..x..0FJ..PQ.@.|l/CD....._~...T.\.=-y.cC...M.B.O.g..E.5d...C.P.qt.W.aQ:?....yUu;.~.-.Rm.i..- j..W@.....).`...p}..)...S.n....B............(x"J.4.rx"....- .A(ih|R.(...~..h.....C(..}-".A.3R..k.o\..#..ot...gd.....co9.g........$NKOj..G.....zy...zT..kIU=M..m|Q./G...=._0&.sy.E..b.F.u..k.*[..?'......;..\s^BN.. .....T..l../.....R.".hN.6......3*1..p.2O..?V..hA..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7584
                                                                                                                                                                                                                      Entropy (8bit):7.94409708975987
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WUN+mcp4aX87UfUj9nPRicbnb6DM838wMEJRtL:jeaXUzppiIbUX34E9
                                                                                                                                                                                                                      MD5:E4EF2CD7EF3CF06C841ED6A130D8DE95
                                                                                                                                                                                                                      SHA1:B8CF0F5AAA95058AF07B45EFCAADECF3B6F63C0D
                                                                                                                                                                                                                      SHA-256:23A0F96E210076331A88AFF7611C2BEC190C0DD8E6EF871F60C1ADB3897533AA
                                                                                                                                                                                                                      SHA-512:D8D238547B540BF3CA962F9108583E06EA4615BD01EE4DD800403732E183A607DDFCA3C0BFC3E37519A3BA21E26A19632BEA1D1A49E65B654C836AD780CEA0B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1803089025-cd0e8d968da29a9bf2ec2d8e8da3caf01527f1abb6316e259b47899ecf30c231-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.8.....1@.N..r..).{(......%..J...W..N.9ib..Im.h..-.#".[./...7.E....q7.lV.x....W..|lW.FW.X.(g.S....4..EY)....._.I.i.._..+.`AO..=...*....;PM..W.^.N..Bt....chP........*@...Q.........w.+.h..az.[.7....R..>..1.PP..:>....y....dv...~5.6..:..!uO...7.}.S....,.....C....r".B,...Q..{...9.r..B..<j...D...:5.r.].!.G&.`...,..tS..Pd".+P`-WC.T]..!Na.pLE?..X.:i...#. .....k..B...u......kHUg..u.U<?.:x.iL.@c.e....L\...t!..MVSK.h.y.PV.s0q.a.jv.6..._....v*..mD'6.z.=......Y!J.C-........5..`...*.>..A3.z;]..I....jR./...b.b.%f........(+..t4Y.._....GM../...`..._.yJ5..x...'@......\.!......U.<.s...mou...k...6[.A.........<.>..&+.<,.O........Q..I.O....2..........+d.^-:.{._...'X...qz....=......"..z-i.i[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12812
                                                                                                                                                                                                                      Entropy (8bit):7.970311957658853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+W09rzQiGZGlK6TgH7NavlexvVf1V7iz5RBCQlh6cPi0BjeABzhyQKzR0KLdI33R:WQ5TceGct/oRXh1555NyQKzfpIjNmC
                                                                                                                                                                                                                      MD5:C1320336FA92B29C190CFE6B2ED98C4D
                                                                                                                                                                                                                      SHA1:01ACF5369CB5D0C0C60794D5C0B4C3F4E3AFF982
                                                                                                                                                                                                                      SHA-256:AB39DD982D7AE7B3B8EE85353339F2338D94E3A9D4B56618F301897F807983F4
                                                                                                                                                                                                                      SHA-512:22B30AAFCCCB1A3946EE107599C88750A74B2A1FFC6B20C8B55B6E22C1A3033A1DE9359BF8EE29F8B37FD25188D94475E68C905500D9FCAB8FCC21C7808423F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1742144319-7ddd46c5bb8e5df089ebc702472271c2afddbf932ea4acf948c19d4c12ea7a0c-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^..Q.P^.<Y.T..K.\.G...X`........WR.e....)..+.+]F..N.l.A....,.V.[;..?....Sd.[_h..{..6...1.F...w.'...^..b".C(.7j........d....'Z....S..._9..t.0.*g%".....Y....Q..Qrvz..0j^..l*....._.B..c2....}....Jv.......F..i.*.`.3..$.9.......@....B..WM...n...Pz..&08.....*..>..}3s"U.........t....85>..W.F....=..y.*)I.~.ob].`..u{.0q.O^wQQG.p....&..j...f8P\+..O..ba.O.*.;:N.......Xe...zg@.j..M..?...)Z.;.e...+^n..x.L.i.o..w)f.....6.........n"g........C.y.q*rh.e5s..uj*f<ZT......rkN......1.H.....iz..z.....=.F....H}..I..0...h5.w..F.h./.k.]S..%.r......!._..i.....*G.h..[......%...&Z.......iF..s8uY..dA.a -.`]...Jc...a.Bz..j......C..C.....9....<W=..I.........t........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1770388643-5f778090fb5f80d33afe84013a6d7f77e1814e596cfe537bf835d9ac9ea59699-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7788
                                                                                                                                                                                                                      Entropy (8bit):7.923585008005547
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:N67ucg3NNUgk+6M769qed1Ii2L/2icz/Fy1ZyILEz/P9F2ABt0:BciNyM769qQ14U/o/ls/P2ye
                                                                                                                                                                                                                      MD5:C0A241D21E83D09E1DF2D8933FE4AA60
                                                                                                                                                                                                                      SHA1:D921DBF99B6AA0914BBB93F4839DBC16DD7BB9ED
                                                                                                                                                                                                                      SHA-256:9C543557FA2E4A0B028A2BC99B673564B450CFBB9E9BC46A5FAB3045784BABFD
                                                                                                                                                                                                                      SHA-512:BCD3A5F0C23B3C31C8C1B7C4D16CC2F5FEDEFE88DC87E3A69122CF5FECA0040B61A394DFB2F424E5A4B62FA1AB8DF3EB6FDE5D4759C952C04812EAA544DAA47D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................z..)..Ee._t8....0...a."..4v.}..c...;Oq.&*.dRV.q.|O;...........a.L|MN.M....;...l.K..1nj.&.E...&....m..\X12..(.{......7...m..p.~c...fY..y..G........=#.....k.7........j..]...j=v..k;...N.oC.|.H.<.w.n.>;..".1.\....>.[{.......u.`np1......8.`....-W=.X.*e8..P....#......wV...KP.t......s.e.\|xqr.U..[,....+.++....@....-..nO%..;.H....Z.....U.....M............X.gdq|....z.._).......Z....^.................................................7...D|....5.UJg._.."6..J._Uq...~..]3Se.Vl|.h....=5J.T...FZI.{...Ux.Y.e...{....Y[2.}...............................................Y..W....B.T..g....O?..3u.../........1.>........L..t.WY6.d..,&M......-.............................!0. "1...#A2@P...........:d.9O5.$Q]...H.$D..ET..P.4.."..UUt.Z.[l..^.t..s.+*....v.]..d.k.}.^#...&.h=.xS.|
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17803), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17803
                                                                                                                                                                                                                      Entropy (8bit):5.123467704432949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:D2Gp+ktOp+j6EnzyIz7bA0AHwljJZB2Oy3pNMboekd9fZhM3LQa1qPWfNx8xZ5aT:D2Gp+ktOp+j6Enzhz7bA0AOjJZBI3pNm
                                                                                                                                                                                                                      MD5:9C96026681FC8E0FB4915573B0B57A9F
                                                                                                                                                                                                                      SHA1:922815DD45238DB2B8CAC6E9593F172E55309E7A
                                                                                                                                                                                                                      SHA-256:8F9D3680DE0B0CAE7C0000945D283A0E829B9077C514990DBC214DDCC8067C2B
                                                                                                                                                                                                                      SHA-512:DBB1957121317C19A8F136FEABA093E8D6DF40534D0C7F1079AFDA5C2EB16E8595593A50411A60C9387F8BCF1444BE236F567D991C0375DA36042131536BCC1C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35
                                                                                                                                                                                                                      Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20158
                                                                                                                                                                                                                      Entropy (8bit):7.947632682238396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/K/asjE4E3oYDKWjmCS4pIw5KKow5FR2WqQGptOXOoEOYq:iS4E4EYYXjN7SwraJpKMOt
                                                                                                                                                                                                                      MD5:4CF2BF6786B83BF27606F3CAA8C31881
                                                                                                                                                                                                                      SHA1:6C0E36A98469DFB4F69A22D73C47832A5952506E
                                                                                                                                                                                                                      SHA-256:D766075BA3C7708064308C7C94B4D7E082C005BB794E5FABB25F9C1C70456356
                                                                                                                                                                                                                      SHA-512:87D0318716ABD5FE63246FCD4DC018F07FE84E89A41BC4D4C1AB449F66AD1DD9277664D097716886F823C3D66FF5DE2F3816F2B7F7B3961CEB400ADA939BBF00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................@............t....7...@..u....V..r]^v....R.H....Zl....Rl.p.w.q{.p..1......J......V5...N.......o....... ..........1.......R.(..;....,...?......k..9...z/.........:.^@.Zk6.........Oz`..z'..........Q.H...M........../...]....X>..K.......p.....?./..~:]....._......h0..f......Ui...I....$.....U.|........N.......$.e..+.:......p...L.".......1.<....k..7..E3...Fb..Y....n..ph...hp......&..Q-..x.......0......t._=%.".....t..r48C..dzv.......v.k..<.6oE.......=*.:.E........H....G...-...[.P.Eh...........c..K.:..B..*..m&.q...<..c+......@8.z..<.IW...*..%.P.+....+W.9q...<..#;~.....?.....o....:.r~c..Z.}.....~....w..P.I...L...y};...*.1....!d...O."...j&.v..f&dQ.......y...l.....O.$..NaY.<....i.<.(+.....6?..u..p..Y,...g...)..........*.V.4.*[.1....%r...o .......#1.o.....k....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8660
                                                                                                                                                                                                                      Entropy (8bit):7.955239299200134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+Wsa0PM11tNo6p1Sbi9TI5Gdh0r2uHpudvEWwNUSi2pLer+MR:w015oHbi9Mq038E9TiUHMR
                                                                                                                                                                                                                      MD5:DA9F77C7DFA60DE9E60F3E5685C192D2
                                                                                                                                                                                                                      SHA1:855AE84130CBF9F5BD0263F48567906C7F96A80E
                                                                                                                                                                                                                      SHA-256:5B5A713860D561B1A5F3F68639CBF622D48C6AEB2E79EAD2FFEA678024D5E0AF
                                                                                                                                                                                                                      SHA-512:1869C4A76257693242A75EB7F982FAACCBDFC5004486E61098F1222E2B10B8F79BA5BD2FB4608BD045D200857177D7745F0989B45C12B2982A7934583068CBCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1663421106-6e869458ed11c1159dd32856a984aa5752dfdeb961c36769b490579babd3a8b1-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... ....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................. .mdat.....!.r,...j@2.A.....1@.....[.pq.2e..G!-Q.....m.G..L.j.).<......t...G.F..=.x'.n....."v._|...M|.A.td...6".K.. .s/.@.W...."...~...e.G.B.[..7.....fA..q.1...i......K...kPg..]C]2.N.f.D....4.l.,...Pd\>..I.......X..$C.vv./Y).......\.pK/06.@4....8_....b..#.F...k...I..I......b......x....P..U.(.l>rA.GO...e...,.../......O...?.....>xbY...^..h..e.!=.......]..../..H.B.H.3q.M..E......h.......K4.....P....N..U.6.P.?.~G.....)*.G. ...39.Q..V'.g3....c..| >..n...."......f.......k....g....em..'...b..~.....#.!..a..QF`...I.x...n.,...+5.2..*e..94.d%....v..";h..P.1'._....D..m.a..Q..qU.V..q#.\.v?..b.b<!.!.a....p..&..........!.[Z*T........e.}."d<].A&.b.....=.y.7..C...Z`.o....p..;<.zT.._.R..T.8.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1738700724-3bfcbe188f9b75e7821500b7b0ace953d3ab6e744b23bd51bd81a8944e4bab05-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12760
                                                                                                                                                                                                                      Entropy (8bit):7.973856262857759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WABwzGTjkyrgItY4WrQPbT3IKI9BVR13o6LsJ7atwVFE5WFR7fYHt6WwUM1+4Lg:XGXkcDWcDovVLdLc7a2baWXYNZ438Cs7
                                                                                                                                                                                                                      MD5:D04AAFCC6320312FD4198B8719E65AA6
                                                                                                                                                                                                                      SHA1:A9ADD0C0292D0C8B5BD8B56340D586E18DE13A8C
                                                                                                                                                                                                                      SHA-256:E3CEA8387386DE6FD5211A69A063016D85701B5A7243B402D47FB1A23F02E238
                                                                                                                                                                                                                      SHA-512:354C75A8D81C87346D1901B923B322A5BB536A3A06A034571F90895FE62E88AD664BE118B467FE1C58CBA35420D32C258D015EF3B7CC89CA1E6FC0C7F4CEC0FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1842730197-f58eaf0ed20b9fd1b36d78691906674dfc312bf464937de3cdcf02dde43acbc5-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.;<T....6!...`.....-.qJ.IFE.R.e~...N.)....E>pi..-.t......J9.....A.q...Z+..>.......L....sZ.....cf...1..K..~...#.uWV....7l..5.....<d.N....0M..O~.y.G|...............$[]s.l....f..oc.K..nl...8..R..]$)".j...^/c.u....~6....!5b...R.x....SD.5..D.f.t.1...7...f..w.......(v...1L...A7......dq..'....9.,..X.@RV.e..D|.....O(9......8g.....].*..n7..hJ.v...Z.6..V?..l....s_"..[.m.E..I.;.@...b.#.....s...3.....:......$.:F.j......^....>.A....s....c..=....yLe..]%..hY.l..].F.!.M..C.....R..FMc.{!".K..o.v.....w....E.6.Wiud.He.aF..y..8L.#.-.7.............c.0..2`ZN.$.*Q.@.....$X....S....UH.e.CpE.&`w...bZ.F......)h`,....3./..Eib.<_{....y.Pp..Rg..".6..t.0.cb>qOV...D.c@..".p....I..G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10964
                                                                                                                                                                                                                      Entropy (8bit):7.969860319882861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+WL9fJqn6XIMdv8s2jZ6ATWD+yoJACJv8MEajern+olEXWmpIzMvyiYfI4dpd:TJDX9d0FlTWDZmLRjez+olEXWwvyi2IW
                                                                                                                                                                                                                      MD5:F125D8FEE253545E9E91D63F69ABCE51
                                                                                                                                                                                                                      SHA1:05BEEFADC2C1110A8147792670D45336BF6D67B2
                                                                                                                                                                                                                      SHA-256:B4D5CB7F970449FA039073954F4E2713ADF7D9E0AF05AABBE20CE4BF788466CA
                                                                                                                                                                                                                      SHA-512:2434243EA8F0CB2DCA159F076D0B232A2AAB2F424C49372985842B382B042C469ED77F99472DB6EDBB3A82A6EC705E4F7AE4429E8B95BCE2E7765628B57C21DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_640x360?r=pad
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............)....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................).mdat.....f'.;..4..2.SF....0...6..L.0].`E./..h._.5.>...F.]r*...:.h.......m...5..lN.u*-QT..E.....0..z.YS.f.E/..4...C....LXB.."G.....S6^cR.&@-...`B....._.........;3i...r".$qoYF.....g..]...c\.l....Ra.~....j.........9.i...^Y.Fjg9%.3+.)Wt.5sY.\=S. .G+.p.F......7..N.....V.`.i.!q..bms*&..x.Y........F....{Om..]...9U?...W&.....u...s... C..WXmg...G3.1jo.l.6.-....1{...L..Y{..Tu.ch.dx.lV.=r.$(,DyJ..G-...Q.\\...F..d....C>.@.T.?....O...:.-/..y3..,...j...V...u.s[R)..=/.H..=.........a'...4.|Dq.,P<.J..T....p.....9.....".4?bgaL.Y.R..J/`s..........;.J..>)i..5~L.t......@..Mnb. 8".[^D......>.X.....Gw..).l..me..'...L.Sz....5!....: .]..x....!.f|..ye..r.x .Or.\N.v......p........o{..p9$..?B(......^sB.w....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33713
                                                                                                                                                                                                                      Entropy (8bit):7.976201475419417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:aj/GvYCprEvXwdVqKN3doMOxxuM2s6UQLMND7zKW5tlK6d:akYCpr0UqezixursnRN/zK0d
                                                                                                                                                                                                                      MD5:6300DD174B3078E219E1124CB42E2881
                                                                                                                                                                                                                      SHA1:3C2C83026A5AC94776B966AEEF8F546CC4194EB2
                                                                                                                                                                                                                      SHA-256:384286F7005EBF7DAC122E0C07B3781CC0332301E4B095302FEFAC4D68C514C3
                                                                                                                                                                                                                      SHA-512:AE83F623C6CBB8DB65576633795D8696EBDD309A1016E65733F8919F9BF517E4BDAA0341925034E47FEB550D6E634526A33EFD018315ED60F89C5E9DBE6E97B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................`..0.[.0.vK...r%).r..........Vu.+H..2..ey.0`........jS.%..&....u.8..:m......U..Zm8.`1....2..)N<.a=...v|.A...s8.../....[.*kb..M6.g*..1.*`....J\....+...0."......o.t..x.#A...4.fs.....W.....KvT..~U....1IVV.......L.......[...a-..*Z...m.....Q....fB2...S!...ys....,....u..p.t26.r....Z!......:.`,....N......}.r.gd.+.].Z.$b.....f< .....k.q......e...V......6...DG(6..].a.~....d..d[...x.[...a...<-7M...1X.doI2....`.?{..r..i/......EoY.!v..F7.ir....A....5~ $..}..@.ha..k.....V.)../R..].X.Ru..[.q.....5...%L..D.B.{E...]....Cm.mU..*.:.i.d.i.zC..2.u..{bR..m.ZJ+=gP...I[.P^.Pf_....i..0.5...bz..I.!.Vt ...d;:D..l.W...p_..G&.~B.5.E...#7.....fYVn.9........].y.<....R$>....F.*T....u.An....P..~r..C.g*6.....V3g.n.../W.U.U..-=..J.Q.*K.?.....6..z.'F...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7803
                                                                                                                                                                                                                      Entropy (8bit):7.919560767404154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:j36PEcg3NLYjagQce+v3IGO3XGtWMF6OfLbx+neo+bQuhEpR2cAaSw:j7ciLHgQmRO3XOWMMOu+blE6ISw
                                                                                                                                                                                                                      MD5:B00AEC56B2870F5FE269C8F5CF95718B
                                                                                                                                                                                                                      SHA1:CEF41A15F6AA162DBF6361047322FCF8C9D2316E
                                                                                                                                                                                                                      SHA-256:21FE2C1C36DA46342686AC51B599B1CC53C454A8B1F6B9477159D0F5B8CD679B
                                                                                                                                                                                                                      SHA-512:E6298EBD345DCF1DC298C7115D7158ABF1C40E577B47C2FA46C0CC94EADD8A3FD9A83F64B49C88E18AC15A292AC394D433FDE4C52FAAB472B361E03EDAEBD047
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."...................................................z..)..Ee._t8....0...a."..4v.}..c...;Oq.&*.dRV.q.|O;...........a.L|MN.M....;...l.K..1nj.&.E...&....m..\X12..(.{......7...m..p.~c...fY..y..G........=#.....k.7........j..]...j=v..k;...N.oC.|.H.<.w.n.>;..".1.\....>.[{.......u.`np1......8.`....-W=.X.*e8..P....#......wV...KP.t......s.e.\|xqr.U..[,....+.++....@....-..nO%..;.H....Z.....U.....K..b..r..M=.o...U..vG...=VX.{..[Q?....-....<..-*...............................................7...D|....5.UJg._.."6..J._Uq...~..]3Se.Vl|.h....=5J.T...FZI.{...Ux.Y.e...{.&.oVV._y.g....?.........................................Y..W....B.T..g....O?..3u.../........1.>........L..t.WY6.d.+#E..T.....-.............................!0. "1...#A2@P...........:d.9O5.$Q]...H.$D..ET..P.4.."..UUt.Z.[l..^.t..s.+*....v.]..d.k.}.^#...&.h=.x
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x147, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7294
                                                                                                                                                                                                                      Entropy (8bit):7.925717240676621
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:kmbs5ziqPHiyvOsYExKY6MpQ3ZIYCllcaWXoRs7dp4:Bbs9iqfiyVHxb/OZI/c/cs7M
                                                                                                                                                                                                                      MD5:FF8E12BA2B7AC39CA29D8A9246D66C0D
                                                                                                                                                                                                                      SHA1:58E079A597AB8201709F948DBF131435E03E4D7E
                                                                                                                                                                                                                      SHA-256:5400984C5993C0ABFB903CE64A814A4FFA24EF2E6A882293E907D05898008472
                                                                                                                                                                                                                      SHA-512:7CB62154BF514F38460A9A69EFBFEDB7FC835ADF735F200AEBC8122ED012DEE6D844C4A892FDCB4DBEC3B945704BC1C0337EFEC200E46F9EFED76DA43B18BD5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................2.*.RH.Q.Q.P$..1..4...x"2..,.. k....2..i.*W.KF.&)..Cv......-D.......J..;.|.y....=..........y.....W....5nU..QZ...XzMF.....y....CO.i..-...rY#S.....`....K..*y..O_..V.r.....s.....Z.)l..K..>%.%SX.U..... ....7..M....j:.kq...+@.....7E..2K%..@273..X6.?f...+....7[.u...2...@-.61Ew.R...+@.>...j.g....s..u.BL..../bTm...-...*....'.j?....N....I.X..4......Q..\........U......1...g..C.7....Q#.h..)..Lt7..}..y[.k#Q!!J.|. ...0}.|s.........%.K.nwJ.z..Ec.m..]O>..I.$)f..j&#.s..h.Ii7.;.u..-hA..@1.Nx..0...#........ZL..........................................+...N>.............2UvR..&N..N>N..2...g..4.....9!j$a.....k..T...N?0.......J3qi.....O..oG'..1.%P....W/95.R.P........................................"$...F.N.B.....n.%....uo.. )+_9.uT...K..}=.^M....Zw.1 ...Uu.....x....lns@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1363x2048, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):672463
                                                                                                                                                                                                                      Entropy (8bit):7.980395137401417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:u0LZfi3TioP0xX8BI3Ytc6PepnH6jxHimTZQ70EP+t5I0vv8eif+AOFhE:501BkYLPeMjIma70vPIYv8eQx
                                                                                                                                                                                                                      MD5:11152E9A042D66835ABF38315B80B82D
                                                                                                                                                                                                                      SHA1:3CECDDA816B38E10D367F510D3927CD8BAA62C26
                                                                                                                                                                                                                      SHA-256:8E71E34F07C53CF3E574D20FDA4BA91F46D03F1BB096800B7BE6A09130B2BF7A
                                                                                                                                                                                                                      SHA-512:9D56A2721E7369668CD0DD54205D3743BDE2FFD02B1267A3638C81D3E19F0330E485983A66D2BE31064AB6528409DAA0DAAA7D63C8B63FB82D50CAD1B7E67537
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.........................................................................S.."..........................................`.........................!.1..AQ"aq..2...#B...R..$3br....C....%4S.&c...5DTs.....'6det....7UVu..................................>......................!..1A.."Qa2q.........#3B..Rb...$Cr.4S.............?...N3..R...3.y...7Q.....e"+.*~F...8`.....89..G.^E.&I....?.....d.#.9.P.[...O..t.OZ).....)..E'.>.b.?.4V.'...p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11680
                                                                                                                                                                                                                      Entropy (8bit):5.478312009506637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RUwrUqRgRyqRkRryeE8B8rm3F0xt/n6INIkqflNtdpyTQbx:mMyyMGryeEo8rm3FstCINIkqflNTpR
                                                                                                                                                                                                                      MD5:4D3D92370C7491B09DC15F9F67587F82
                                                                                                                                                                                                                      SHA1:F25C956972ADB165D00ED8C6EDE68BF88D9C5C96
                                                                                                                                                                                                                      SHA-256:0379ED0C72BF5A7A07E70FC4B4893DF00CB19E39BCDB667D0CDC7F06109BEA60
                                                                                                                                                                                                                      SHA-512:174633D2B79AD8A5686CBFA6484FE0463FF947124F6AA2381AA303560BA2852751566BC52E78DD1577642138A1F14082160CE37F27EA30754333769BE22F0D53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076188~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=710e194712ac4bd7162c3c236726b197d4051e3d55f973bc0f38608c552a78ea/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1728076188~acl=%2F6b944370-ab98-4074-961d-278dc7d5337a%2F%2A~hmac=710e194712ac4bd7162c3c236726b197d4051e3d55f973bc0f38608c552a78ea/6b944370-ab98-4074-961d-278dc7d5337a/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~2yNozkBlgZaEG1ObjbeJzdOUwfXClrxAYcOcwQJp7Hw\u0026qsr=1\u0026rh=45n1wU"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1728076188-0xfb46a31c587bdf29854d01c1e0a86e23a0ebe5ee/6b944370-ab98-4074-961d-278dc7d5337
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1776129578-0f0b44b710d40985ab4f97f59440e0b7f0c4e67a829828fa75fc40a7096c0442-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7134
                                                                                                                                                                                                                      Entropy (8bit):7.897500529876095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:em0/JeT72K/gkk8d/0r1Rdfqvmhtqo7OJowGz9YqKsAZHd655oTsdoX3x2Uds0e:yJm2CgQd/0r133nwfWA/BTXEP
                                                                                                                                                                                                                      MD5:A10BECEDE76BC3FA275486A2C4A2FC12
                                                                                                                                                                                                                      SHA1:88CB3426FF856603E847647ED5087CBFB764C50B
                                                                                                                                                                                                                      SHA-256:D4C5E08EE6C65517BD3DC1EF73F41FCADBBF99EDE2872DC7646EE589D544FECA
                                                                                                                                                                                                                      SHA-512:8BD59A1440F341AAF6BC2AFFC68094F1BE2180C80A1F121A2307BBFB9E5DEAA048AFA9B1312F4482F814990D4FF9CA77CDD9A01D5333B3CE733A0EFE40A39DE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................T..vS.7.I..@-...dm.$.......!..o.<2f.k.c,..!5.H..........= ..J\..viR..d.pV...9..L....e.......X.7..6.e|..zQ.P^.0.e.VbZ.(........gdR.r.b....ixME.p2..|..u<s..a2...'W).`..B...3..^.k...Od.M.$l..PB.c.........unV].p5M..K.P.O.....O../....w.....O$.k..9s...h...~=[C{.\.^..:.."N.........)[..C n ...b.B../a1T...;L^..^..H.L.P:....Q.5..Qq.*.n.QX.c1o6.Z.i......*o.6FA.. ..u.6...BLe..(.}\.Z..@.Z..-.....O..\.7...YJ.<...:..f...ul:a*......."@#....x.U,.N..BP.....%v...(.6...3..kqr.........................................=..m ......,'}Q...^.U.6.Tr..z.................................................@........m.]FM..........................;.........................!1.AQ.. "aq2B.#03..b......$CRSr.........?......V........V..D..\.q.P.p.mA.Pc....tV.R`&.>.P.FGQ.P9....1.j.w.U.Vv4Q..n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12597)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89722
                                                                                                                                                                                                                      Entropy (8bit):5.222059268583172
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:iNQap/Cha0O4cUte02eHeyeFPKY6cqeZZ1FZCrmxPDBxsk:i1Ac8CZHsk
                                                                                                                                                                                                                      MD5:15636343D17225B075390A36129D9380
                                                                                                                                                                                                                      SHA1:D2BF54D67A0B8754B8AA4593795F98CBDA9641C9
                                                                                                                                                                                                                      SHA-256:D4AFB3B39E7DCD4B59E884FDC489A98572FB7ED72E4FC6BA6FD6185A1718926E
                                                                                                                                                                                                                      SHA-512:904B66EE1BB2200578DD167C43A4D388E2C84FB610D47A5F49DCA6B55E42D01F3A96216AD312860B916EE591A3E00E15444BEAC136F38D64C636108DB9EF176D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/vcc-50th-anniversary/
                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope>.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<title>VCC 50th Anniversary &#8211; Vernal Christian Church</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.google.com' />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Feed" href="https://vernalchristianchurch.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Comments Feed" href="https://vernalchristianchurch.com/comments/feed/" />.<link rel="alternate" type="text/calendar" title="Vernal Christian Church &raquo; iCal Feed" href="https://vernalchristianchurch.com/events/?ical=1" />....<script>document.documentElement.classList.remove( 'no-js' );</script>....<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/image
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1238
                                                                                                                                                                                                                      Entropy (8bit):5.2331536282638975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:fbjC+joOLQmeflgEx/MPJxAU7bXodqIfUVy2C5IRqXIF:fbG3mQflgExoJxAKHyUA2IM
                                                                                                                                                                                                                      MD5:390482E3529572794E4DB4771D55E796
                                                                                                                                                                                                                      SHA1:3E6B5775113B2C89249C9E6D0B3916729459C0E2
                                                                                                                                                                                                                      SHA-256:6F95E7D9A64AC1BBE9374248552B996D8FAB22E186E2F9E8497F5CEEA82CA339
                                                                                                                                                                                                                      SHA-512:E6B1E3CE17CFC85E6A3B11AFDE4662F1FC28DE1F8BBF348E8AAA0F3762F16F85CDFA28EAC5C5F0ED1FA781DDB49011D9EB7D1A58A66060B2BCCA16C23DF22C76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js
                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){let{Component:t,pageProps:r}=e;return(0,o.tZ)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},94509:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(94269)}])},3102:function(){},60711:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.def
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30242
                                                                                                                                                                                                                      Entropy (8bit):7.970736997837458
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1rHLG8ZVu111EX+w3OdW1FQ8Z9qTCPrWhlcq1WWIvDkBs:p/Vi1OlwGRccCbtIYBs
                                                                                                                                                                                                                      MD5:7BC4DA53067B39198A1093A68BD5599E
                                                                                                                                                                                                                      SHA1:897619214241E11D553B60523EF9C97E17A6AE33
                                                                                                                                                                                                                      SHA-256:717D16C4A992370B5020CABDBE54B62F9B4E0CB518EED76AC5A71BC80580D511
                                                                                                                                                                                                                      SHA-512:544637677163649A160EA1321BCCE4C9E778B91AFC6E5787668E2677280D06C7308BBD4CEA39D60B313BF230B3F95CD6915ABE73315F1D14F595E827CDFC7FD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................."... B ...!. ..."...".P.".........D.a. "..(D...."...0.D|...E.........!... ..[yL.-O.f.B"...0......X...A.8.6....).V..t......D...!.inS...D.C.FG...&.....!.=..u..?B0"...........F.`>}_.~..xn.=.Z7..;.o[..[g.Q."......X.ke8M.&..+.un..a...O.q^+.d.'.x.....o.......XqfU.."........8T.V..7f....;..f.5>.z..;+Xg....v}......l~.../.<.c.d.m.........-<!........5...x.}.........J...O........Sm+...z..[q.?..x.!..9.......i<s.i....M{1.b6....7......5.W..=..}.....'ZW...|e\..........qL..[.]*..y.j.7.M..y..~[.9...4..P...Nm......N...s...1.K.i....xO2.gIN.%x.d.I.=.d..?D.0.....%i...U....$.v.?u%......ri.o.|..w-..1...Z...EN..hM........t..o.s....2...~...y..yZ...i..eJ.C.x.v.2...l.cs...%.-)*G".#.....t..$c2.".../Cbl.r..\.v. ...CZ..D.Tu.w.....J.)RZ..<.^...`....>~S..7M.y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35946
                                                                                                                                                                                                                      Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                      MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                      SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                      SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                      SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                                                                                                                                                                      Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24138
                                                                                                                                                                                                                      Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                      MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                      SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                      SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                      SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12851
                                                                                                                                                                                                                      Entropy (8bit):7.971978183374797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4nticdvt0MiED3SOHOUNonkgg3DxB7KVm:4/vjvbTHlf7H
                                                                                                                                                                                                                      MD5:D5C8CA76630BA2E649CDADF5CEBE125A
                                                                                                                                                                                                                      SHA1:13CA897EB8B79455D12C807361591617987A1047
                                                                                                                                                                                                                      SHA-256:F1412704588F76339D60A63879E08A5C72885D659E0EA84D4BB8335A3AA2B0F5
                                                                                                                                                                                                                      SHA-512:92D1D29E8817B282F6A93D15251902095EBC1C0F79F987AD671843996848C463F37D11D0EAA558FC2A65DD1074944EF8691B0CB0454B9279F1296D5C497FC693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1833389713-d2b3df8e31a048e6d2e2818e62414d2599a5014e6b6bd191eb215a8afc5b9176-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1!mdat.....!.r,...j@2.b.....1@.I.......Z:;..W[u...!..-..........|h,.Q..CK..$.?}Eo.W........!...}..)..<.S...Y..<1}...*.L.......H...R.'...}.k..{1.!...A....|s..b.|.P......R..h6...3...L.j..)..GA...c..vVB....*\SIb.'.....o|..j..g.M..G.....:m.a.Hy*.N..wj^.V.C.x.....A8.#NU%.h..T...Q.`L.d....;.$B$.7.f..$....}....C..n...m.Ip...r.H.p.:YPxK......tj..w....\...F...w.......9".......*..E.+T7n......(.H...fX8....C..o...V3.4_..v.....4...R2..i..]T.Y. ..FrRz...=..r..7..."hM...q.k..n.....w..x.Y,WH..-.vK. ...s).gq.D]..u.0%~......o)..fo.Q....G.(..54..9n@E.7...l`.jh.uQO-....-..%....R..D.IK.....a1-@]*"..-7.R.....l......eG...xyzW....u..+.d.....<.5..F.U...|.m........'Q..2.."...2...tR..,l..YOq.....U.B.... ..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10342
                                                                                                                                                                                                                      Entropy (8bit):7.944497225583551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:7jsMA+B2tIxcuJuKzwvbav9Pmzx+xp/S1pZx0nOFEtUaARSCRglmmlQMFQ8H:7jsB+ItIxUJj6lxJEZx0nOg+alRQMNH
                                                                                                                                                                                                                      MD5:86CE0090F1ECC2066C7A31AFBCA1DAD9
                                                                                                                                                                                                                      SHA1:8DE29AC339FB1967EC7F87D14A579B0CC0F42D19
                                                                                                                                                                                                                      SHA-256:FDD5C07E3FCD2E9C161945F884B1F65F874833ECDDB105B80C0477DC18E95E5D
                                                                                                                                                                                                                      SHA-512:6E35407B8837A7002CC5FD637610A246D7432B06BEA1AF49BA98E73609CFA47400E55932C00AD45504166D279F094C9DF0006C73425A020DE48B3E73FA6FECFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................P....90.Z...)..`...R.......E^...Hq..Ma.2.a.|.5.n\NZ.m.OJ.48..Pt6.6.9...S!,74..@A..3P2%!l........Z..-..J..&9...f...!#..:5.|..7..F...~|.../7d....M{6/...@v7..]..<O3..7.........^...o{_...d.[?-..o....}.......-_../.................q3..8.oJh....l.Y.n....#..oskN....I.d..=..+.....h{fg.zO*.=!..CD.|.Y..Y..X$.X..x...+.......@......q|0wpQ.m'..(..$...P%..|.F..*$n*...!....p.!...F.n.<.8....j...cQ]..,....).H...yO94...^q..Q.v4..S..q.....=E..\U....ZR...%8..S.+.>C.k-%?Xr..4.!..j.'..0W...6..j5].T.e.D....@..7..[n.....d.I..M.............................................T5....5.O...$.......,/G.8.e;..r.fm.Z*(.....B[...I...H20...$...o..M.I..0cd.... ...%!..qea..W..:?M{o.!.._<..........................................C...2...K...<l.& ..ky$...&Xuf.....L$.....j....#oo_...[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12790
                                                                                                                                                                                                                      Entropy (8bit):7.975597984872755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QXEN+QnFPzO6BS+kFgxbb59woBXprJtDRUi/m0ZtY7uOsN:vYwl2+kFenjrfn/m0Z+7uOsN
                                                                                                                                                                                                                      MD5:DF4088EEE171954D67FFB54968E31B70
                                                                                                                                                                                                                      SHA1:D180EFDBC0DE63AC010DFDDE3E1A7E1620DE30E5
                                                                                                                                                                                                                      SHA-256:922EE1D9BF7F02D36B22616AD4EB7BB279912E5B6D77C762E63C41279F571CAA
                                                                                                                                                                                                                      SHA-512:FDDEB2FB8EEFF58EA17E45F4B33EBB4BDBA7AC8FE47CE1A0D42C10FAEFFABF61E3B5F8D3D006CD27373D2CC5287C6419F0775C44FB70A3763D20D8F8434E2CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1745567747-a456038b05ce94e6491c5c12b1ae716420fad4b12b7f8b58766f05e3a6a46561-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............0....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................0.mdat.....!.r,...j@2.a.....1@.I....6.. .X<t^....h...1..d...8q.[IB.+g%lz.L;.A..[._.|..`.!.........>n.X.m......'.+K..>.;....3....$Bg..).16.P..bF...Z..w..T.J...B.f.........t)4...4.*..b?...xx.A.Zs.....u..ym.....$1..m........wQ....SI...Z*dK..4.+)..X..n.\...gLt....hP.....f9..u.^..Ep.\~.n..d..b. ..r}w.....Xm?......Y.W...*..R.......ob..V..._K.S.......1U.20.?..*Tt......2LGd.23..o.`.1'...>3C...^a'kB._Q..}O2.e...O......uMMC.....q|./..y0..#.!.......Km!J.fy>\Lze....}.!up....!a".2p........W......A...W.....F..tl..$hpYkn{Y/.Yl7......$...Z.....O....j.6.T..........8.......&."f._..M.Vs..-..m.d...N..h'....vI..}.\.wH.n.`..l.@=e..<?`......B..?..H.....){Z.!..y.....n..L=.k4../.Hn.[&...c}.....=n."_4..W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 26576, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26576
                                                                                                                                                                                                                      Entropy (8bit):7.9918668836362565
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:c/bdLR0K3WlvjqHiGVNQsbQbVBjDcOrMNZYYH4V+:wTzW7qHijHVBjRrM3BY4
                                                                                                                                                                                                                      MD5:928F4210AA4859FCFDB853D2C6329589
                                                                                                                                                                                                                      SHA1:D3FC5B412C86D44DA139622EB1712E22C3C510E0
                                                                                                                                                                                                                      SHA-256:7726A5CD6F3C0E876C028EA2A643D45F7AAD4B0F164B70966C669F4A4668F4B9
                                                                                                                                                                                                                      SHA-512:41AF246A04D784717CF33D2B4D03AAF639F37E4B1FA71694EFEB65CC17369B4634BA6F51C202411B566C1F14F20CB69ABA3F60A76EE740365FA9B135A51E878D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2
                                                                                                                                                                                                                      Preview:wOF2......g........ ..ga............................<.T?HVAR.>.`?STAT.8'...n/~.....(....R.0..X.6.$.. . ..|..5...u..L7........FQ.fu$..bd..ON....6U..9 g".jL$....A.12..F&j..\;h..#.j....i.....*..!A.,S.sB.H.".M..........Kb..j.z..Z..u_...........Nb...O._....=w..+.......].f..@d....;..d..NR.e.P:.....$.>..C. ...e8.:I7Ds.4.b....Q..Q.$!.Fl. .4..u....I......m...'\{T..KE..?m..`...c.6.JV7..[q.#..w.d+..........a}..x.~...>...L...x..@hb.........q..8q..l....}...5.{......Z..l.n.`......QT..#..`..`.>..h.+.!R-..$......gU...Sv.F.......~.....\.H+l... .LBi.q$i>|n..Qe.2.T....TB3Ii..4..J*0L...q.g..u.v...+.....:..S.....U.A @. .2......>....Ji...}._._....Tg.o..<..q..seW....O.T....R......C!b...0..~GR;5...B.V.g.r......`M..wZ..i....._{wY..4N.Ve..#^.........."...I.*].Ew;.m'.._6...%!..(.h..[......&.Z.q.....g.JW"...EA+)..?.j%%......<.6Nf..8.)4=..R&b.k.....9.........N.'.R.......V.H...n...M..EHNe....P!k.\@...4.j....f<B.......~dM...;_\.N-"`.!$..0._6.w9`..<;.5,......P.2...q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1925276314-393537554eb4150db8e66f5900d7d42614d51b1f42060ccc5962ce55453b88c7-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25214
                                                                                                                                                                                                                      Entropy (8bit):7.961566758332335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:r11CLQ+endIYPaNmVpreZ2dEr3n/jXbV3XYqp740ytp50NDcYc03TSev:r11CLQ96HNyprOpd79ytDHYc0WE
                                                                                                                                                                                                                      MD5:44605A0D14BDC85D0E0C5663B40BE39F
                                                                                                                                                                                                                      SHA1:F2ED03B6EF6478D7DBD19D3D5C73674FAEC15B9A
                                                                                                                                                                                                                      SHA-256:C9708796E770443F62BB7EAAD3EACB6EF42A26A45A288FBDA074EFC6704060A3
                                                                                                                                                                                                                      SHA-512:E4ACF3CDB34CB16625F9F2FEAD24BEA1C9777145E987B3034FBF3258EA99BBE6B901CFF95EFD36E8427E92BBE8E8D67DD911043FC9EC88685E1D0F5A8D27461E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".....................................................8S....IV.7\.c.OA]....8..........U.......W@.....|..^.>[..y.>?.....k.......U.......+........_O.....Ov._.r.q.z......N.O.m%[|.nYoV......\p.....y.=?..p......s.@p..'.....v.,..NA~ps.s.s.|}....P.8|.e4..c....)...m..o...-.._.r...b..|.HBN.u.{..V.)q..8>u....Wp..N.O.m%[|.nYoV......A...g+..i..~.u.q.....p..'.....v.,..NA~pL.o)...cm>B...)...........;.<m..m...e}zr....b*......h....;..Iq.....p..'.....~.,..MA.a..|..#{.1.....w}..%.......8S....IV.?[.S...(....5.Sz.H.u@.....8S....IV.?[.S...0....:.t...2.}.c.{.y......8S....IV.?[.S...(....8Uk...6Z..}..jj...........6.J......5..@..\q.W;C...(.=.u.v.....h{@...w.w.(...bs.:.............>.........6Jt3.jw..T...q7@....c........U0R..I5...MC=f..]..uy..l/....8..>....j./N.i..z=..^M.r<|.~..v.6.=Y.....`T.).........z....+.?7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11149
                                                                                                                                                                                                                      Entropy (8bit):4.074783678054792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:X3Jmwer7PwBdVIPRuSptSn0clcPgXK7Su3V7Rpq/4mIPZ5DCXt8Uv4u3hXtv:XZmhfwBdGhHS0WQg6LV7Rpq/pIhUXthZ
                                                                                                                                                                                                                      MD5:1E1F4034E322733B7340ABFBE14C2E4C
                                                                                                                                                                                                                      SHA1:DDE2653B0E0D791083FB63CA57FD893A39EC755A
                                                                                                                                                                                                                      SHA-256:AB13647E559C3CB3F2ABCAD3DD5857154AF7704060F75045831815CE7A384CB2
                                                                                                                                                                                                                      SHA-512:684D2D923CB6F1D3D2D65C9CC92C5A65A142BB7D5E2223BB00ECC0C8453296277265C4D6CCEADD9B91BD393843A3D54B92010C92A3C8E9EEC4EC0C5958469284
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 450.21 242.42"><defs><style>.cls-1{fill:#f1f2f2;}.cls-2{fill:#bcbec0;}</style></defs><g id="uXYlEC.tif"><g><path class="cls-1" d="M44.79,13.58c8.3,0,16.61,.12,24.9-.06,2.96-.07,4.4,.83,5.28,3.75,11.98,39.45,24.06,78.87,36.16,118.29,1.15,3.73,.88,6.24-3.04,8.57-10.97,6.52-20.93,14.48-30.32,23.11-2.58,2.38-3.78,2.82-5.26-1.1C53.91,116.87,35.2,67.65,16.38,18.47c-1.57-4.1-.76-5.1,3.51-4.97,8.29,.26,16.6,.08,24.9,.07Z"/><path class="cls-2" d="M297.52,196.53c-43.71,0-87.42,0-131.13,0-6.04,0-6.05-.03-3.92-5.61,1.71-4.49,3.67-8.91,5.08-13.49,1.16-3.76,3.08-5.04,7.15-5.03,42.21,.18,84.43,.13,126.64,.14,42.38,.01,84.76,.09,127.14-.04,4.39-.01,5.96,.49,5.89,5.69v13.41c.31,4.08-.99,5.33-5.22,5.3-40.22-.2-80.44-.18-120.66-.22-3.66,0-7.31,0-10.97,0v-.15Z"/><path class="cls-1" d="M118.86,136.15c3.4-11.41,6.45-21.68,9.53-31.95,8.55-28.56,17.16-57.11,25.61-85.7,1.03-3.5,2.42-5.09,6.43-5.03,15.94,.25,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (550), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):550
                                                                                                                                                                                                                      Entropy (8bit):4.912917408258129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:MKl+I/JA8SA0pd576LunwvMcvTwsaIQLpfaMds+kvLLUXN5LtSEOHRJLsucQstdV:MVIBYx5GTZAfacD2grYT9cR3vNT9cdAn
                                                                                                                                                                                                                      MD5:9E2C2C2679EFC4315614229EFA46BCAC
                                                                                                                                                                                                                      SHA1:8918A8BADBAF0F526BB4E25B3061B29588D739D8
                                                                                                                                                                                                                      SHA-256:EA3DDC78CC054525E4805FD8791567A77EA5AD9625C0573F706612F36CBB0652
                                                                                                                                                                                                                      SHA-512:A57C879D574BEDA8189B5982056F7CF61C3370B3C09503C9937244DB03724957E52501D6702206C8A484B06D00CFBF6A706DB836762A6DC94ED937ACF44FFB91
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/d28b1192f9d91a49.css
                                                                                                                                                                                                                      Preview:body{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;margin:0}.vp-video-wrapper{transition:opacity .2s linear}.vp-video-wrapper.dimmed{opacity:.5}.player_container{overflow:hidden;width:100%;background:#000}#interaction-widget-login-registrant-login-input{border:1px solid rgba(0,0,0,.25);height:2.1875rem}#interaction-widget-login-vimeo-login-button{height:2.5rem;font-size:.875rem;margin-top:.5rem}#interaction-widget-login-registrant-login-button{height:2.5rem;font-size:.875rem;margin-top:1.5rem}#parent_container{display:flex;height:100vh}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4345
                                                                                                                                                                                                                      Entropy (8bit):7.892244464570617
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+cLjACsfOhPLv+FJrh1z6KmqHpnPn/4dX+l+ErJKQDSt7FWzKj6vF:+WUCgOhPLWFPJPn/4dXSsQeXVe
                                                                                                                                                                                                                      MD5:943B01EDEAC2F8415862ED06B57C0CC9
                                                                                                                                                                                                                      SHA1:71501753CFF1156A6D810B9E09F8DD6D2972C966
                                                                                                                                                                                                                      SHA-256:5FB351466695E3DACC867A62C688F92B3F092599453926BB7C4FE2D000CDC727
                                                                                                                                                                                                                      SHA-512:BA4E4789337F1D47A970BFFACB6BA6CD143E6093AD1477A2E5FA48FA043AD0CA5DF5EC7A4B9976B82C640D7752ADC90EA2EC2122E14EA90B6C2E2A3E3BDD9E2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.......1@.......U{.'.\...j+...[.9.2.....<..&. .(0.XyT..?..C.O..d+%...?...5.u.....".vW.Mk.6.....H..grL..0.8.p...W._ QJW..%X&.*.....:...l*NI....1v....P..d.2.gd....!s.v'..K.p......c7.t.[...(!...-..$:4..r:]..@.ZUH...e..9.....Q..:7J.U....W|..x.).....KO${|..^.1...$v..g....x...V...Q6m.?..8..'-w.f..6.....(|C5.._.:{...i<q.(J....j..f..3?]8G..RY3W..c.dz.....X@...O.Ykk...F$Hm..=......0..lD._..>..~..3.i.5D..>.u.S.Kt.PS..X..`...3Ns.Ge!.6.>....Vri..e|.......4...b.....h8......-...7......j....g.I.9.tf.....W.....[.....d={.N.@;r...{5.&w......a..&!(.x9.9...~..Zk...J.......B.gc.;...X...2.#.=.L*x.8@nG....Y3t)HZ#.^8Z.*..j9.s.GG8@o.XV+H0.m../.y3>...c..N]h..>y.o.$....Ay.9..,.yol2Npv.m..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12495
                                                                                                                                                                                                                      Entropy (8bit):7.971404619757788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3QCulbrcFc2ErPHDgi4Pike2VqFs3BXT1U:gCKUO2EzHDx4P6H
                                                                                                                                                                                                                      MD5:477539B1613D72B4EC870657DFD9B639
                                                                                                                                                                                                                      SHA1:B786D94DA493BA3F631397D31A0BA49CEB85CEC0
                                                                                                                                                                                                                      SHA-256:A39DB076E9D415D6372F260C242F42574080FA3C80B999BE04321856C12B0BDD
                                                                                                                                                                                                                      SHA-512:8358CE83DA2CD2C8C39E2612D7633ADD3639ABE97BA8285C2F787B2547ED916BAB3101871C4A50E91464C23D81C0689DE501CD863CDBF7293FC2DE757028AF3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://i.vimeocdn.com/video/1669713412-c3d740d348262364fea419d7e9bc6a076c0b001074f2eaf391b2d2ce4f648762-d_260
                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................./.mdat.....!.r,...j@2._.....1@.;<T..k.d..fo.".6..HT....9..`t....bf..Pb...T...ezQ..dStG.W......._..w.6Y;J.8.A.z./.K...#V.0..............].....N. ..r.<.O^.6.oY@.....n...~..b....>1:...T..kj.>.. pM..E.y.......^.....SW5...6..+!...R.=Y.".^..&......\f.{o.F..T.&V.....'>T....s3....*._..t>#wy2.KJd.....T.....%..c.#p.8e......_Z".D.:.9......Vq...1Y..K.d..e..,a.m..Z.....-...a.Uh....0.:..wH.}..7....(....X.GO....8....Vq;..f..L..w.i..F....]^.....X\V..n..l9.r.)..-..;......8..........x.....%p.W&..?.8.C ..\.....w...3...q..W;N..SG...>.r..!.i..#j....[...@V.#bAq4.7....:9...S..q.g..{..4..e.L..A...._..0...l...4."..:..."9..KiV]..K....d(.|...9\...N.k..}.:..~.KQ..aP....].A.@......A..9\..B...i,3..s..K8..Yy.......q6n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):412014
                                                                                                                                                                                                                      Entropy (8bit):5.373766870100786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:+jS0/MJYSHDNJwzcDnKDYVY2qpMThN7qF7lgm0Tt63mN6GLPY7:JnKNpMTDqf6Tt63mNVLg7
                                                                                                                                                                                                                      MD5:C5DE4C83B8A80B23BD28E277B1A02FC7
                                                                                                                                                                                                                      SHA1:5155B18C655BCC531E961762E431C849A49AC76E
                                                                                                                                                                                                                      SHA-256:3F52C72AC822F5149DBBB3816F9825774A34387C194A435A4173AA976B5D7730
                                                                                                                                                                                                                      SHA-512:E8BB5FBEB38B26BDFDAF14C5ADCA50EEED5F51A5459FC37673EC2FCFD135DF15329BF22B2989099673E5DF02E97F90A918B2CFF6863EA5D5A92ED6F1CD5E8E56
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function o(e){if(!t(e))return r(e);var n=[];for(var o in Object(e))i.call(e,o)&&"constructor"!=o&&n.push(o);return n}var s="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":p&&p in Object(e)?function(e){var t=d.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(Fl){}var i=h.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return _.call(e)}(e)}function v(e){var t=typ
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (18287)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):126377
                                                                                                                                                                                                                      Entropy (8bit):5.238026119254958
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:C1ms6OyLU7+z66SJ9WBG2pEfFC4dmP/FoHsr5gO:Cos6OyLU7+z66SJ9WBG2pEfFCEmP/FF
                                                                                                                                                                                                                      MD5:AB564E6AF2D89373D7D810564F20C652
                                                                                                                                                                                                                      SHA1:8EB4DE0017AA0DCE021B27A9C23CE874CD9D2772
                                                                                                                                                                                                                      SHA-256:4908B4DC3FDAB02A6FD60650A496EF57D1790A3AFF297B26C2F7BAB9C7F7B52E
                                                                                                                                                                                                                      SHA-512:C951093D0B378D35A298762B2EEFF3046726AD41DD29933197180384F9154DA75B770605C648CD7828EE42410A724B992944CAB7BE68935AD41534E4D2B4AF04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope>.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<title>Vernal Christian Church &#8211; To know Christ and make Him known</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.google.com' />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Feed" href="https://vernalchristianchurch.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Vernal Christian Church &raquo; Comments Feed" href="https://vernalchristianchurch.com/comments/feed/" />.<link rel="alternate" type="text/calendar" title="Vernal Christian Church &raquo; iCal Feed" href="https://vernalchristianchurch.com/events/?ical=1" />....<script>document.documentElement.classList.remove( 'no-js' );</script>....<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12648
                                                                                                                                                                                                                      Entropy (8bit):7.957099402392881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6L0yWZXqe6Ni0x6klICoyHPLBhOwY1DO7J1pJC+UHp497esQbQjYjsD6:6X3iw5lfHDBhO11+ZyHm97DQbQj6
                                                                                                                                                                                                                      MD5:DD3FBA4A8DA0CFDD91D89287440E0B2E
                                                                                                                                                                                                                      SHA1:D1A177006C7ADA8EEABF74B32410B0BABC5AC4A7
                                                                                                                                                                                                                      SHA-256:3B514C4F62737CB34B58D3B9E5475241654DE9A6C5A0D64D9E8CDAD134D9F816
                                                                                                                                                                                                                      SHA-512:BA45A4E438759881108BF95C90B9D21EA85AFDCB243068EA9CA61FB2611F942DC9249730B36F37FA29C8AFC405915C5987F7E803BF7EB872A9FF55D90732BFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................+.=.i..,.....F..K..B.I..........[3333^......q.,....."L6_M.3<.j..J.B.o8..:V.H*..!.m..f.....~..q....0....q.y$....xs/5B5.j........iUwd..u.E.r./....C..7.g.z..&...c].....V...C4.c.1]...:..."-.V....Xl...@..?.nu.#b...}y.....hyae.E}..*D.Iv..2....>...n.`.4%.e..s.....m.f.)f......{a.#U.z...]5...Ci......r..f.i...iQ%f.K./n.]./A1.{X.......m.KW.*.K.5.........[U..z.K.W;..{DN.]e\.#...:./....."$....N..).X.].....r.&......0...?.n7-[~..H...L.H&.D;|.).. ..w....$......~J..uX.......H...ao..@r.."..ifp.....]...d...9]....EY..k;....Y..Lk......./..C......2...Q(...T...<...........................................V......NIi....K4...G~.....W....N.:5_...91Q"..m....(..K.t...cV...y0.'^.z....o$..V......O.7sF.c.cr.N.'..=....^..^........................................M.
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 4, 2024 15:32:29.488991976 CEST192.168.2.81.1.1.10x72e4Standard query (0)vernalchristianchurch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:29.489157915 CEST192.168.2.81.1.1.10x7ffaStandard query (0)vernalchristianchurch.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:31.653829098 CEST192.168.2.81.1.1.10x26cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:31.654170036 CEST192.168.2.81.1.1.10x9cc2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:32.165947914 CEST192.168.2.81.1.1.10x384Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:32.167285919 CEST192.168.2.81.1.1.10x4c17Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:34.843312979 CEST192.168.2.81.1.1.10x504cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:34.843533993 CEST192.168.2.81.1.1.10xed85Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.228147984 CEST192.168.2.81.1.1.10x3f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.228451014 CEST192.168.2.81.1.1.10x335Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.411380053 CEST192.168.2.81.1.1.10xa583Standard query (0)vernalchristianchurch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.411628962 CEST192.168.2.81.1.1.10xcd6Standard query (0)vernalchristianchurch.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:56.072685003 CEST192.168.2.81.1.1.10x5d40Standard query (0)vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:56.073035002 CEST192.168.2.81.1.1.10xc0c2Standard query (0)vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.815650940 CEST192.168.2.81.1.1.10x5d5dStandard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.815850973 CEST192.168.2.81.1.1.10xe8e6Standard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.820543051 CEST192.168.2.81.1.1.10x8e6bStandard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.821099997 CEST192.168.2.81.1.1.10x5386Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.823868990 CEST192.168.2.81.1.1.10xa4edStandard query (0)f.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.318205118 CEST192.168.2.81.1.1.10x4e22Standard query (0)f.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.635595083 CEST192.168.2.81.1.1.10x1fa6Standard query (0)vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.635862112 CEST192.168.2.81.1.1.10xd0ceStandard query (0)vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.636578083 CEST192.168.2.81.1.1.10xb36bStandard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.636934996 CEST192.168.2.81.1.1.10xc916Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:00.952507019 CEST192.168.2.81.1.1.10x6eafStandard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:00.952610970 CEST192.168.2.81.1.1.10xe985Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:00.954224110 CEST192.168.2.81.1.1.10x80e5Standard query (0)vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:00.954523087 CEST192.168.2.81.1.1.10x7d9Standard query (0)vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.445024967 CEST192.168.2.81.1.1.10xd253Standard query (0)fresnel.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.445415974 CEST192.168.2.81.1.1.10x9f79Standard query (0)fresnel.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.040476084 CEST192.168.2.81.1.1.10xf1beStandard query (0)f.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.040605068 CEST192.168.2.81.1.1.10x3081Standard query (0)f.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.244318008 CEST192.168.2.81.1.1.10x685cStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.244548082 CEST192.168.2.81.1.1.10x6019Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.276021957 CEST192.168.2.81.1.1.10x3826Standard query (0)fresnel-events.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.276021957 CEST192.168.2.81.1.1.10x5aaaStandard query (0)fresnel-events.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.124346972 CEST192.168.2.81.1.1.10x423aStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.124423981 CEST192.168.2.81.1.1.10xbe91Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.425775051 CEST192.168.2.81.1.1.10xa561Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.426446915 CEST192.168.2.81.1.1.10x1a25Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.430974007 CEST192.168.2.81.1.1.10x975dStandard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.431490898 CEST192.168.2.81.1.1.10x8851Standard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.431967974 CEST192.168.2.81.1.1.10x4debStandard query (0)fresnel-events.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.432240009 CEST192.168.2.81.1.1.10xf9ecStandard query (0)fresnel-events.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.433406115 CEST192.168.2.81.1.1.10x62ffStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.433629990 CEST192.168.2.81.1.1.10x41e9Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.541054010 CEST192.168.2.81.1.1.10x16bdStandard query (0)vod-adaptive-ak.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.541234970 CEST192.168.2.81.1.1.10x92fdStandard query (0)vod-adaptive-ak.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:12.659313917 CEST192.168.2.81.1.1.10xec35Standard query (0)vod-adaptive-ak.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:12.659611940 CEST192.168.2.81.1.1.10x81bdStandard query (0)vod-adaptive-ak.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:15.808300972 CEST192.168.2.81.1.1.10x8727Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:15.808541059 CEST192.168.2.81.1.1.10xf32Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:26.493033886 CEST192.168.2.81.1.1.10xc708Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:26.493320942 CEST192.168.2.81.1.1.10x98e6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 4, 2024 15:32:29.757113934 CEST1.1.1.1192.168.2.80x72e4No error (0)vernalchristianchurch.com67.43.11.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:31.660964012 CEST1.1.1.1192.168.2.80x26cNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:31.661251068 CEST1.1.1.1192.168.2.80x9cc2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:32.174987078 CEST1.1.1.1192.168.2.80x384No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:32.175175905 CEST1.1.1.1192.168.2.80x4c17No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:34.854274035 CEST1.1.1.1192.168.2.80x504cNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:34.854289055 CEST1.1.1.1192.168.2.80xed85No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.236787081 CEST1.1.1.1192.168.2.80x335No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.237106085 CEST1.1.1.1192.168.2.80x3f0No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:37.656096935 CEST1.1.1.1192.168.2.80xa583No error (0)vernalchristianchurch.com67.43.11.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:45.254055977 CEST1.1.1.1192.168.2.80x5202No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:45.254055977 CEST1.1.1.1192.168.2.80x5202No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:56.080053091 CEST1.1.1.1192.168.2.80x5d40No error (0)vimeo.com162.159.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:56.080053091 CEST1.1.1.1192.168.2.80x5d40No error (0)vimeo.com162.159.128.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.823507071 CEST1.1.1.1192.168.2.80x5d5dNo error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.823637962 CEST1.1.1.1192.168.2.80xe8e6No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.829844952 CEST1.1.1.1192.168.2.80x8e6bNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.829844952 CEST1.1.1.1192.168.2.80x8e6bNo error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.829844952 CEST1.1.1.1192.168.2.80x8e6bNo error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.829844952 CEST1.1.1.1192.168.2.80x8e6bNo error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.829844952 CEST1.1.1.1192.168.2.80x8e6bNo error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.830204010 CEST1.1.1.1192.168.2.80x5386No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.833101034 CEST1.1.1.1192.168.2.80xa4edNo error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.833101034 CEST1.1.1.1192.168.2.80xa4edNo error (0)vimeo-video.map.fastly.net151.101.2.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.833101034 CEST1.1.1.1192.168.2.80xa4edNo error (0)vimeo-video.map.fastly.net151.101.130.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.833101034 CEST1.1.1.1192.168.2.80xa4edNo error (0)vimeo-video.map.fastly.net151.101.194.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:58.833101034 CEST1.1.1.1192.168.2.80xa4edNo error (0)vimeo-video.map.fastly.net151.101.66.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.301332951 CEST1.1.1.1192.168.2.80x8f15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.301332951 CEST1.1.1.1192.168.2.80x8f15No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.339528084 CEST1.1.1.1192.168.2.80x4e22No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.649780035 CEST1.1.1.1192.168.2.80x1fa6No error (0)vimeo.com162.159.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.649780035 CEST1.1.1.1192.168.2.80x1fa6No error (0)vimeo.com162.159.128.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653399944 CEST1.1.1.1192.168.2.80xb36bNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653399944 CEST1.1.1.1192.168.2.80xb36bNo error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653399944 CEST1.1.1.1192.168.2.80xb36bNo error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653399944 CEST1.1.1.1192.168.2.80xb36bNo error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653399944 CEST1.1.1.1192.168.2.80xb36bNo error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:32:59.653413057 CEST1.1.1.1192.168.2.80xc916No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.246911049 CEST1.1.1.1192.168.2.80x6eafNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.246911049 CEST1.1.1.1192.168.2.80x6eafNo error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.246911049 CEST1.1.1.1192.168.2.80x6eafNo error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.246911049 CEST1.1.1.1192.168.2.80x6eafNo error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.246911049 CEST1.1.1.1192.168.2.80x6eafNo error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.251106977 CEST1.1.1.1192.168.2.80xe985No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.252146006 CEST1.1.1.1192.168.2.80x80e5No error (0)vimeo.com162.159.128.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.252146006 CEST1.1.1.1192.168.2.80x80e5No error (0)vimeo.com162.159.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:01.452888966 CEST1.1.1.1192.168.2.80xd253No error (0)fresnel.vimeocdn.com34.120.202.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.047739029 CEST1.1.1.1192.168.2.80xf1beNo error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.047739029 CEST1.1.1.1192.168.2.80xf1beNo error (0)vimeo-video.map.fastly.net151.101.2.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.047739029 CEST1.1.1.1192.168.2.80xf1beNo error (0)vimeo-video.map.fastly.net151.101.66.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.047739029 CEST1.1.1.1192.168.2.80xf1beNo error (0)vimeo-video.map.fastly.net151.101.130.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.047739029 CEST1.1.1.1192.168.2.80xf1beNo error (0)vimeo-video.map.fastly.net151.101.194.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:02.048360109 CEST1.1.1.1192.168.2.80x3081No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.251440048 CEST1.1.1.1192.168.2.80x685cNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:05.283720016 CEST1.1.1.1192.168.2.80x3826No error (0)fresnel-events.vimeocdn.com34.120.15.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.131371021 CEST1.1.1.1192.168.2.80xbe91No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.131371021 CEST1.1.1.1192.168.2.80xbe91No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.131751060 CEST1.1.1.1192.168.2.80x423aNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.131751060 CEST1.1.1.1192.168.2.80x423aNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:06.131751060 CEST1.1.1.1192.168.2.80x423aNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.432799101 CEST1.1.1.1192.168.2.80xa561No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.438401937 CEST1.1.1.1192.168.2.80x975dNo error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.438641071 CEST1.1.1.1192.168.2.80x8851No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.438678026 CEST1.1.1.1192.168.2.80x4debNo error (0)fresnel-events.vimeocdn.com34.120.15.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.440027952 CEST1.1.1.1192.168.2.80x62ffNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.440027952 CEST1.1.1.1192.168.2.80x62ffNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.440027952 CEST1.1.1.1192.168.2.80x62ffNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.440186024 CEST1.1.1.1192.168.2.80x41e9No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.440186024 CEST1.1.1.1192.168.2.80x41e9No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.548311949 CEST1.1.1.1192.168.2.80x92fdNo error (0)vod-adaptive-ak.vimeocdn.comvod-adaptive.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:07.548746109 CEST1.1.1.1192.168.2.80x16bdNo error (0)vod-adaptive-ak.vimeocdn.comvod-adaptive.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:11.858294010 CEST1.1.1.1192.168.2.80x9fa6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:11.858294010 CEST1.1.1.1192.168.2.80x9fa6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:12.668654919 CEST1.1.1.1192.168.2.80xec35No error (0)vod-adaptive-ak.vimeocdn.comvod-adaptive.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:12.668899059 CEST1.1.1.1192.168.2.80x81bdNo error (0)vod-adaptive-ak.vimeocdn.comvod-adaptive.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:15.816487074 CEST1.1.1.1192.168.2.80xf32No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:15.816500902 CEST1.1.1.1192.168.2.80x8727No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:15.816500902 CEST1.1.1.1192.168.2.80x8727No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:26.502211094 CEST1.1.1.1192.168.2.80xc708No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:26.502211094 CEST1.1.1.1192.168.2.80xc708No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:26.502868891 CEST1.1.1.1192.168.2.80x98e6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:40.934463024 CEST1.1.1.1192.168.2.80xf5a6No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:40.934463024 CEST1.1.1.1192.168.2.80xf5a6No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:47.310973883 CEST1.1.1.1192.168.2.80xe73bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 15:33:47.310973883 CEST1.1.1.1192.168.2.80xe73bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.84971067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:30 UTC668OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:31 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:31 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Link: <https://vernalchristianchurch.com/wp-json/>; rel="https://api.w.org/", <https://vernalchristianchurch.com/wp-json/wp/v2/pages/988>; rel="alternate"; title="JSON"; type="application/json", <https://vernalchristianchurch.com/>; rel=shortlink
                                                                                                                                                                                                                      X-TEC-API-VERSION: v1
                                                                                                                                                                                                                      X-TEC-API-ROOT: https://vernalchristianchurch.com/wp-json/tribe/events/v1/
                                                                                                                                                                                                                      X-TEC-API-ORIGIN: https://vernalchristianchurch.com
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:42:31 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      2024-10-04 13:32:31 UTC7505INData Raw: 31 65 33 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 69 74 65 6d 73 63 6f 70 65 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 56 65 72 6e 61 6c 20 43 68 72 69 73 74 69 61 6e 20 43 68 75 72 63 68 20 26
                                                                                                                                                                                                                      Data Ascii: 1e32<!doctype html><html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"><title>Vernal Christian Church &
                                                                                                                                                                                                                      2024-10-04 13:32:31 UTC231INData Raw: 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 34 2c 32 30 35 2c 31 36 35 29 20 30 25 2c 72 67 62 28 32 35 34 2c 34 35 2c 34 35 29 20 35 30 25 2c 72 67 62 28 31 30 37 2c 30 2c 36 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31
                                                                                                                                                                                                                      Data Ascii: set--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 1
                                                                                                                                                                                                                      2024-10-04 13:32:31 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:31 UTC8192INData Raw: 31 64 36 64 0d 0a 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 34 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72
                                                                                                                                                                                                                      Data Ascii: 1d6d00%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gr
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC7547INData Raw: 34 31 2c 35 37 29 20 30 25 2c 72 67 62 28 32 33 36 2c 37 39 2c 33 33 29 20 39 35 25 29 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 3a 23 66 66 66 66 66 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 2d 68 6f 76 65 72 3a 23 66 66 66 66 66 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 6f 73 74 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 69 6e 67 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 6f 73 74 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 72 69 6d 61 72 79 2d 6e 61 76 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 2d 2d 67 6c 6f 62 61 6c 2d 66 61 6c 6c 62 61 63 6b 2d 66 6f 6e 74 3a 73 61 6e 73 2d 73 65 72
                                                                                                                                                                                                                      Data Ascii: 41,57) 0%,rgb(236,79,33) 95%);--global-palette-btn:#ffffff;--global-palette-btn-hover:#ffffff;--global-body-font-family:Jost, sans-serif;--global-heading-font-family:Jost, sans-serif;--global-primary-nav-font-family:inherit;--global-fallback-font:sans-ser
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC8192INData Raw: 32 30 30 30 0d 0a 65 73 65 74 22 5d 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 61 63 74 69 76 65 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 61 63 74 69 76 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a
                                                                                                                                                                                                                      Data Ascii: 2000eset"]:hover, input[type="reset"]:focus, input[type="reset"]:active, input[type="submit"]:hover, input[type="submit"]:focus, input[type="submit"]:active, .elementor-button-wrapper .elementor-button:hover, .elementor-button-wrapper .elementor-button:
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC6INData Raw: 35 35 2c 32 35 35
                                                                                                                                                                                                                      Data Ascii: 55,255
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC8192INData Raw: 32 30 30 30 0d 0a 2c 32 35 35 2c 30 2e 31 29 3b 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 75 6c 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 61 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 38 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 75 6c 20 6c
                                                                                                                                                                                                                      Data Ascii: 2000,255,0.1);}.header-navigation .header-menu-container ul ul li.menu-item > a{width:200px;padding-top:1em;padding-bottom:1em;color:var(--global-palette8);font-style:normal;font-size:17px;line-height:1;}.header-navigation .header-menu-container ul ul l


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.84970967.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC661OUTGET /wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=6.0.11 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:32 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:22:18 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 655
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:32 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:32 UTC655INData Raw: 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 7d 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2d 65 76 65 6e 74 73 2d 6d 6f 6e 74 68 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 61 6c 65 6e 64 61 72 2d 6d 6f 6e 74 68 5f 5f 64 61 79 2d 63 65 6c 6c 2d 2d 6d 6f 62 69 6c 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 63 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                      Data Ascii: .tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.84971567.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC607OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 09:20:36 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 112427
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC7853INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65
                                                                                                                                                                                                                      Data Ascii: m}.wp-block-post-comments .comment-form input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments .comment-form-cookies-consent{display:flex;gap:.25e
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65
                                                                                                                                                                                                                      Data Ascii: dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76
                                                                                                                                                                                                                      Data Ascii: container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-right .wp-block-cov
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d
                                                                                                                                                                                                                      Data Ascii: e-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d
                                                                                                                                                                                                                      Data Ascii: ery-image:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-images).columns-
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 63 61 6c 2d 72 6c 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65
                                                                                                                                                                                                                      Data Ascii: cal-rl]),h5.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66
                                                                                                                                                                                                                      Data Ascii: sizing:border-box}.wp-block-latest-posts.alignleft{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none}.wp-block-latest-posts.wp-block-latest-posts__list li{clear:both;overf
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62
                                                                                                                                                                                                                      Data Ascii: ntainer .wp-block-navigation__submenu-icon{margin-right:.25em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}}.wp-block-navigation .has-child .wp-block-navigation-sub
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                      Data Ascii: wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.84971767.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC599OUTGET /wp-content/themes/oikos-outdoors/style.css?ver=100 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:31 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC448INData Raw: 2f 2a 21 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 4f 69 6b 6f 73 20 4f 75 74 64 6f 6f 72 73 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 6f 69 6b 6f 73 64 65 73 69 67 6e 73 2e 63 6f 6d 0a 54 65 6d 70 6c 61 74 65 3a 20 6b 61 64 65 6e 63 65 0a 41 75 74 68 6f 72 3a 20 4d 61 74 74 68 65 77 20 41 6e 64 65 72 73 6f 6e 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 6f 69 6b 6f 73 64 65 73 69 67 6e 73 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 63 75 73 74 6f 6d 20 74 68 65 6d 65 20 66 6f 72 20 4f 69 6b 6f 73 20 4f 75 74 64 6f 6f 72 73 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 33 2e 30 20 28 6f 72 20 6c
                                                                                                                                                                                                                      Data Ascii: /*!Theme Name: Oikos OutdoorsTheme URI: https://oikosdesigns.comTemplate: kadenceAuthor: Matthew AndersonAuthor URI: https://oikosdesigns.comDescription: A custom theme for Oikos OutdoorsVersion: 1.0.0License: GNU General Public License v3.0 (or l


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.84971667.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC611OUTGET /wp-content/themes/kadence/assets/css/global.min.css?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 20911
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC7854INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62
                                                                                                                                                                                                                      Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block;min-width:0}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visib
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 36 29 7d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 36 29 3b 6f 70 61 63 69 74 79 3a 31 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 36 29 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d
                                                                                                                                                                                                                      Data Ascii: {color:var(--global-palette6)}::-moz-placeholder{color:var(--global-palette6);opacity:1}::placeholder{color:var(--global-palette6)}input[type="text"]:focus,input[type="email"]:focus,input[type="url"]:focus,input[type="password"]:focus,input[type="search"]
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC5057INData Raw: 73 6b 69 70 29 3a 6e 6f 74 28 2e 69 67 6e 6f 72 65 29 3a 68 6f 76 65 72 2c 62 6f 64 79 2e 73 6f 63 69 61 6c 2d 62 72 61 6e 64 2d 63 6f 6c 6f 72 73 20 2e 73 6f 63 69 61 6c 2d 73 68 6f 77 2d 62 72 61 6e 64 2d 61 6c 77 61 79 73 20 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 69 67 6e 6f 72 65 2d 62 72 61 6e 64 29 3a 6e 6f 74 28 2e 73 6b 69 70 29 3a 6e 6f 74 28 2e 69 67 6e 6f 72 65 29 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 62 6f 64 79 2e 73 6f 63 69 61 6c 2d 62 72 61 6e 64 2d 63 6f 6c 6f 72 73 20 2e 73 6f 63 69 61 6c 2d 73 68 6f 77 2d 62 72 61 6e 64 2d 75 6e 74 69 6c 2e 73 6f 63 69 61 6c 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 3a 6e 6f 74 28 2e 73 6b 69 70 29 3a
                                                                                                                                                                                                                      Data Ascii: skip):not(.ignore):hover,body.social-brand-colors .social-show-brand-always .social-button:not(.ignore-brand):not(.skip):not(.ignore){color:white}body.social-brand-colors .social-show-brand-until.social-style-outline .social-button:not(:hover):not(.skip):


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.84971467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC611OUTGET /wp-content/themes/kadence/assets/css/header.min.css?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 27994
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC7854INData Raw: 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 20 61 2e 62 72 61 6e 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 20 61 2e 62 72 61 6e 64 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 20 2e 73 69 74 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 20 2e
                                                                                                                                                                                                                      Data Ascii: .site-branding{max-height:inherit}.site-branding a.brand{display:flex;flex-direction:row;align-items:center;text-decoration:none;color:inherit;max-height:inherit}.site-branding a.brand img{display:block}.site-branding .site-title{margin:0}.site-branding .
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 2e 6e 61 76 2d 2d 74 6f 67 67 6c 65 2d 73 75 62 20 2e 6b 61 64 65 6e 63 65 2d 6d 65 6e 75 2d 6d 65 67 61 2d 65 6e 61 62 6c 65 64 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 6e 61 76 2d 73 70 65 63 69 61 6c 2d 74 6f 67 67 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 74 79 6c 65 2d 75 6e 64 65 72 6c 69 6e 65 2d 66 75 6c 6c 68 65 69 67 68 74 2c 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 74 79 6c 65 2d 66 75 6c 6c 68 65 69 67 68 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 74 79 6c 65 2d 75 6e 64 65 72
                                                                                                                                                                                                                      Data Ascii: .wp-site-blocks .nav--toggle-sub .kadence-menu-mega-enabled .sub-menu .dropdown-nav-special-toggle{display:none}.header-navigation-style-underline-fullheight,.header-navigation-style-fullheight{height:100%;align-items:center}.header-navigation-style-under
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 72 2d 6c 61 79 6f 75 74 2d 66 75 6c 6c 77 69 64 74 68 20 2e 64 72 61 77 65 72 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 70 6f 70 75 70 2d 64 72 61 77 65 72 20 2e 64 72 61 77 65 72 2d 68 65 61 64 65 72 20 2e 64 72 61 77 65 72 2d 74 6f 67 67 6c 65 7b 77 69 64 74 68 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 64 72 61 77 65 72 2d 74 6f 67 67 6c 65 20 2e 74 6f 67 67 6c 65 2d 63 6c 6f 73 65 2d 62 61 72 7b 77 69 64 74 68 3a 30 2e 37 35 65 6d 3b 68 65 69 67 68 74 3a 30 2e 30 38 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 63 75 72 72 65 6e 74
                                                                                                                                                                                                                      Data Ascii: r-layout-fullwidth .drawer-inner{background:transparent}.popup-drawer .drawer-header .drawer-toggle{width:1em;position:relative;height:1em;box-sizing:content-box;font-size:24px}.drawer-toggle .toggle-close-bar{width:0.75em;height:0.08em;background:current
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC4140INData Raw: 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 37 29 7d 2e 73 6f 63 69 61 6c 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 68 69 67 68 6c 69 67 68 74 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 73 6f 63 69 61 6c 2d 69 63 6f 6e 2d 63 75 73 74 6f 6d 2d 73 76 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 73 6f 63 69 61 6c 2d 69 63 6f 6e 2d 63 75 73 74 6f 6d 2d 73
                                                                                                                                                                                                                      Data Ascii: d:transparent !important;border:2px solid var(--global-palette7)}.social-style-outline .social-button:hover{color:var(--global-palette-highlight);border-color:currentColor}.social-icon-custom-svg{display:inline-flex;align-self:center}.social-icon-custom-s


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.849720142.250.185.684435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC696OUTGET /recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&hl=en&ver=1.3.0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                      Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                      Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.84971967.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC612OUTGET /wp-content/themes/kadence/assets/css/content.min.css?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 32717
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC7854INData Raw: 2e 68 61 73 2d 64 72 6f 70 2d 63 61 70 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 66 69 72 73 74 2d 6c 65 74 74 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 61 72 67 69 6e 3a 30 20 2e 31 32 35 65 6d 20 30 20 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 7b 62 6f 72 64
                                                                                                                                                                                                                      Data Ascii: .has-drop-cap:not(:focus):first-letter{float:left;line-height:1;font-size:80px;font-weight:600;margin:0 .125em 0 0;text-transform:uppercase}.wp-block-image{margin-bottom:0}figure.wp-block-image.aligncenter img{display:inline-block}.wp-block-pullquote{bord
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 2d 62 67 29 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 64 6f 74 73 7b 6d 69 6e 2d 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 63 75 72 72 65 6e 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 29 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 3a 6c 61 73 74 2d 63 68
                                                                                                                                                                                                                      Data Ascii: border-color:var(--global-palette-btn-bg)}.pagination .dots{min-width:auto;border:none}.pagination .current{border-color:var(--global-palette-btn-bg);background:var(--global-palette-btn-bg);color:var(--global-palette-btn)}.pagination .page-numbers:last-ch
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 79 6c 65 2d 62 6f 78 65 64 20 2e 63 6f 6e 74 65 6e 74 2d 62 67 3a 6e 6f 74 28 2e 6c 6f 6f 70 2d 65 6e 74 72 79 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6e 74 65 6e 74 2d 73 74 79 6c 65 2d 62 6f 78 65 64 20 2e 63 6f 6d 6d 65 6e 74 73 2d 61 72 65 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 2e 35 72 65 6d 7d 2e 70 72 69 6d 61 72 79 2d 73 69 64 65 62 61 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 2e 67 72 69 64 2d 6c 67 2d 63 6f 6c 2d 31 2e 69 74 65 6d 2d 69 6d 61 67 65 2d 73
                                                                                                                                                                                                                      Data Ascii: yle-boxed .content-bg:not(.loop-entry){margin-left:-1rem;margin-right:-1rem;width:auto}.content-style-boxed .comments-area{padding-left:0.5rem;padding-right:0.5rem}.primary-sidebar{padding-left:0;padding-right:0}.wp-site-blocks .grid-lg-col-1.item-image-s
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 2d 73 74 79 6c 65 2d 75 6e 62 6f 78 65 64 20 2e 6b 61 64 65 6e 63 65 2d 74 68 75 6d 62 6e 61 69 6c 2d 70 6f 73 69 74 69 6f 6e 2d 61 62 6f 76 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 6d 64 2d 73 70 61 63 69 6e 67 29 7d 2e 6b 61 64 65 6e 63 65 2d 74 68 75 6d 62 6e 61 69 6c 2d 70 6f 73 69 74 69 6f 6e 2d 62 65 68 69 6e 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34 2e 33 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 63 6f 6e 74 65 6e 74 2d 73 74 79 6c 65 2d 75 6e 62 6f 78 65 64 20 2e 6b 61 64 65 6e 63 65 2d 74 68 75 6d 62 6e 61 69 6c 2d 70 6f 73 69 74 69 6f 6e 2d 62 65 68 69 6e 64 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63
                                                                                                                                                                                                                      Data Ascii: -style-unboxed .kadence-thumbnail-position-above{margin-bottom:var(--global-md-spacing)}.kadence-thumbnail-position-behind{margin-bottom:-4.3em;position:relative;z-index:0}.content-style-unboxed .kadence-thumbnail-position-behind:after{position:absolute;c
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC863INData Raw: 72 64 7d 2e 65 6e 74 72 79 2d 68 65 72 6f 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 64 3e 2e 65 6e 74 72 79 2d 68 65 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 6f 64 79 2e 63 6f 6e 74 65 6e 74 2d 73 74 79 6c 65 2d 62 6f 78 65 64 3a 6e 6f 74 28 2e 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 2d 66 75 6c 6c 77 69 64 74 68 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 72 6f 77 6c 61 79 6f 75 74 2e 61 6c 69 67 6e 66 75 6c 6c 3e 2e 6b 74 2d 72 6f 77 2d 6c 61 79 6f 75 74 2d 69 6e 6e 65 72 3e 2e 6b 62 2d 74 68 65 6d 65 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 20 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                      Data Ascii: rd}.entry-hero-layout-contained>.entry-hero-container-inner{position:relative}body.content-style-boxed:not(.content-width-fullwidth) .wp-block-kadence-rowlayout.alignfull>.kt-row-layout-inner>.kb-theme-content-width{padding-left:calc( var(--global-content


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.84972167.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC611OUTGET /wp-content/themes/kadence/assets/css/footer.min.css?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:33 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 18880
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC7854INData Raw: 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 20 6d 69 6e 6d 61 78 28 30 2c 20 31 66 72 29 29 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f 6c 75 6d 6e 73 2d 32 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f 6c 75 6d 6e 2d 6c 61 79 6f 75 74 2d 72 69 67 68 74 2d 67 6f 6c 64 65 6e 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 32 66 72 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f 6c 75 6d 6e 73 2d 32 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: .site-footer-row{display:grid;grid-template-columns:repeat(2, minmax(0, 1fr))}.site-footer-row.site-footer-row-columns-2.site-footer-row-column-layout-right-golden{grid-template-columns:1fr 2fr}.site-footer-row.site-footer-row-columns-2.site-footer-row-co
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC8000INData Raw: 6c 75 6d 6e 2d 6c 61 79 6f 75 74 2d 72 6f 77 2e 66 74 2d 72 6f 2d 63 6f 6c 6c 61 70 73 65 2d 72 74 6c 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 73 65 63 74 69 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 6f 72 64 65 72 3a 33 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6e 65 72 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 6d 6f 62 69 6c 65 2d 63 6f 6c 75 6d 6e 2d 6c 61 79 6f 75 74 2d 64 65 66 61 75 6c 74 2e 66 74 2d 72 6f 2d 63 6f 6c 6c 61 70 73 65 2d 72 74 6c 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 73 65 63 74 69 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 2c 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6e
                                                                                                                                                                                                                      Data Ascii: lumn-layout-row.ft-ro-collapse-rtl .site-footer-section:nth-child(4){order:3}.site-footer-row-container-inner .site-footer-row.site-footer-row-mobile-column-layout-default.ft-ro-collapse-rtl .site-footer-section:nth-child(5),.site-footer-row-container-inn
                                                                                                                                                                                                                      2024-10-04 13:32:33 UTC3026INData Raw: 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 63 6f 6e 74 65 6e 74 2d 6d 6f 62 69 6c 65 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 66 6f 6f 74 65 72 2d 73 6f 63 69 61 6c 2d 69 6e 6e 65 72 2d 77 72 61 70 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 66 74 2d 72 6f 2d 64 69 72 2d 63 6f 6c 75 6d 6e 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 66 74 2d 72 6f 2d 74 2d 64 69 72 2d 63
                                                                                                                                                                                                                      Data Ascii: vigation .menu{justify-content:flex-start}.footer-widget-area.content-mobile-align-left .footer-social-inner-wrap{justify-content:flex-start}}.ft-ro-dir-column .site-footer-section{flex-direction:column}@media screen and (max-width: 1024px){.ft-ro-t-dir-c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.84972267.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC625OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-rowlayout.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 7069
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7069INData Raw: 2e 6b 62 2d 72 6f 77 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 2e 6b 74 2d 72 6f 77 2d 6c 61 79 6f 75 74 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6b 62 2d 72 6f 77 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 62 65 66 6f 72 65 2c 2e 6b 74 2d 72 6f 77 2d 6c 61 79 6f 75 74 2d 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 6b 74 2d 72 6f 77 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 7b 2d 6d 73 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 67 72 69 64 3b 64 69 73 70 6c 61 79 3a 67 72
                                                                                                                                                                                                                      Data Ascii: .kb-row-layout-wrap,.kt-row-layout-inner{border:0 solid transparent;position:relative}.kb-row-layout-wrap:before,.kt-row-layout-inner:before{clear:both;content:"";display:table}.kt-row-column-wrap{-ms-grid-columns:minmax(0,1fr);display:-ms-grid;display:gr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.84972467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC622OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-column.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 1276
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC1276INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 63 6f 6c 75 6d 6e 2e 6b 62 2d 73 65 63 74 69 6f 6e 2d 64 69 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 6b 74 2d 69 6e 73 69 64 65 2d 69 6e 6e 65 72 2d 63 6f 6c 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 63 6f 6c 75 6d 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6b 74 2d 69 6e 73 69 64 65 2d 69 6e 6e 65 72 2d 63 6f 6c 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: .wp-block-kadence-column.kb-section-dir-horizontal>.kt-inside-inner-col>.wp-block-kadence-column{flex:1}.wp-block-kadence-column{display:flex;flex-direction:column;min-height:0;min-width:0;z-index:1}.kt-inside-inner-col{border:0 solid transparent;position


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.84972667.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC627OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-advancedbtn.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 2152
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC2152INData Raw: 2e 6b 62 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 6b 62 2d 67 61 70 2d 78 73 2c 2e 35 72 65 6d 29 7d 2e 6b 62 2d 62 75 74 74 6f 6e 2c 2e 6b 62 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6b 62 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6b 62 2d 62 75 74 74 6f 6e 2e 6b 74
                                                                                                                                                                                                                      Data Ascii: .kb-buttons-wrap{display:flex;flex-wrap:wrap;gap:var(--global-kb-gap-xs,.5rem)}.kb-button,.kb-buttons-wrap{align-items:center;justify-content:center}.kb-button{display:inline-flex;overflow:hidden;position:relative;text-align:center;z-index:1}.kb-button.kt


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.84972567.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC631OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-advancedgallery.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 29288
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7854INData Raw: 2e 6b 62 2d 67 61 6c 6c 65 72 79 2d 75 6c 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 61 64 76 61 6e 63 65 64 67 61 6c 6c 65 72 79 20 2e 6b 74 2d 62 6c 6f 63 6b 73 2d 63 61 72 6f 75 73 65 6c 2e 6b 74 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 6f 74 73 74 79 6c 65 2d 6e 6f 6e 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 61 64 76 61 6e 63 65 64 67 61 6c 6c 65 72 79 20 2e 6b 74 2d 62 6c 6f 63 6b 73 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 69 74 5b 64 61 74 61 2d 73 6c 69 64 65 72 2d 64 6f 74 73 3d 74 72 75 65 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 38 70 78 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                                                                                                                      Data Ascii: .kb-gallery-ul *{box-sizing:border-box}.wp-block-kadence-advancedgallery .kt-blocks-carousel.kt-carousel-container-dotstyle-none{padding-bottom:0}.wp-block-kadence-advancedgallery .kt-blocks-carousel-init[data-slider-dots=true]{margin-bottom:28px}.wp-bloc
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC8000INData Raw: 75 74 7d 2e 6b 62 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 2d 73 74 79 6c 65 2d 62 6f 74 74 6f 6d 2d 68 6f 76 65 72 20 2e 6b 61 64 65 6e 63 65 2d 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 6b 61 64 65 6e 63 65 2d 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 5f 5f 63 61 70 74 69 6f 6e 2c 2e 6b 62 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 2d 73 74 79 6c 65 2d 62 6f 74 74 6f 6d 2d 68 6f 76 65 72 20 2e 6b 61 64 65 6e 63 65 2d 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 6b 61 64 65 6e 63 65 2d 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 5f 5f 63 61 70 74 69 6f 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 40 6d 65 64 69 61 28 6d 61 78 2d
                                                                                                                                                                                                                      Data Ascii: ut}.kb-gallery-caption-style-bottom-hover .kadence-blocks-gallery-item:focus-within .kadence-blocks-gallery-item__caption,.kb-gallery-caption-style-bottom-hover .kadence-blocks-gallery-item:hover .kadence-blocks-gallery-item__caption{opacity:1}@media(max-
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC8000INData Raw: 7d 2e 6b 74 2d 62 6c 6f 63 6b 73 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 69 74 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 6b 62 2d 62 6c 6f 63 6b 73 2d 66 6c 75 69 64 2d 63 61 72 6f 75 73 65 6c 3a 6e 6f 74 28 2e 73 70 6c 69 64 65 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 3a 6e 6f 74 28 2e 74 6e 73 2d 73 6c 69 64 65 72 29 20 2e 6b 62 2d 73 6c 69 64 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 38 30 25 7d 2e 6b 62 2d 62 6c 6f 63 6b 73 2d 66 6c 75 69 64 2d 63 61 72 6f 75 73 65 6c 3a 6e 6f 74 28 2e 73 70 6c 69 64 65 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 3a 6e 6f 74 28 2e 74 6e 73 2d 73 6c 69
                                                                                                                                                                                                                      Data Ascii: }.kt-blocks-carousel-init:after{clear:both;content:"";display:table}.kb-blocks-fluid-carousel:not(.splide-initialized):not(.tns-slider) .kb-slide-item{display:none;margin:0 auto;max-width:80%}.kb-blocks-fluid-carousel:not(.splide-initialized):not(.tns-sli
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC5434INData Raw: 6e 69 74 3a 6e 6f 74 28 2e 73 70 6c 69 64 65 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 3a 6e 6f 74 28 2e 74 6e 73 2d 73 6c 69 64 65 72 29 5b 64 61 74 61 2d 63 6f 6c 75 6d 6e 73 2d 78 6c 3d 22 36 22 5d 20 2e 6b 62 2d 73 6c 69 64 65 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 2d 6e 2b 36 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 6b 74 2d 62 6c 6f 63 6b 73 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 69 74 3a 6e 6f 74 28 2e 73 70 6c 69 64 65 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 3a 6e 6f 74 28 2e 74 6e 73 2d 73 6c 69 64 65 72 29 5b 64 61 74 61 2d 63 6f 6c 75 6d 6e 73 2d 78 6c 3d 22 37 22 5d 20 2e 6b 62 2d 73 6c 69 64 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                                      Data Ascii: nit:not(.splide-initialized):not(.tns-slider)[data-columns-xl="6"] .kb-slide-item:nth-child(-n+6){display:block;float:left;width:16.66667%}.kt-blocks-carousel-init:not(.splide-initialized):not(.tns-slider)[data-columns-xl="7"] .kb-slide-item{display:none}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.84972767.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC623OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-infobox.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 7133
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7133INData Raw: 2e 6b 61 64 65 6e 63 65 2d 69 6e 66 6f 2d 62 6f 78 2d 69 6d 61 67 65 2d 69 6e 74 72 69 73 69 63 7b 68 65 69 67 68 74 3a 30 7d 2e 6b 74 2d 62 6c 6f 63 6b 73 2d 69 6e 66 6f 2d 62 6f 78 2d 6c 69 6e 6b 2d 77 72 61 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6b 74 2d 69 6e 66 6f 2d 68 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6b 74 2d 69 6e 66 6f 2d 68 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 6b 61 64 65 6e 63 65 2d 69 6e 66 6f 2d 62 6f 78 2d 69 6d 61 67 65 2d 69 6e 6e 65 72 2d 69 6e 74 72 69 73 69 63 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 6b 74 2d 69 6e 66 6f 2d 68 61 6c 69 67 6e 2d 72 69 67 68 74
                                                                                                                                                                                                                      Data Ascii: .kadence-info-box-image-intrisic{height:0}.kt-blocks-info-box-link-wrap{margin-left:auto;margin-right:auto}.kt-info-halign-center{text-align:center}.kt-info-halign-center .kadence-info-box-image-inner-intrisic-container{margin:0 auto}.kt-info-halign-right


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.84972867.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC617OUTGET /wp-content/themes/kadence/assets/css/tribe-events.min.css?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 9378
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7855INData Raw: 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 2d 74 6f 70 2d 62 61 72 5f 5f 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 65 64 69 75 6d 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 2d 76 69 65 77 2d 73 65 6c 65 63 74 6f 72 2d 2d 6c 61 62 65 6c 73 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 2d 76 69 65 77 2d 73 65 6c 65 63 74 6f 72 5f 5f 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 23 70 72 69 6d 61 72 79 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d
                                                                                                                                                                                                                      Data Ascii: .tribe-events .tribe-events-c-top-bar__datepicker-button{box-shadow:none}.tribe-common--breakpoint-medium.tribe-events .tribe-events-c-view-selector--labels .tribe-events-c-view-selector__content{word-break:normal}#primary .tribe-common{word-break:normal}
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC1523INData Raw: 76 65 6e 74 73 2d 70 67 2d 74 65 6d 70 6c 61 74 65 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 23 70 72 69 6d 61 72 79 20 23 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 70 67 2d 74 65 6d 70 6c 61 74 65 20 23 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 61 2c 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 61 3a 61 63 74 69 76 65 2c 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 61 3a 66 6f 63 75 73 2c 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 61 3a 68 6f 76 65 72 2c 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 33 29 7d 23 70 72 69 6d 61 72 79 20
                                                                                                                                                                                                                      Data Ascii: vents-pg-template{max-width:none;padding:0}#primary #tribe-events-pg-template #tribe-events-content{padding:0}.tribe-common a,.tribe-common a:active,.tribe-common a:focus,.tribe-common a:hover,.tribe-common a:visited{color:var(--global-palette3)}#primary


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.84973167.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC642OUTGET /wp-content/uploads/2022/12/FE-2022-1024x576.png HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 780531
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7886INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 02 40 08 06 00 00 00 13 95 14 d5 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd c9 af 6d d9 71 e6 f7 8b b5 f6 3e e7 dc fe 35 f9 b2 cf 64 32 49 8a 62 5f 92 8c aa 42 49 85 32 54 1e 94 3d b1 0d d8 b0 cb 23 0f 3c f3 7f e0 bf c2 43 cf 0a a8 89 0d 18 b0 0d bb 0c c1 02 64 4b b2 01 97 5c 52 91 a2 48 8a 62 a3 4c 66 9f 2f 5f 77 db d3 ec b5 22 3c 88 58 7b ef 7b f3 51 f6 b0 28 dc 45 24 df bd e7 9c 7b f6 de ab 89 15 df 17 5f c4 92 7b 0f 7e dd b0 8a 24 c1 0c 44 12 aa 60 49 30 4b 18 09 43 30 49 ac f6 56 ec 1f df 41 56 fb 58 bf a4 5f ee 93 ba 15 b2 58 92 97 1d 19 43 4c a9 49 40 12 22 20 29 91 73 87 74 1d b9 5f 50 fb 4c d7 f7 2c 96 2b fa ae e7 72 a8 a4 75
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@pHYs+ IDATxmq>5d2Ib_BI2T=#<CdK\RHbLf/_w"<X{{Q(E${_{~$D`I0KC0IVAVX_XCLI@" )st_PL,+ru
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: f6 c6 cb bc fe f6 db 6c cb bb ac 4f 1f 52 29 1e 2d 1d 77 ed e6 af d8 6c 0c 5a 0a e4 d8 c5 f1 ac 38 d0 2b 03 56 86 20 a9 26 70 d1 fa d3 01 58 87 6a 21 5b a1 25 55 38 fe 6f fd 3b 86 39 08 0f d4 81 65 12 a4 cf e4 1e 96 ab 8c 2a 7c f0 e9 06 a1 e3 f2 7e cf 6b 2f 2c 39 59 2a 39 fc b1 64 1e 55 bf 77 b0 e0 f8 ce 11 9f 7c 70 88 ca 39 29 7b f4 d4 70 a5 ae ab 65 62 e5 08 2c fb c4 d2 84 f3 6d 81 d4 81 78 7d 2c 2d 65 24 3b dc 9f 35 50 41 22 92 9f 32 ec af 7a 54 1c 76 83 af d9 01 21 55 f7 9b 4d 24 82 4e d0 aa bb 9b 04 0a 13 58 2d 12 af df 3d e6 1f fc bd df e0 cd b7 df 64 2b b0 33 38 2f ca b3 6d e5 e9 95 f1 e8 7c cb e3 ab c2 c1 d1 31 27 af bc c8 76 b3 e3 e9 cf 2e 19 ca a5 17 54 2f 85 79 f5 f5 79 21 67 27 c7 7c 00 6b 9d 48 1c 2f 4e 17 60 59 e2 5e 43 7d d2 2a 8c 98 06 21
                                                                                                                                                                                                                      Data Ascii: lOR)-wlZ8+V &pXj![%U8o;9e*|~k/,9Y*9dUw|p9){peb,mx},-e$;5PA"2zTv!UM$NX-=d+38/m|1'v.T/yy!g'|kH/N`Y^C}*!
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: ce b7 2e 37 9c dc 3d 61 5d e0 dd c7 67 bc fb c1 43 3e fe c5 c7 5c bd ff 8c b3 bf 7c 87 cd 47 9f 22 65 8b e9 40 95 12 80 5b 27 ec 15 f6 a0 a5 0f 4f d3 b3 01 e2 84 44 61 6d 17 d3 4a 33 40 4e 90 88 40 f2 34 e6 c6 34 cd 95 33 9e 0a e2 7e 78 9b 8f 6d d9 b9 5f ad a3 af ef dd 36 d9 4a 68 2a 0a bf af 94 12 a5 15 c6 9b 49 64 47 f0 5f 9d f4 1c 4b 67 05 61 28 51 d7 2e 45 dd bb 91 c0 4c 32 9e 68 e2 29 47 4c eb 27 6e 49 2d 4e 1b 8b 7e 6a 64 b0 6a 8d c2 fa d3 fd fa 91 88 6d f8 3d 15 46 f1 02 9f 5e 90 75 5c ad 81 c7 5a 3f 79 1a 52 23 23 e6 46 21 85 42 02 83 ce 59 0b d0 a1 b0 97 32 5d 4a f4 8b cc 62 b5 a0 eb 3b 0a ca 7a 57 e9 e2 08 0e a5 fa 22 ea 3b 2c 77 54 3c af a0 8b e2 27 59 92 4f b0 c6 4e 85 d1 6f c5 60 d4 fc 67 95 cc 5a f7 f8 e4 ec 82 4e 9e b1 b7 5a b1 7f b8 4f 5e
                                                                                                                                                                                                                      Data Ascii: .7=a]gC>\|G"e@['ODamJ3@N@443~xm_6Jh*IdG_Kga(Q.EL2h)GL'nI-N~jdjm=F^u\Z?yR##F!BY2]Jb;zW";,wT<'YONo`gZNZO^
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 08 aa db 06 37 6d 2d 6b da 42 4e f7 4f 1f 14 1c e1 f1 23 ad d6 dd ec 90 e3 b5 1d 7e 29 bf 11 08 62 94 1c 86 1e d0 10 f3 94 34 be 9f 25 f3 7d ce 09 48 aa cc 20 42 cc 19 63 df 63 2a 7c f4 79 b4 ff a5 f0 83 35 8f 6b a1 e9 6b 6c df dc 2c c7 ab 9f 2d d3 ee 01 d9 4e 57 a8 15 41 1c 2d 2f be f6 d0 2a 5d 95 fb 4d 15 3f da 6c ce c5 ba c2 ef 17 45 80 ad 89 c8 a3 9f 2a 63 39 9c 58 94 13 99 b5 08 40 9b 2f a6 03 24 8e 81 88 40 9a 6d 30 e7 84 9c d4 55 87 33 28 27 c4 94 c1 71 c1 69 4e 48 a7 a3 26 ad a9 1a 92 95 12 06 5e b4 33 81 ce df 97 06 45 38 38 11 80 46 97 a0 40 f7 16 4e bd 87 b0 ad a8 91 69 55 29 01 98 66 31 4b 19 17 4e e0 c4 f8 f0 bc c7 d3 f4 00 8a 92 f5 76 5e 18 29 01 cb 9c b1 a4 84 bc 00 d3 9c 30 9d 26 4c c7 03 86 7c c0 cc 0b 34 1a a1 5c 66 9b 43 3d 80 f2 c1 84
                                                                                                                                                                                                                      Data Ascii: 7m-kBNO#~)b4%}H Bcc*|y5kkl,-NWA-/*]M?lE*c9X@/$@m0U3('qiNH&^3E88F@NiU)f1KNv^)0&L|4\fC=
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 9d 8d 7a 15 e3 85 87 b0 7d ae b4 af 8e 52 19 6c af 38 f9 e1 d9 af 77 d7 d1 f7 35 80 0a 40 ca 87 ba 17 0d 7f 61 24 5e 04 af 35 75 cf 04 2d 6f 1c 24 b9 df cc c8 0b 17 3e 8a 62 04 c6 45 fe 35 d3 b8 96 7d e3 c2 73 18 fb 2c 50 23 b0 0b 09 25 30 8b 0b f3 38 8c f8 e4 e5 2d 36 9b 1e 9b cd 16 e3 66 83 6e 18 11 62 87 cc 19 db d3 84 7e f3 8c d0 f5 f8 b0 3f 88 75 9c 42 15 fe 8b d0 b1 e2 41 3c 8f 63 86 27 a8 60 9a 19 cb e1 5b cc ef de 80 3a cd b6 1e 3a 99 d7 2c 16 72 2c 13 72 4e 90 90 03 2e eb 6a 06 61 33 6c d9 5e b0 1b 97 01 15 e2 b6 63 8f 3f fa d1 97 f8 93 3f fe 29 ee ef 6f d1 29 2f 9f 99 f1 e9 27 2f f0 ab 37 cf f8 c5 6f df 61 3e 1c db 8b a3 5d fb 7b 66 3b 65 ee ea 55 a8 25 09 35 48 33 38 cf c0 bc 20 e7 19 4c 47 39 72 19 2a 23 04 a0 ef 00 24 71 8b 0f b5 ee bd 79 37
                                                                                                                                                                                                                      Data Ascii: z}Rl8w5@a$^5u-o$>bE5}s,P#%08-6fnb~?uBA<c'`[::,r,rN.ja3l^c??)o)/'/7oa>]{f;eU%5H38 LG9r*#$qy7
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: f1 74 c2 fd 23 b0 dd 6e b1 d9 04 6c 87 80 cd 50 98 34 65 60 5e 32 4e 6b c0 cb 3a e2 94 8a 27 2a 30 81 28 d7 49 63 3a 92 84 b6 6c 9f 1b 81 a6 ec a6 ed e3 56 c8 57 e6 6e 38 4d 92 ff a9 12 e8 e8 0b 6e 26 a2 79 c3 e4 da 34 27 4c 6b c6 2d 80 61 d8 60 bb dd 48 84 42 49 cc 97 53 c6 32 07 a4 79 c6 92 8f 38 e5 01 2f 87 17 70 ca 60 d2 63 5d aa 84 32 d0 d4 f2 ac b4 cd ad 98 9b 9e 17 5e 56 3a 28 e3 99 84 e7 ea 04 b2 77 b8 bd 3d 67 22 ab d2 dc cf 83 32 01 a9 5b f9 68 69 63 c2 98 95 5f 7b 60 59 fb d2 7c ef 49 6e 37 e9 bc 6c 6f b2 4c a2 36 d1 fc 63 3a 9e 55 1c 5d cb b5 5c cb b5 fc 6b 15 27 5a 9b ef e8 7e bf 24 e6 f8 c2 7d 97 9e f3 79 d9 7d fc d5 a5 fa d8 00 34 44 ad 29 60 56 d0 6a ca 03 26 5a 1b 95 e8 40 fb 85 d2 a8 56 3e 0f de 3f ef 6d a3 9d bd fd 22 8b 08 5f a2 c2 e5
                                                                                                                                                                                                                      Data Ascii: t#nlP4e`^2Nk:'*0(Ic:lVWn8Mn&y4'Lk-a`HBIS2y8/p`c]2^V:(w=g"2[hic_{`Y|In7loL6c:U]\k'Z~$}y}4D)`Vj&Z@V>?m"_
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 6e 6e ee b0 db 6d 31 8c 11 d1 ad a6 13 11 96 9c f1 b2 04 c4 a7 84 10 0e 48 a9 9c 58 45 dc 31 90 0d 53 35 34 ea c5 4b 7c c2 8e 64 4a 67 0d 9f 77 f4 73 54 d0 43 87 74 a0 2a ee 28 11 b5 43 0c 18 87 58 12 7a bf 7f c4 c3 c3 03 36 e3 58 4f e2 a2 82 bc 33 03 29 13 78 59 11 23 10 86 28 98 42 cc ee 33 ec d2 8f 59 07 64 ad 9b b2 d5 d6 3a 56 68 4e a1 3a e0 aa 8d e6 78 ab 7a b6 da b7 ba aa 11 00 ce 01 a7 95 f1 d3 e7 03 8e 1c 2d c7 55 89 44 01 c6 81 91 99 b0 66 c6 94 32 7e dc 1f 70 3c ee 41 58 c1 81 01 2e c7 3f aa 5f c9 22 51 58 31 ba a3 bb 1a 91 e6 84 6a 57 a1 6b cb c8 8d 45 cd 59 c5 ee 3e fd 97 24 a7 15 0b 7d 0a f4 2c 02 82 41 40 8c 65 0b 48 08 58 52 06 f2 6c 0b 98 60 c6 ba ac c8 29 83 25 21 60 88 a1 fa 33 33 cc d1 69 a7 70 10 b5 ab da c6 3b ae fd 44 c2 cb ed 9c eb
                                                                                                                                                                                                                      Data Ascii: nnm1HXE1S54K|dJgwsTCt*(CXz6XO3)xY#(B3Yd:VhN:xz-UDf2~p<AX.?_"QX1jWkEY>$},A@eHXRl`)%!`33ip;D
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 01 63 8c 56 53 66 c6 e7 fd 09 7f ff dd 4f f8 e1 87 1f b1 4c 27 14 4f 1e 95 64 79 f2 1a 3b 37 94 44 f8 11 83 1c 3a e0 9c 41 cc e2 c1 4e 22 0c 32 72 5e 80 a9 84 42 19 e3 32 24 17 01 2c 39 07 73 89 fe 3a 1b 36 15 16 6c 3e 5e 09 8a 90 d9 05 46 a4 00 a2 12 20 14 87 80 db bb 5b 6c b6 23 42 a9 10 cb bc e2 74 9a 70 9a 67 2c 6b 02 24 09 21 b8 32 11 d4 00 22 07 3e 3a e3 93 50 f9 9d 42 04 51 f1 b6 72 66 70 4e 88 9c 81 d3 47 e4 e5 09 65 47 0d 41 0f 34 0c 01 88 41 14 b3 63 a4 32 f4 6c 0a 35 48 78 96 e3 b7 ba fa a1 fb f4 03 15 af ab 36 51 32 fc 87 e2 05 d1 5d 14 f2 5c 76 21 3b 55 f2 eb 6f 36 9d 38 8b 40 55 70 52 41 4c 2d 26 79 eb a4 0c c1 26 42 4d 96 a3 7b 1a 45 2c 67 ed af 56 a1 82 ba fc ad c7 34 a9 c2 2b 7b d2 c8 df 6b f3 b7 ce 72 bf ce 1f 3a a1 d2 37 bb f6 ab 2b 5e
                                                                                                                                                                                                                      Data Ascii: cVSfOL'Ody;7D:AN"2r^B2$,9s:6l>^F [l#Btpg,k$!2">:PBQrfpNGeGA4Ac2l5Hx6Q2]\v!;Uo68@UpRAL-&y&BM{E,gV4+{kr:7+^
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: f1 c6 70 c5 8c 09 54 1b 68 08 33 04 2f fc ad 03 2e ea c0 59 89 b5 7a 4f 05 2e 10 b7 4b 85 9a fd e6 9e b7 13 3d 7b ea e7 f8 ca d7 17 5b fa 11 43 ba 58 bc c7 5f 72 bf aa 30 70 b6 3c 66 68 32 b9 c9 6d 54 05 1f 9f 8d c9 d3 bb cb 34 d4 0c 8b a2 38 bc 9d ff 7f 2b 6f e5 f3 e5 c7 ee 7d e3 9e 97 cb e7 da 90 77 7f 6c 42 4e e5 f3 60 53 d0 2f 56 2c 37 88 c4 0b 9c 5e 8a 18 25 17 06 e6 cc c8 09 38 20 23 45 c2 48 95 e7 12 6b 1e 01 51 ec 22 18 11 ad 01 a3 3d 9a 64 7d 99 a0 db c1 88 8c 1e fa c1 39 b1 af a5 e2 44 8d 71 1b 32 1e b4 ea 68 6b 04 95 77 ab d4 d7 3c e5 73 4a 6a f7 be 59 cd 4e ae f4 6f 4b ff 41 84 dc ec 95 79 a7 dc 8b 93 45 ea 39 c1 9e 5c cb fd d8 cf 0c 03 f5 99 f2 e3 33 66 e9 31 b1 85 20 2b bc ec 93 af 22 eb 96 9b b7 a8 08 0a 9a 94 a8 28 d6 40 59 0b d2 31 56 59
                                                                                                                                                                                                                      Data Ascii: pTh3/.YzO.K={[CX_r0p<fh2mT48+o}wlBN`S/V,7^%8 #EHkQ"=d}9Dq2hkw<sJjYNoKAyE9\3f1 +"(@Y1VY
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: b5 54 52 3c d6 f5 7e 8d 2b 14 d9 d8 d3 65 91 83 d9 7d 6a de a0 80 61 2c f9 36 c6 71 c4 34 6d a1 09 e2 85 fe d7 1b da 42 88 38 9d 8e b8 be be c2 f1 e5 88 7c 5a 15 b6 c6 0d 9c f2 4f a6 87 78 03 48 6b 79 6b d7 d6 a6 6e 88 a8 ca 33 fb 99 f7 70 f0 2e 3f 56 72 a8 75 3c 4c 1b a3 05 69 ff f2 6e 43 d3 44 07 e8 41 d7 8f cd 57 b8 60 14 09 e4 8e db 3a a3 01 75 35 09 84 61 18 22 36 9b c9 36 60 5a 91 53 00 87 80 bc 96 73 71 94 57 70 28 57 e6 21 cd 18 28 21 04 20 51 dd 13 75 01 b4 03 e6 ba 27 48 0c 6b 30 e5 d0 bc 86 b9 63 22 1e c6 2d 0a 73 85 b3 42 a2 26 72 f1 0a a7 10 64 d9 84 02 9c 0c d0 80 50 0d 1d 5f 7f f9 25 a6 69 44 5f 3c 12 87 10 f0 ee 76 87 2f bf fc 1a f7 77 df 22 1f 9f 6a 18 b8 58 ef 9c d2 4b 46 40 fa 71 db 63 41 20 6f b0 10 0f 69 d6 45 25 8a 2e dc 5c de 3f 97
                                                                                                                                                                                                                      Data Ascii: TR<~+e}ja,6q4mB8|ZOxHkykn3p.?Vru<LinCDAW`:u5a"66`ZSsqWp(W!(! Qu'Hk0c"-sB&rdP_%iD_<v/w"jXKF@qcA oiE%.\?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.84973367.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC648OUTGET /wp-content/plugins/kadence-blocks/includes/assets/css/kb-button-deprecated-style.min.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 3450
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC3450INData Raw: 2e 6b 74 2d 62 74 6e 2d 77 72 61 70 20 2e 6b 74 2d 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 6b 62 2d 62 75 74 74 6f 6e 29 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6b 74 2d 62 74 6e 2d 77 72 61 70 20 2e 6b 74 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 6b 62 2d 62 74 6e 2d 67 6c 6f 62 61 6c 2d 69 6e 68 65 72 69 74 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 6b 62 2d 62 75 74 74 6f 6e 29 29 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6c 69 6e 65 2d 68
                                                                                                                                                                                                                      Data Ascii: .kt-btn-wrap .kt-button:where(:not(.kb-button)){text-decoration:none;position:relative;z-index:1;overflow:hidden}.kt-btn-wrap .kt-button:not(.kb-btn-global-inherit):where(:not(.kb-button)){padding:8px 16px;cursor:pointer;font-size:18px;display:flex;line-h


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.84973267.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC579OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 07 Nov 2023 21:24:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 5520
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.84973067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC574OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:34 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 24138
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:34 UTC7847INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 2e 74 79 70 65 3b 74 68 69 73 5b 65 5d 26 26 74 68 69 73 5b 65 5d 28 74 29 7d 2c 64 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69
                                                                                                                                                                                                                      Data Ascii: ent=function(t){var e="on"+t.type;this[e]&&this[e](t)},d.getSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=thi
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 3d 6f 29 2c 74 68 69 73 5b 74 5d 3d 6e 3f 69 28 6e 29 5b 65 5d 3a 6f 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74
                                                                                                                                                                                                                      Data Ascii: nstanceof HTMLElement&&(n=o),this[t]=n?i(n)[e]:o):this[t]=0},f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutIt
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC291INData Raw: 64 74 68 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 28 29 29 2c 74 7d 2c 6e 2e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                      Data Ascii: dth=this._getContainerFitWidth()),t},n._getContainerFitWidth=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainer


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.84973767.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC643OUTGET /wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:35 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 11149
                                                                                                                                                                                                                      Cache-Control: max-age=172800
                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 13:32:35 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC7850INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 30 2e 32 31 20 32 34 32 2e 34 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 31 66 32 66 32 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 62 63 62 65 63 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 75 58 59 6c 45 43 2e 74 69 66 22 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 34 2e 37 39 2c 31 33 2e 35 38 63 38 2e 33 2c 30 2c 31 36
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 450.21 242.42"><defs><style>.cls-1{fill:#f1f2f2;}.cls-2{fill:#bcbec0;}</style></defs><g id="uXYlEC.tif"><g><path class="cls-1" d="M44.79,13.58c8.3,0,16
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC3299INData Raw: 38 68 2d 31 2e 38 38 6c 37 2e 31 38 2d 31 37 2e 39 35 68 32 2e 34 35 6c 37 2e 31 38 2c 31 37 2e 39 35 5a 6d 2d 35 2e 30 36 2d 36 2e 36 36 6c 2d 32 2e 38 32 2d 37 2e 33 63 2d 2e 30 38 2d 2e 32 32 2d 2e 31 37 2d 2e 34 37 2d 2e 32 36 2d 2e 37 36 73 2d 2e 31 38 2d 2e 36 2d 2e 32 36 2d 2e 39 32 63 2d 2e 31 38 2c 2e 36 38 2d 2e 33 36 2c 31 2e 32 34 2d 2e 35 34 2c 31 2e 36 39 6c 2d 32 2e 38 32 2c 37 2e 32 39 68 36 2e 37 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 33 32 34 2e 32 37 2c 32 31 30 2e 32 36 76 31 37 2e 39 35 68 2d 31 2e 32 31 63 2d 2e 31 39 2c 30 2d 2e 33 35 2d 2e 30 33 2d 2e 34 38 2d 2e 31 2d 2e 31 33 2d 2e 30 37 2d 2e 32 36 2d 2e 31 38 2d 2e 33 38 2d 2e 33 34 6c 2d 31 30 2e 33 38 2d 31 33 2e 35 33 63 2e 30 32
                                                                                                                                                                                                                      Data Ascii: 8h-1.88l7.18-17.95h2.45l7.18,17.95Zm-5.06-6.66l-2.82-7.3c-.08-.22-.17-.47-.26-.76s-.18-.6-.26-.92c-.18,.68-.36,1.24-.54,1.69l-2.82,7.29h6.7Z"/><path class="cls-2" d="M324.27,210.26v17.95h-1.21c-.19,0-.35-.03-.48-.1-.13-.07-.26-.18-.38-.34l-10.38-13.53c.02


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.84973867.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC644OUTGET /wp-content/uploads/2023/01/home-banner-vernal.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:35 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 18:03:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 137762
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:35 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC7885INData Raw: ff d8 ff ee 00 21 41 64 6f 62 65 00 64 80 00 00 00 01 03 00 10 03 02 03 06 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 84 00 12 0e 0e 16 10 16 23 15 15 23 2c 22 1b 22 2c 27 1c 1c 1c 1c 27 22 17 17 17 17 17 22 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 14 16 16 1d 19 1d 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 05 95 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 fa 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 10 00 02 02 01 03 03 03 03 03 05 01 01
                                                                                                                                                                                                                      Data Ascii: !Adobed##,"",''"""""
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 00 2c 40 4b 14 a8 4c 6a 00 00 0b 3d 33 49 1a 4a 43 a4 34 89 30 43 64 b6 09 b0 43 62 1a 50 1c bd 9d be 77 a3 c3 db 5a e3 af 3f 4e ba 65 70 73 74 e3 67 2f 3f 5f 3e f1 e2 81 e9 f9 40 3a 04 03 4c 4c 00 00 00 2a 43 ef 3a 3e 37 df e7 af 40 d6 b9 eb a9 c6 d9 b3 5b 89 0a b2 ac f3 ea c9 73 f3 fa 72 9a f1 b2 f6 7c dd 5e 55 1c 1d 1d d9 f3 97 37 85 4b 3b 4e b6 d6 3b 64 29 e6 5c 6b 93 07 72 26 22 00 40 29 f5 5f 2b f5 79 e9 b3 4f 9f a4 06 a0 12 b0 14 69 ca da 6a c4 e1 d4 d6 74 c1 8f 48 b2 fb b8 ae f1 ed e6 ec ad 79 3c 8d f4 ea 74 f3 96 9b 67 b6 7d 19 de 6f 46 dc e3 8f 62 8d 1c f3 8a cd d1 e5 50 d6 79 de 37 a7 66 dc 3b b9 e5 cd df c5 75 cb cf d5 86 b5 9e 1b 67 5c f3 b6 76 40 d5 8a 6d 24 46 d3 73 8c 6f 17 3e 6f 07 ad e4 eb 93 02 e0 18 88 62 a1 a1 0c 95 f4 73 23 e9 3e 83
                                                                                                                                                                                                                      Data Ascii: ,@KLj=3IJC40CdCbPwZ?Nepstg/?_>@:LL*C:>7@[sr|^U7K;N;d)\kr&"@)_+yOijtHy<tg}oFbPy7f;ug\v@m$Fso>obs#>
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 3b 6d 86 c7 6f 46 1d 98 d5 eb 99 9b a6 dc d7 1a f3 69 d3 34 7a 38 65 83 f2 bd 1e 86 bc ff 00 37 bb 9b 4e 0e 1f 47 ce e9 9e 54 ce 9c 56 b9 12 82 76 08 01 35 2d 7a 5e 67 d0 67 a7 8d ea 74 fc f4 bf a4 c7 cd f9 5c 3a fd aa f1 7a b8 fa 3d 78 7b b1 3a 2b 4a c6 67 a7 25 f1 5f 6f f2 7e 8e 3f 38 9a e9 95 dd 5e de 35 cf e8 74 f6 f0 f4 fc 36 9f 75 f0 fd 38 f9 27 5f 3f 5e 71 ae 36 75 e3 bd f2 f4 70 fd 57 93 c0 9f a3 e3 d7 f9 ff 00 1e fd de 97 cf 76 74 cf dc 7c f7 b7 e7 f1 7c 94 d1 eb e2 9b 21 0c a4 98 88 68 95 40 80 12 73 67 0a 0b cc 06 8b 48 4b e9 74 f8 86 7a fb 1e 54 0c d7 47 27 45 ce 93 7c cd 6e 2a 89 28 24 a4 26 35 43 12 18 08 69 1a 15 34 08 2a 6a 98 4a 86 89 01 04 15 da d3 c7 a0 02 01 a2 53 57 2a 69 59 25 24 40 0d b1 45 4e 5c d5 2b 13 12 7b 1f 43 f1 be cf 3e 9d
                                                                                                                                                                                                                      Data Ascii: ;moFi4z8e7NGTVv5-z^ggt\:z=x{:+Jg%_o~?8^5t6u8'_?^q6upWvt||!h@sgHKtzTG'E|n*($&5Ci4*jJSW*iY%$@EN\+{C>
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 68 89 d4 31 8e 81 33 5a a3 1d 70 de 89 bc 49 2d 26 86 7a 2e 4e 36 40 09 44 ca 4a 65 18 99 d6 a5 4d 52 42 11 4a 94 e9 29 0c 56 58 04 b4 1b 69 cd b6 77 75 15 37 6e 1c d5 88 94 00 04 0c 00 04 39 65 88 12 00 a9 a0 81 a7 60 d3 95 0c b3 1c ba 67 5c b0 3a 16 b3 83 d8 31 36 94 cc 00 00 00 1a 1d 81 4c 27 a3 99 5c dc 40 04 00 50 0c db 0d f0 57 df e7 fb b9 bf 41 e3 69 3c fa 7c d0 1d b8 80 00 00 01 db 9d c6 7a 8d 84 aa 94 40 5c b4 35 55 15 03 0a 8a d5 e7 52 db 19 31 58 77 70 f4 5c 68 27 cf b3 ea e5 f4 33 d7 e9 3e 33 ea fe 4f 0d 1d 4e fb 6f f4 5f 3d f4 9c 67 97 d9 e4 cf 4e 5e e6 91 7c e7 36 97 16 6b e5 76 f3 d9 e3 79 fe bf 9f df 9f 3d 74 ad 67 99 ef 36 67 1b 4d 99 3b 49 9d 2c d3 79 96 b0 9d 45 56 69 ad ef 8e 65 ef 9e 7d 26 f4 ca c2 54 eb 73 36 89 ad 26 51 79 b6 1c bd
                                                                                                                                                                                                                      Data Ascii: h13ZpI-&z.N6@DJeMRBJ)VXiwu7n9e`g\:16L'\@PWAi<|z@\5UR1Xwp\h'3>3ONo_=gN^|6kvy=tg6gM;I,yEVie}&Ts6&Qy
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 47 3a 7b 1e da 55 e8 fa 1a 92 f5 87 ad b2 ca 48 a7 6d 67 56 35 25 aa d6 8d b4 63 bb 6f d2 f6 72 27 3f 56 d4 a2 75 5e c2 1e 95 2d d2 cb 7b 5d f6 7e 8d 11 95 c5 71 5a 47 52 d5 ed 30 2e c5 1c 3c 8a 1d 6b fb 74 be 5a d0 99 d2 be ed 1e da da b2 2a c1 7f 7a 28 7a 38 3b 74 a2 bd 56 70 76 ba 74 63 9d 68 bb d7 dc 6e 07 65 35 b6 ed 18 9c 3b 25 65 5a ee 76 af ed a3 ef e9 41 b4 4a 3d 29 27 e8 6c ba 16 88 67 f6 af b5 ba 58 92 66 44 44 a7 5b 8a 57 5a ec b2 5a 5d 44 34 5e 90 25 26 4c 9b 1e 2b e4 c8 ec ad 55 f2 a4 64 cc ca d2 d9 1a 51 a5 74 8e 8b 17 15 94 56 c7 b8 d1 04 0f b1 13 ad 63 aa ce 15 6f b4 56 56 4e 89 96 a3 42 44 15 b2 47 cb 51 b7 67 f1 f6 a5 76 89 a1 99 05 67 51 5a 06 d3 48 4f b7 52 fd 09 a8 62 62 d2 34 65 7d ae ba 59 b7 70 96 d5 f1 b3 1d 6d 56 fb 9b 48 64 b2
                                                                                                                                                                                                                      Data Ascii: G:{UHmgV5%cor'?Vu^-{]~qZGR0.<ktZ*z(z8;tVpvtchne5;%eZvAJ=)'lgXfDD[WZZ]D4^%&L+UdQtVcoVVNBDGQgvgQZHORbb4e}YpmVHd
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 65 be 82 34 4e 04 e4 63 53 a3 b9 b9 bf 42 3a e3 fa 66 8f be dd ca ca 1a 12 13 22 47 51 d4 75 23 55 d1 1a 3f 56 0a a4 47 aa ba d8 fa a3 58 d2 3a 23 d1 82 08 d6 08 23 48 23 48 20 82 3a a0 8d 63 48 20 8d 20 82 3a 99 3a b2 34 8e 88 f5 24 ad b4 7d 11 a4 75 c6 90 47 a7 1e 8c 7a 31 fa ea 70 52 c5 ea ae bd 8d c2 10 c6 88 1a 1a d5 7d 03 f5 57 42 d1 75 c6 b0 46 b1 a4 11 a4 10 41 04 7a 10 41 04 10 46 b0 41 04 69 04 69 1a 47 54 10 46 b1 a4 74 31 b1 f4 36 3b 9e ff 00 47 25 58 d1 02 f4 20 8f 42 08 d6 35 8e 88 20 8e 88 e8 7a 47 44 6b 1d 50 41 1d 51 fa 66 36 55 99 2b 1a 27 05 5e 8c 64 0e a3 a9 02 27 46 f4 8d 1a f4 5f a4 ba d6 ab ad a2 3a a3 a6 34 82 08 20 82 08 23 48 d2 08 d2 08 20 82 08 20 8e 88 e8 82 34 82 3a e4 92 46 c6 fa 1b 48 76 6c db 25 71 36 2c 30 ad 58 f5 e3 58
                                                                                                                                                                                                                      Data Ascii: e4NcSB:f"GQu#U?VGX:##H#H :cH ::4$}uGz1pR}WBuFAzAFAiiGTFt16;G%X B5 zGDkPAQf6U+'^d'F_:4 #H 4:FHvl%q6,0XX
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 1a b5 f5 7e f6 d5 75 3d 22 48 ea 6b d6 e1 dd 3a 89 94 1e 8c b1 75 3f 43 e3 72 e4 9c 5c 4e 4d cc 5c 2b d7 1a c3 c1 cc b1 36 a8 ad 64 3e 56 12 b9 2c cf 8f 25 8a 60 c7 8c ad ae 8e 77 99 e1 e1 6f 97 cd e4 2c de 03 36 47 87 85 87 05 79 5c ec 59 2f 97 8f 95 2c 9c 9a e0 ae 1e 25 f9 06 2c 38 b0 97 cb 6c 8f 1e 2a d8 be 4f 99 72 32 fc 6b 33 fb 5a 2e da 24 2e a6 21 a3 8e bf d6 91 1e 8a d6 04 c4 21 09 48 84 cc 94 59 16 2e 77 27 8e 66 f2 fc ac 8b 85 99 f0 ad 93 8d c4 f2 75 f2 5e 2f 8f c7 e2 44 f1 bf 1c 51 6b a8 f2 5f 90 cd ce 03 6f 89 e1 1c e0 cd 4f 96 d9 f0 71 a3 ce d6 78 9c 4c 96 cd 4b 5e d8 cb d9 31 b2 ce 0c 77 15 e0 b7 ef 59 6b 05 d1 61 e8 d1 64 3e a8 3c 9a ff 00 e7 eb 82 35 8d 60 75 21 d4 a7 20 e2 73 b2 71 9f 0b f2 0c 19 c5 55 63 c9 f2 b0 61 c3 ff 00 7b 80 9d b0
                                                                                                                                                                                                                      Data Ascii: ~u="Hk:u?Cr\NM\+6d>V,%`wo,6Gy\Y/,%,8l*Or2k3Z.$.!!HY.w'fu^/DQk_oOqxLK^1wYkad><5`u! sqUca{
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 1e 5b 0d ad 97 c3 ae 4e 0e 3f 90 c6 b2 72 7c 4d b7 bc 98 3e 81 9c 5e 16 4e 4b e2 fe 3d c7 55 a7 e3 bc 26 61 e2 d3 15 5b 75 76 ad 53 be 57 43 93 87 0e 67 e5 ed 65 c7 f0 ee 39 b6 64 93 a3 18 c6 31 8c 63 19 61 8f 56 31 8c 63 d1 8f 47 fa 82 65 2c 51 bd 20 8d 5a d5 fa 08 fc 77 93 5e 4e 3e 57 8d e3 ac 9e 33 8e b8 94 cd 93 26 52 dc 66 96 e7 8d 7d cb b1 97 03 bb a6 3c 75 3f d4 8f b3 dc 5b 8b 93 19 f2 66 a9 f3 e4 3e e5 a1 e4 c5 62 d8 28 c7 8a e8 b3 c8 8f 9d 21 df 15 8c 8b 16 ed 94 32 a9 c3 19 51 5c 96 67 1b da cb 57 a2 42 42 20 78 d3 3e df 1b 1f 0b 13 1f 06 83 e1 34 7c 39 aa 4f 22 a3 cb 99 1f 71 61 72 aa 7d ce 31 66 a3 26 ac 82 07 58 1a 1a 20 ae 4b d4 c7 e4 f9 98 9d 3f 23 e7 54 a7 e5 59 d1 4f ca d1 8f f2 9e 25 8a 7e 43 c0 b9 5f 27 c4 c8 53 2e 3c 84 10 41 e7 b9 ef
                                                                                                                                                                                                                      Data Ascii: [N?r|M>^NK=U&a[uvSWCge9d1caV1cGe,Q Zw^N>W3&Rf}<u?[f>b(!2Q\gWBB x>4|9O"qar}1f&X K?#TYO%~C_'S.<A
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: 10 8d a8 83 2e 6c 77 c7 c6 e5 e5 e2 3e 5f 37 27 36 dc e5 b3 8d c4 5b 3c 65 ee d6 3e 3f 21 63 af 17 2b c8 b3 e0 a6 6a f2 bc 0e 7a e6 cd f8 d5 31 71 fc 1a 6b 1f 03 98 b3 e2 cb cc c7 4c 7c af ca f2 59 5f 25 ae 56 ce af 07 96 e5 71 d7 37 ca e7 e6 2d 7c 3f 8f e4 71 b9 1c ec 36 c1 c8 30 ce ef 1f e5 6f c1 5c 9f 23 7e 4f 15 59 d5 f8 8f c9 6b 73 90 96 4c 75 cf ca e3 1c ac 9f 0d a9 9a bb 9a 4e f9 ae e8 bc e6 3d 9c bd 5e 93 d1 03 ec 65 e5 d6 a5 f9 17 be ab 48 f4 9e 2b 22 d5 75 e9 c0 a6 c3 d2 3b 16 f5 9f 54 48 d1 1a 40 d9 33 a4 88 5d 89 24 91 6a c4 59 46 90 34 63 b3 4f c5 f3 6b 81 f3 f8 f5 ad b3 62 af 91 c3 4c 3f 7b 83 e0 75 2d f2 0f e4 63 f9 0d b9 09 ba 1d ac 4b 37 0a c6 4e 43 b5 26 a2 83 c6 3f f4 c7 a0 8c 6a 46 b6 d3 c2 2f fe 4f c8 f8 d4 e3 e5 f1 b8 7e 3f 1d e3 aa
                                                                                                                                                                                                                      Data Ascii: .lw>_7'6[<e>?!c+jz1qkL|Y_%Vq7-|?q60o\#~OYksLuN=^eH+"u;TH@3]$jYF4cOkbL?{u-cK7NC&?jF/O~?
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC8000INData Raw: b6 3a f2 68 b2 dd 32 bf 63 5b 53 9b ca 63 b7 2e e7 93 e2 37 87 c6 fc 5b 32 65 55 cf 93 26 1c 8e b7 aa 33 5b 72 18 bd d1 e2 3f cb 03 87 cc bb ca f9 38 e9 4c 79 1c 59 a8 d3 96 ff 00 8a 14 95 8b 0d 6d 74 ee 25 25 3f 6b a5 bb 66 ed 4d 10 fd ba eb ed 7f 7a a7 66 fb e0 d1 7b 55 49 85 27 6b a8 74 ec 70 7c 0f cd 87 cb d7 e0 c9 c7 6a c3 4d 65 f3 7c fa 73 b9 06 2c 0f 22 5c 54 de 0f c2 f9 0e 9e 57 c4 db c6 e6 78 e1 4c 16 ad b6 ef 50 f1 b6 97 63 1b 8b 72 94 64 ea e3 be d8 ff 00 f4 c9 8e 4b 76 af 16 d0 35 36 c8 a2 d5 50 7b b1 f7 55 a8 ea 51 c5 df 4f 19 c6 4e 4d 7b 47 66 bb fa 39 d4 3a e5 55 5f 35 27 1e 5c 0d e3 c1 c6 ba 7e 33 35 dd b8 7c 9a 96 79 68 53 9d b1 bf 33 98 e6 64 79 6e 84 88 23 59 24 4c f7 13 82 47 67 a6 34 55 42 89 1a 2d ad b4 63 d3 db a3 68 d1 92 9d 72 46
                                                                                                                                                                                                                      Data Ascii: :h2c[Sc.7[2eU&3[r?8LyYmt%%?kfMzf{UI'ktp|jMe|s,"\TWxLPcrdKv56P{UQONM{Gf9:U_5'\~35|yhS3dyn#Y$LGg4UB-chrF


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.849739142.250.186.1644435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC1039OUTGET /maps/embed?pb=!1m18!1m12!1m3!1d3036.4172812453266!2d-109.56410320204705!3d40.443900388843474!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x8745627419adbda1%3A0x34ae37639e4c591e!2sVernal%20Christian%20Church!5e0!3m2!1sen!2sus!4v1666892154929!5m2!1sen!2sus HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2MrF6nrzVq4q4Q70YtSEFQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      X-Robots-Tag: noindex,nofollow
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Vary: X-Origin
                                                                                                                                                                                                                      Vary: Referer
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:36 GMT
                                                                                                                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC651INData Raw: 64 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 6d 61 70 44 69 76 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 70 44 69 76 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 4d 72 46 36 6e 72
                                                                                                                                                                                                                      Data Ascii: dab<!DOCTYPE html><html> <head> <style type="text/css"> html, body, #mapDiv { height: 100%; margin: 0; padding: 0; } </style> </head> <body> <div id="mapDiv"></div> <script nonce="2MrF6nr
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC1390INData Raw: 6d 34 36 31 31 22 2c 6e 75 6c 6c 2c 5b 34 30 34 34 33 39 34 39 34 2c 33 31 39 39 33 32 36 32 36 34 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 67 63 69 64 3a 63 68 72 69 73 74 69 61 6e 5f 63 68 75 72 63 68 22 5d 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 30 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 5b 22 65 6e 22 2c 22 75 73 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2f 6d 61 70 73 2f 61 70 69 2f 6a 73 2f 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 47 65 74 45 6e 74 69 74 79 44 65 74 61 69 6c 73 22 2c 22 2f 6d 61 70 73 2f 65 6d 62 65 64 2f 75 70 67 72 61 64 65 32 30 34 22 2c 6e 75 6c 6c 2c 22 2f 6d 61
                                                                                                                                                                                                                      Data Ascii: m4611",null,[404439494,3199326264],null,null,null,null,null,null,null,null,null,null,"gcid:christian_church"],0,0,null,null,0,null,0]]]],null,["en","us"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/ma
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC1390INData Raw: 53 61 74 75 72 64 61 79 22 2c 36 2c 5b 32 30 32 34 2c 31 30 2c 35 5d 2c 5b 5b 22 43 6c 6f 73 65 64 22 5d 5d 2c 30 2c 32 5d 2c 5b 22 53 75 6e 64 61 79 22 2c 37 2c 5b 32 30 32 34 2c 31 30 2c 36 5d 2c 5b 5b 22 38 3a 33 30 e2 80 93 31 30 e2 80 af 41 4d 22 2c 5b 5b 38 2c 33 30 5d 2c 5b 31 30 5d 5d 5d 2c 5b 22 31 30 3a 33 30 e2 80 af 41 4d e2 80 93 31 32 e2 80 af 50 4d 22 2c 5b 5b 31 30 2c 33 30 5d 2c 5b 31 32 5d 5d 5d 5d 2c 30 2c 31 5d 2c 5b 22 4d 6f 6e 64 61 79 22 2c 31 2c 5b 32 30 32 34 2c 31 30 2c 37 5d 2c 5b 5b 22 38 3a 33 30 e2 80 af 41 4d e2 80 93 34 e2 80 af 50 4d 22 2c 5b 5b 38 2c 33 30 5d 2c 5b 31 36 5d 5d 5d 5d 2c 30 2c 31 5d 2c 5b 22 54 75 65 73 64 61 79 22 2c 32 2c 5b 32 30 32 34 2c 31 30 2c 38 5d 2c 5b 5b 22 38 3a 33 30 e2 80 af 41 4d e2 80 93 34
                                                                                                                                                                                                                      Data Ascii: Saturday",6,[2024,10,5],[["Closed"]],0,2],["Sunday",7,[2024,10,6],[["8:3010AM",[[8,30],[10]]],["10:30AM12PM",[[10,30],[12]]]],0,1],["Monday",1,[2024,10,7],[["8:30AM4PM",[[8,30],[16]]]],0,1],["Tuesday",2,[2024,10,8],[["8:30AM4
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC75INData Raw: 22 20 6e 6f 6e 63 65 3d 22 32 4d 72 46 36 6e 72 7a 56 71 34 71 34 51 37 30 59 74 53 45 46 51 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: " nonce="2MrF6nrzVq4q4Q70YtSEFQ" async defer></script> </body></html>
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.84974167.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC662OUTGET /wp-content/uploads/2021/04/samantha-sophia-NaWKMlp3tVs-unsplash.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:36 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 81254
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:36 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC7886INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 ff c2 00 11 08 03 a5 05 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f9 1c 66 82 7c 14 3a e1 fd 77 e7 dc ac a9 86 ac a5 ab 7f d6 fe 25 90 46 5d c9 08 ee 51 15 0d 4a 90 4a 8a 59 42 82 76 b1 b2 28
                                                                                                                                                                                                                      Data Ascii: JFIF, ,'/&$&/'F7117FQD@DQbXXb|v|, ,'/&$&/'F7117FQD@DQbXXb|v|x"f|:w%F]QJJYBv(
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 97 72 54 97 6d 3e 8f 64 2a 93 87 46 fe 4a e5 ca 23 92 14 bb 1b 85 50 2a a5 8d 49 2a 15 55 4a b6 5c fa 5f dc 00 16 30 aa 99 0a 2c 58 34 d2 3b 19 2e e4 92 49 24 92 49 27 85 6d b0 e4 a7 ad 34 d2 cc ac f2 a2 06 5e 93 03 c6 cc f6 a1 45 1c a4 9d d9 1d c2 c5 f3 8e 5f 3f 6f 57 ca f0 1a 64 56 64 65 2e 5c 92 5d 95 ec 7f 41 a5 33 a9 1d 9e 50 ae 5d 59 d1 4b bb 95 64 37 17 25 4a 92 a0 9d 5a ae 4b 60 87 b9 fb fa 61 14 84 57 45 29 77 72 5c aa bb 32 97 72 49 24 92 49 27 98 83 55 50 69 20 69 a5 8c 31 26 9c 36 2e 2b 28 a9 28 0b a5 c3 19 60 36 47 7c 8f 98 72 3a 9d dd df 3c e4 30 88 88 8e d9 72 ea e4 97 0a fa d7 b9 87 61 8d fa f8 f0 2e e8 e1 c9 0e 55 90 c2 55 8d 4a bb 95 43 24 aa 97 28 9d bf f4 f8 dd 53 2e ee 4b b9 55 55 43 77 6d ba 80 10 9c 52 49 24 92 4f 1c a3 1a a5 b4 02
                                                                                                                                                                                                                      Data Ascii: rTm>d*FJ#P*I*UJ\_0,X4;.I$I'm4^E_?oWdVde.\]A3P]YKd7%JZK`aWE)wr\2rI$I'UPi i1&6.+((`6G|r:<0ra.UUJC$(S.KUUCwmRI$O
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 7b b8 63 b7 cf ed 60 ac cd 37 72 a9 99 1c 5a 5d 6b ae f7 99 89 73 d3 d0 6b 77 32 5e 99 ce 73 99 9c cc e7 79 7b 39 f9 6e 33 35 3a 7a a3 18 ed ae 8e 19 ed f3 fa 6f 39 5b 74 66 c8 ac e3 27 3d 69 bd 75 e9 d1 8c e7 27 3f 5c 69 56 4d b9 c9 64 91 35 c7 7e df 3f 9e e7 32 b5 dd 71 cf b7 5d b9 e3 b7 cf dc de 5a de fa 65 c9 18 ac 62 2f 1d ea eb af 5e ba 9c b3 8c e9 c7 d7 56 96 46 3c f8 ea cc 66 b5 ab ed f3 71 d6 70 ad 37 66 37 df 6c 73 e9 e2 b9 d2 dd 5b 37 89 33 18 8b a7 0d f4 6b af 6e 96 71 c6 66 e7 3e 9b ab 49 9c f3 c6 77 a9 25 93 ad be cf 37 25 e4 ad 63 a6 a7 2e fd ad cf 2d f9 3d 2e 7c da da 5d b3 9c e7 39 9b e9 d7 1e 3d f4 d5 e9 db 75 cf 13 06 35 d2 a2 49 bc eb 96 2c d4 90 e9 ad 7b 3c bc 75 79 34 d7 9b a7 47 1f 47 76 b1 8d 78 f7 d0 cd d9 35 27 3c e5 1a e9 d3 97
                                                                                                                                                                                                                      Data Ascii: {c`7rZ]kskw2^sy{9n35:zo9[tf'=iu'?\iVMd5~?2q]Zeb/^VF<fqp7f7ls[73knqf>Iw%7%c.-=.|]9=u5I,{<uy4GGvx5'<
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 84 40 51 a8 d4 a2 ac a0 a0 d4 54 56 08 0d 01 ad 82 1f a3 a9 80 a0 af 22 e4 51 05 8d 73 39 24 bd 54 20 33 71 fd 9f 88 21 91 bc a3 9c ac c8 68 08 27 27 fe 0c ce e5 a7 c6 e4 6e 40 48 f5 b5 91 dc ba d0 87 c6 3f 10 03 a8 53 a2 82 24 68 9d c9 40 4a 85 08 02 a0 a0 82 69 2a 1c d2 8a 3b 1a 2b 98 f0 0b 48 02 85 89 8f 8a e2 c0 f6 11 f8 98 bd 8d cf fd 4f ca f6 96 b5 04 19 b3 a1 fb c1 3a 2e 6e 4e 2e 3c 7c 7f 56 0e 60 3d ca 2e 25 a8 15 15 88 88 8d 47 e2 b5 95 ae 5e 1d 6b 58 be 41 b5 89 9d 39 35 1d 0d 94 02 2a 76 15 81 97 02 c8 21 37 5c fc f9 1e ce 45 c8 40 51 cc 7e 31 97 8e a7 31 3f 8f 1a 6b f1 64 6e 53 c9 f7 12 dd 33 29 2f ff 00 c3 99 2e c7 8f 8b c6 e3 66 60 20 b3 86 ed 1e 92 e3 5a 8d 8f fc 48 ad 54 41 1b 91 a9 99 b5 81 bd a4 f4 94 35 04 16 11 56 85 e5 b2 44 16 cb 72
                                                                                                                                                                                                                      Data Ascii: @QTV"Qs9$T 3q!h''n@H?S$h@Ji*;+HO:.nN.<|V`=.%G^kXA95*v!7\E@Q~11?kdnS3)/.f` ZHTA5VDr
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 32 a7 13 41 8f 1d 2b 0c fd 9c b8 e9 51 3f 66 7f ee 97 f7 3f 66 2f ff 00 23 fb 33 f6 73 ae ac a7 2a 2a ba 44 fd 9f 89 28 c7 0a 6e 4d ba 45 50 fd 9f 17 47 a4 42 c7 ec ee 0b 1e 3f 86 7e cd ff 00 dc c3 f0 cf d9 df fb 98 ff 00 d2 cf d9 bf fb b8 7f 73 f6 7b ff 00 f2 f0 ff 00 b9 18 c5 4d e2 c1 47 ab 76 34 46 bf f5 38 47 ec fb bf f1 70 5a bc 68 7f 8b fd a5 a3 7f 86 d2 31 30 a3 c2 7a f4 a5 3d 3b 98 11 c4 8e ae 2c 16 24 ee a1 5b cb d3 26 31 8c 63 18 fc 5b 1a d8 c8 dd f0 ed b3 7f 33 6f 35 7f 20 c8 bf d2 2e 4c 92 c9 c5 a6 b8 98 f5 6f 73 f0 69 d8 5c 31 25 f9 34 89 bd 5c 4c 28 cf fb 33 41 c4 84 65 ad 34 df 2a 1a 1e 2f c1 a4 e1 d7 a3 b3 fe e3 57 69 8b 24 50 45 14 9c 62 dc b5 25 28 a5 fa b5 79 12 f6 9a 12 a4 25 85 8f 87 27 38 d3 a7 23 f6 5c b1 61 89 a4 46 5a 92 8b 96 a7
                                                                                                                                                                                                                      Data Ascii: 2A+Q?f?f/#3s**D(nMEPGB?~s{MGv4F8GpZh10z=;,$[&1c[3o5 .Losi\1%4\L(3Ae4*/Wi$PEb%(y%'8#\aFZ
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: b6 4b 61 8f 37 51 e6 df 02 dc 4e a5 ee 44 54 c9 74 1b 25 42 4c 68 d6 7c 4b 8d 0b ee 52 a5 49 be c7 56 2a d8 b0 be c5 0a 31 74 28 ec 37 fe c3 1a a7 88 9e 74 cd 14 f0 17 52 d6 42 62 1e 6c a6 6c a0 ba 08 63 90 84 2c 9d 73 ae 4f 90 df 2c 90 84 f9 95 e4 53 3e f9 bc 95 38 08 51 55 a1 5e 65 39 9b d9 5a af 26 31 f4 11 4c ab b0 98 e2 d8 c7 4a b2 5c 22 3a 53 99 6e 25 8a e4 8e 46 ab ee 3a 70 1d 38 17 19 55 51 ab a4 75 15 0a 3e 05 78 23 ae 5d f2 a6 7d c6 8e e5 08 b1 2e 3b 15 56 24 32 2c 8a 24 cd 5e 65 b2 5b 28 5d 48 ac aa 50 49 5f 26 c6 4b 99 dc 59 24 ce 36 2c 57 99 d0 ae c7 73 b9 c8 b8 c6 a6 4a 7c 89 2e 34 25 cc 48 96 56 1f 84 c9 2b 9f 51 16 26 52 c5 33 af 88 b2 79 a5 cc 59 54 af 22 42 89 51 53 89 1d 84 31 91 e6 2e 59 2e 85 79 1c e9 b7 71 16 24 7e aa 95 89 fc c4 96
                                                                                                                                                                                                                      Data Ascii: Ka7QNDTt%BLh|KRIV*1t(7tRBbllc,sO,S>8QU^e9Z&1LJ\":Sn%F:p8UQu>x#]}.;V$2,$^e[(]HPI_&KY$6,WsJ|.4%HV+Q&R3yYT"BQS1.Y.yq$~
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 01 79 97 3e 3a 36 47 57 69 ee 3c cb 89 bf d0 8e 7f 04 f0 79 7c 03 a4 3f 03 cb 20 88 66 30 7f c3 6c b3 6c 36 db 31 8b f9 97 5f c0 6b 64 90 59 06 77 19 c4 4f 6c 42 d8 cb 0b 70 7c 5d cc 87 47 8b 59 13 1f 8f 00 db 3b e0 3a 46 0e c8 ec 61 c8 75 62 ec f1 96 41 64 cc 2c b3 c8 31 b6 b7 36 37 08 9c 97 12 58 7e 07 20 c8 89 4a 18 6d fc 36 df 03 c0 78 0b ca e8 59 4a 97 0f 87 79 bb 3e 39 04 62 5c ea 0c 13 29 f3 e2 36 cb 37 14 71 94 bf 84 be 42 1c db 8a 5c 9e 3a 43 1d 78 24 5d 3c 43 e1 fd 15 c9 fd 17 07 e1 ad ba 79 11 2c 84 36 db 6c 5b 33 65 e4 3f 3c 92 cb 3c 2c bf 8e 59 65 8c 0d a8 58 6d 97 2b 31 92 2c 98 f0 79 35 9a 46 39 e0 6c e1 e7 04 78 00 8d 96 11 8e 0f 87 29 9c 72 33 d7 72 14 7c d1 40 81 f3 03 e6 e3 e6 02 0f cd 88 10 7c 8d 2b 51 91 2c a5 64 c9 f1 e9 e2 6e c3 64
                                                                                                                                                                                                                      Data Ascii: y>:6GWi<y|? f0ll61_kdYwOlBp|]GY;:FaubAd,167X~ Jm6xYJy>9b\)67qB\:Cx$]<Cy,6l[3e?<<,YeXm+1,y5F9lx)r3r|@|+Q,dnd
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: b0 e7 7e c1 03 66 16 2e b3 e3 6c 0f fd 20 fb 61 65 de 15 e2 6f f1 0e 82 37 3b 2c a8 47 f5 a9 a9 ad 6f e5 1b 0e ff 00 0e 40 2c f8 7c 3d 78 33 4d 73 8b 1c b2 f7 69 c6 c7 29 1d ac 39 36 47 23 78 08 08 3a 26 79 62 b6 2c 19 e5 24 ed f3 31 e5 9b 0f fe 48 47 1b a6 86 10 2d d7 cd c0 9c 97 08 f0 6b c1 bb 6b 73 03 2e 47 3e 02 54 84 c8 97 2c e2 01 1a 9c 89 b3 90 6c c9 27 71 4a 78 94 4a 91 a4 b1 01 0a 5a 2c 13 9d 4f e2 76 f2 c6 0c 75 1b 47 71 48 36 db 6f 8d b6 1b 61 b8 f0 5b f9 11 72 34 e4 8b 91 d9 05 1c ea 7c c6 92 ac 03 db 05 6c e7 63 63 b0 3b 58 b0 71 38 e3 87 b3 20 75 c3 b4 1f 98 c4 9f 7d f4 71 86 e6 c6 5b a3 3a 77 06 1c 87 93 89 e3 8b b9 a3 9c d9 cf c3 f3 66 97 ee c1 e1 67 b3 3e 2e 3b 0f 1b 0d 94 30 0f c9 c4 55 6f 61 ee fd 44 5d 92 81 7f b4 e5 55 55 79 57 b5 61
                                                                                                                                                                                                                      Data Ascii: ~f.l aeo7;,Go@,|=x3Msi)96G#x:&yb,$1HG-kks.G>T,l'qJxJZ,OvuGqH6oa[r4|lcc;Xq8 u}q[:wfg>.;0UoaD]UUyWa
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 1c 5c 1d 80 9b a0 dc c7 fa 24 e4 b7 be 23 03 56 3a 1d 58 39 59 c6 79 8c 7c 78 bb c4 87 34 97 27 33 88 38 6f 9a 61 d4 c6 0c 9f 79 63 78 2d 0b 93 79 f5 b7 5b 96 0e c0 5d 21 c7 56 f7 72 40 64 ac 8e 58 f4 87 b6 23 cb 6c 70 93 c8 dc 0b 9f 0e f8 f3 93 bd 30 ba 30 9c 68 1c c3 18 96 71 e1 e6 77 c0 a0 f3 2b b6 2c c6 5d 4a 19 dc 9a 7a ce 1e 4d 90 02 18 5b 3c 9b 67 73 92 37 04 93 b2 e7 7d bf 32 dd b0 b1 56 98 40 70 72 ac 07 6e d9 8f c7 87 d9 66 9b 0e 77 64 ac d1 93 e6 e8 e2 d3 dc ea 3b 23 d1 96 76 48 0f 37 0e 4d 08 10 37 a5 ea 06 0d 31 4c f6 89 f5 cd 96 b3 a8 34 9b c0 7c 24 eb be 5b 3e 62 68 40 19 b1 a9 c6 c7 6d f4 be 64 d7 9d 6e 63 a7 e2 54 3f 61 c8 16 76 e5 2a 70 70 d8 77 93 a8 df 0e da 67 85 ca cd cb 0b ee 01 71 97 93 75 2e 66 de 21 3d be c9 5c d8 af 71 58 e8 27
                                                                                                                                                                                                                      Data Ascii: \$#V:X9Yy|x4'38oaycx-y[]!Vr@dX#lp00hqw+,]JzM[<gs7}2V@prnfwd;#vH7M71L4|$[>bh@mdncT?av*ppwgqu.f!=\qX'


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.84974267.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC621OUTGET /wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:36 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 711
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:36 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC711INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 6b 61 64 65 6e 63 65 42 6c 6f 63 6b 73 4d 61 73 6f 6e 72 79 3d 7b 74 72 69 67 67 65 72 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6b 74 2d 6d 61 73 6f 6e 72 79 2d 74 72 69 67 67 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6b 62 2d 6d 61 73 6f 6e 72 79 2d 69 6e 69 74 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 62 3d 61 5b
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";window.kadenceBlocksMasonry={trigger_animation_class:function(a){a.classList.add("kt-masonry-trigger-animation")},init:function(){var a=document.querySelectorAll(".kb-masonry-init");if(a.length)for(let e=0;e<a.length;e++){var b=a[


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.84974067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC632OUTGET /wp-content/uploads/2024/05/Colins.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:36 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 28 May 2024 17:33:16 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 672463
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:36 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC7885INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 03 00 14 00 09 00 0e 00 1d 61 63 73 70 4d 53 46 54 00 00 00 00 73 61 77 73 63 74 72 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 68 61 6e 64 9d 91 00 3d 40 80 b0 3d 40 74 2c 81 9e a5 22 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 0c 00 00 00 0c 77 74 70 74 00 00 01 18 00 00 00 14 72 58 59 5a 00 00 01 2c 00 00 00 14 67 58 59 5a 00 00 01 40 00 00 00 14 62 58 59 5a 00 00 01 54 00 00 00 14 72 54 52 43 00 00 01 68 00 00 00 60 67
                                                                                                                                                                                                                      Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ acspMSFTsawsctrl-hand=@=@t,"desc_cprtwtptrXYZ,gXYZ@bXYZTrTRCh`g
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 6f 22 d3 af 75 69 74 fe b9 a1 96 5f 36 46 3d 94 0e ca 3e b5 60 b7 dc ba ab 58 49 71 20 31 43 14 3d 60 67 9c 9e c2 8f a0 e8 10 c7 62 20 98 85 60 fe 74 83 1f 8d bd a9 ae e0 69 e3 b4 9a 08 21 ea 54 c4 92 9c 63 9c f0 05 67 93 84 e5 b6 c5 97 69 0e a2 9f 58 b9 b5 8b cf b8 65 0f c9 19 e7 de 99 5e 5b 5b 4b 6e d6 2c 5e 5b 96 cb 96 1c f3 52 7a 74 97 5a 9d ac 31 5a c4 81 88 1e 63 37 00 0f 9d 4c 59 ed 0d 45 35 18 1e 7c 74 39 2d 21 5e 07 4e 3b 7f 4a a3 bd 8d 37 9c 58 b3 6b 6b 05 4f 4f d4 1a 1b 45 b6 11 17 bb 94 93 d2 39 23 1c 53 8b 58 2e ad 2d 96 eb 54 b5 22 69 65 f8 7f d9 53 56 5b 3b 2d 3a d3 71 4a f1 40 bf b9 42 01 60 3d 4f 7a 6d ad 88 6f 9e 4b 75 ba 0e e1 7a be 11 c2 0f ad 57 3d 42 93 b4 7a 96 42 8b 59 63 25 86 db 51 8e 42 d7 2b 1c 31 b6 70 c7 bd 43 6a 3a fe 9b 6b
                                                                                                                                                                                                                      Data Ascii: o"uit_6F=>`XIq 1C=`gb `ti!TcgiXe^[[Kn,^[RztZ1Zc7LYE5|t9-!^N;J7XkkOOE9#SX.-T"ieSV[;-:qJ@B`=OzmoKuzW=BzBYc%QB+1pCj:k
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 68 2d ef 5f 1c 03 56 cd 3b 65 cb 2c 16 f2 18 3a a4 e9 1c 10 69 6b d0 a1 04 9d 47 73 7e 9a a5 6a a9 a8 ab 17 33 e2 b5 f6 ac cf 1e 9f 60 55 40 19 27 8e 6a ab ac eb 7a f4 d7 a3 47 85 88 96 e8 e5 88 1c af 6a 79 0b 36 db 77 17 8d 0c 48 3d 09 15 5d bf f1 03 49 b5 b9 37 70 44 6e 6e 4c 99 04 0c e3 9a cd 4e 93 72 7d d4 6e 8d 73 71 a5 1f ea 4a cc d0 c6 95 ae da c5 6b 0b 97 91 a2 50 cc 4a e3 34 f0 5e c8 d6 b2 4b 77 3c 56 fd 07 00 33 0a ac 69 fb 97 7c ee 70 d2 a4 09 61 07 97 c1 71 f1 11 56 ad a7 e1 de 9f 75 3a 5f eb f7 8f 72 00 ea 65 c9 c6 6b 1c e9 ca 3f dd 79 f4 2e ef 61 b6 f1 58 29 7b 9b 5a b0 bf 9e 38 f4 e5 96 ea 64 1d 3d 48 38 c9 f9 d1 f4 0d a3 bc 75 54 28 d1 7d da 12 7a b2 dc 56 cf 6f a0 ed 4b 2e 6d 6c 61 46 c9 c1 c0 e2 a3 35 8d 7e d6 c0 35 bd b4 80 3b 2f 4a 81
                                                                                                                                                                                                                      Data Ascii: h-_V;e,:ikGs~j3`U@'jzGjy6wH=]I7pDnnLNr}nsqJkPJ4^Kw<V3i|paqVu:_rek?y.aX){Z8d=H8uT(}zVoK.mlaF5~5;/J
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 8a de 16 93 ad 8f b9 52 07 f5 ae dc 9f 77 4d 7e a9 16 8d 01 6e b1 c3 7a 57 7f 49 38 53 4d bf 4c 1e 3f b5 63 29 d5 5d 4b 55 c5 cd ad 9a 16 9a 55 50 3d ea 85 be 37 0d be a7 04 56 36 3f 1b 2c 81 b3 f3 a9 3b 3d b5 a9 6a 72 79 da 9d cb 74 1e eb 9a 65 af 6d fb 3d 37 55 d3 92 15 e9 12 49 83 f3 ad 15 e7 3a 90 c2 b2 30 53 8c 63 2c bc 83 61 67 af eb 70 a2 c9 31 86 20 07 1e e2 a7 f4 fd a1 69 6c 03 4b fb c6 f5 2d 53 76 96 c9 6d 02 84 5c 60 53 a8 d3 ab 92 6a f8 69 d2 cc b2 ca a7 55 df c3 82 07 71 e9 f0 26 8d 38 48 80 c2 8c 1c 7c ea 43 47 8c 26 9b 6d 95 ed 18 cd 37 dd 6e 63 d2 65 03 d4 81 f5 a7 76 53 47 0e 9d 07 9a e1 00 8c 72 4d 59 15 15 51 db c8 47 26 e3 91 76 24 9e 47 19 a3 63 90 08 c0 35 07 7f bb 74 eb 23 d1 11 f3 9f 38 01 6a 31 f5 2d c1 ac 37 fa 3c 46 08 bd cf b5
                                                                                                                                                                                                                      Data Ascii: RwM~nzWI8SML?c)]KUUP=7V6?,;=jrytem=7UI:0Sc,agp1 ilK-Svm\`SjiUq&8H|CG&m7ncevSGrMYQG&v$Gc5t#8j1-7<F
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: bc 46 d9 ea 1c d0 03 7e 6b d4 be 21 7f 52 28 0c 00 fe 16 a0 04 6b d4 76 89 97 d0 9a 2e 28 00 28 c1 88 f5 a0 3c 57 b8 34 02 76 0e 26 61 e9 91 46 f3 54 8e 56 92 07 f4 a1 04 0a 82 56 45 7a 22 61 c1 e4 d1 4c 24 72 a7 34 5e 07 e7 43 d4 c3 b1 a2 e3 59 30 30 cb c9 1d a8 eb 20 3d f8 af 07 3d 9b 9a 1e 98 db 1c 11 50 4d bc 81 05 4f 63 9a 1e e2 93 31 1e ea df ce bc 3c c5 f9 e2 8b 05 c5 40 14 3f 5a 44 4c df c4 28 e2 54 23 bf 34 58 9b 87 e0 0c 7a 57 b1 9e ff 00 ca 80 10 4f 7a 33 0c 13 8a 80 04 46 a7 b8 fc a9 36 b7 5e eb 4b 29 ca f3 dc d0 81 81 c0 a0 9d b7 43 53 0c 8b 92 0d 78 49 2a 1f 89 69 d1 19 ee 38 a0 e8 5f 6a 92 36 b1 05 b8 0d 90 c4 52 9e 7a 12 31 40 60 52 4e 40 a4 9a df 38 23 22 a0 6b 31 72 7a 86 4f 6f 61 5e 51 e8 56 9b 9f 39 38 1c 8a 15 b9 61 c3 50 1b 87 04 8c
                                                                                                                                                                                                                      Data Ascii: F~k!R(kv.((<W4v&aFTVVEz"aL$r4^CY00 ==PMOc1<@?ZDL(T#4XzWOz3F6^K)CSxI*i8_j6Rz1@`RN@8#"k1rzOoa^QV98aP
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 0f 1d 9c 53 41 63 a7 c9 6b 6c ad f1 30 55 1d 44 0a 49 55 a9 35 64 ac 89 72 a7 05 65 96 57 34 ed 0e 0b 36 67 b6 d3 7c 84 77 f8 89 c0 27 03 fa 0a 8a 6d 91 a3 ee 3b f8 75 ab a8 96 1f bb b1 2a 15 73 c0 3f d6 a7 77 1e e9 da 3b 6d de 4d 77 70 db 47 1a c6 65 75 79 06 48 fa 52 3b 6b c5 bf 0e b5 3b 68 9e cf 5d b5 cc c7 a6 18 8e 03 1f ca 88 50 aa d6 e2 97 a8 84 5d ba 8f b5 cd 13 6f 6d fd b7 75 b8 21 d0 e7 d4 66 85 3a d5 1c 12 5d cf 6c 0f 41 52 5b 39 09 d1 20 bf d7 6c 2d ed 84 d0 75 b4 41 40 0b 91 c8 a5 67 de ba 6b c6 f0 db 5d db dd 94 60 84 06 1d 01 b1 93 9f 4c 01 de b1 af 18 bc 4d 33 ed f7 d2 b4 ed 53 cf b8 bd 97 cb 79 a2 93 a5 22 84 1c 37 48 1c 9c d6 8a 34 ac ec d6 4a 67 37 3c 23 64 bf d7 b6 fe 99 02 41 0c f0 45 15 cf 11 46 a4 65 d4 77 20 7b 73 48 b6 e9 b2 96 02
                                                                                                                                                                                                                      Data Ascii: SAckl0UDIU5dreW46g|w'm;u*s?w;mMwpGeuyHR;k;h]P]omu!f:]lAR[9 l-uA@gk]`LM3Sy"7H4Jg7<#dAEFew {sH
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: de b5 b4 51 5b 81 1d bf 56 00 00 7a ff 00 3a cd fc 43 bd d3 c9 8a 3d 17 cd 95 61 93 29 d2 33 8e 7d ea da 09 d6 92 8a e0 1d 18 c2 ee 5c 9a ee 81 bb b5 6d 4a d9 7e ff 00 23 09 fa 7a 23 2a 7f 8c d4 8e a1 7d ac e9 f0 41 05 d5 c9 94 9c 3b b0 3f 3e d5 40 da 7a ed bd be 8b 04 77 49 28 9f 21 b2 c3 1f cf f2 ab 26 a8 bb b3 74 35 be 97 a7 22 d9 5a ca 9d 4d 2b 0c bb 0f 95 22 4a 32 da c9 94 7a ae 0b 0d f6 ba f7 b6 89 15 ab fc 78 c1 21 b9 a6 11 4b 7d 05 9c cb 02 fc 6e bc be 28 34 ed 13 4a da 31 24 f7 f7 52 4b e4 82 24 2c 33 91 ea 71 43 aa ef 6d 12 fe ce 16 d1 a3 2e b9 c7 c2 3a 73 4d 6f f2 29 4b 3b 62 ae 66 7a e6 9d b9 5e 6b bb 4f bd cc b2 49 f1 c5 82 70 07 d6 bd e1 af 85 17 27 57 97 72 df eb 06 59 a0 4e 91 13 0c 82 e7 e6 6b 4f d0 ae ed f5 4b 59 65 ba b6 ff 00 48 04 81
                                                                                                                                                                                                                      Data Ascii: Q[Vz:C=a)3}\mJ~#z#*}A;?>@zwI(!&t5"ZM+"J2zx!K}n(4J1$RK$,3qCm.:sMo)K;bfz^kOIp'WrYNkOKYeH
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 06 3d f3 51 29 ec 6d 26 4d 3a 4e a5 af 9f 56 13 50 dd 3a 4c b7 42 da e4 85 04 f2 d9 c9 fa 51 a1 dd 76 d2 df ac 16 b6 e0 c5 18 e1 ca e4 9f 9d 44 68 5b 3a da fe f2 5b 8d 4d cb 74 1e 14 b5 4e c3 26 81 a5 75 f9 70 ae 40 e3 d8 55 3b 9b 78 34 ca 9d 38 ab 22 62 e7 77 4f 1d b9 48 62 e9 c0 ee 47 f8 54 55 de b5 2d cc 28 d3 5d 12 64 23 e1 27 02 a2 35 61 a8 5f 33 5c e9 f2 a0 85 87 27 db 35 52 d6 b5 e9 6c 2d 52 d1 15 cc 9d cc bd 3d bd cd 5c b7 d5 f0 dc a6 34 e1 0e 11 77 bb 86 dc 41 d6 3a 59 d9 7b 7a 13 51 da 66 99 7b 12 07 b9 60 5a 57 ea c6 38 15 8c ea 1e 27 6b 56 32 24 36 fd 72 3f 98 78 2d 92 47 b5 6d de 19 5c 6a 1b a6 ca 2d 47 52 b7 68 70 30 14 fa d5 f3 d1 ca 9c 53 9b e4 ad ea 13 ba 8f 43 44 f0 df 6c 6a 9a a6 a2 f0 58 dd bd bc 28 07 9a 47 76 e2 b7 0d 33 67 e9 f6 4a
                                                                                                                                                                                                                      Data Ascii: =Q)m&M:NVP:LBQvDh[:[MtN&up@U;x48"bwOHbGTU-(]d#'5a_3\'5Rl-R=\4wA:Y{zQf{`ZW8'kV2$6r?x-Gm\j-GRhp0SCDljX(Gv3gJ
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 56 03 80 bd 0a 7e 20 be a3 3f 3a 5a 0a 73 93 6f 82 6b b8 53 49 2e 4a 86 b1 a5 6a 5a bd 85 bc 5b 42 ca 08 ec e2 8e 42 b7 b7 4f f1 ca 4f 19 03 d8 9e 73 57 3d 91 b5 2e 6d 34 6b 24 d6 6e 1a 79 a3 4c ca 54 61 58 fb 0f 95 3e 1a 7a 69 d3 79 1d 2a 63 8c 00 bc 70 00 ec 00 f6 15 25 24 77 97 71 40 6d 8c 8e 30 59 fd 3e 82 ba 30 82 4b 28 c3 52 a3 96 11 e8 8d 8c 57 29 04 11 7c 72 72 aa 8b 91 f5 26 a4 a3 b3 3d 4f 34 cc 5d 4f 27 1c 75 1a 4f 46 4b 94 ba f3 2e 91 0b 7e 10 a8 33 c6 38 a9 4d 52 c6 6b b7 8a 78 a1 10 c1 12 8e b6 91 b1 f1 67 b6 2a d5 1b a6 d1 53 96 6c c3 e9 da cc 10 49 0d 93 c2 22 32 9e 90 a4 64 9a 57 56 f2 24 79 65 81 12 49 a3 07 01 8f 0a de f5 09 3e 93 73 7d 73 2e a7 15 f0 57 80 15 8d 55 7e 5c e2 83 47 d3 c5 a6 99 12 45 e6 5c 4f 34 ad d7 2b 9e a2 4e 49 35 6a
                                                                                                                                                                                                                      Data Ascii: V~ ?:ZsokSI.JjZ[BBOOsW=.m4k$nyLTaX>ziy*cp%$wq@m0Y>0K(RW)|rr&=O4]O'uOFK.~38MRkxg*SlI"2dWV$yeI>s}s.WU~\GE\O4+NI5j
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC8000INData Raw: 4b 9a 93 f0 99 66 d9 b5 dd 3b ef 49 b5 dc 5a 6e ab fb 2e 0b 66 3e 62 f5 95 0c 06 6b 68 d1 6f ad f5 5d 04 40 92 9e b8 ce 64 b9 2d f0 9c 01 d8 d6 3b a0 c7 bf 26 b4 9b 6f dd ed b8 ec 60 b8 63 23 79 4d e6 05 43 e8 00 e3 ff 00 5a b8 6d 7d 99 bb 2d 61 9a d6 fe e2 ee e7 4d 09 fb 88 42 08 c2 9f 52 69 aa 65 bd bc 7a 7f 23 38 ad aa ef 25 db ee d6 b7 4e 4b 6a 76 f1 44 30 7e 39 07 38 f6 cd 46 6a b2 5d 8b f8 57 43 9e 29 ae 1b e1 04 39 e9 c7 f4 aa 9d af 87 1f b4 75 6b 79 af 04 aa b0 cb 9c c9 29 60 46 7b 7b 56 a9 65 b3 f4 e9 25 8d 62 bc 0a 2d 88 27 a3 8f 4a 55 42 55 2d b1 14 ca b4 29 7b 4e e4 75 bd ae a6 e8 0c f7 42 4b ae 3a d4 37 e1 ff 00 95 2b b8 f6 fd ce b1 65 1b bd b3 ca d1 8e c1 b0 33 ef 53 f6 b6 9a 1e 9d e6 4b 00 f3 25 27 0c 49 e4 d2 52 ea 3a 8c ce f1 99 23 85 13
                                                                                                                                                                                                                      Data Ascii: Kf;IZn.f>bkho]@d-;&o`c#yMCZm}-aMBRiez#8%NKjvD0~98Fj]WC)9uky)`F{{Ve%b-'JUBU-){NuBK:7+e3SK%'IR:#


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.849729184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 13:32:36 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=184357
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.84974467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC599OUTGET /wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:37 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 17803
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:37 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC7847INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 6b 61 64 65 6e 63 65 3d 7b 69 6e 69 74 4f 75 74 6c 69 6e 65 54 6f 67 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 65 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 22 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classLi
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC8000INData Raw: 74 69 6f 6e 28 6f 29 7b 6b 61 64 65 6e 63 65 43 6f 6e 66 69 67 2e 62 72 65 61 6b 50 6f 69 6e 74 73 2e 64 65 73 6b 74 6f 70 3c 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 22 29 3f 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 22 70 78 22 3a 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 30 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6d 6f 62 69 6c 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 22 29 3f 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f
                                                                                                                                                                                                                      Data Ascii: tion(o){kadenceConfig.breakPoints.desktop<=window.innerWidth?document.body.classList.contains("transparent-header")?e.style.paddingTop=t.offsetHeight+"px":e.style.paddingTop=0:document.body.classList.contains("mobile-transparent-header")?e.style.paddingTo
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC1956INData Raw: 62 61 72 2d 69 6e 6e 65 72 2d 77 72 61 70 22 29 3b 74 26 26 28 74 2e 73 74 79 6c 65 2e 74 6f 70 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2b 32 30 29 2b 22 70 78 22 2c 74 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 63 61 6c 63 28 20 31 30 30 76 68 20 2d 20 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2b 32 30 29 2b 22 70 78 20 29 22 29 7d 7d 2c 69 6e 69 74 41 6e 63 68 6f 72 53 63 72 6f 6c 6c 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 6f 2d 61 6e 63 68 6f 72 2d 73 63 72 6f 6c 6c 22 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6f 6e 68 61 73 68 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61
                                                                                                                                                                                                                      Data Ascii: bar-inner-wrap");t&&(t.style.top=Math.floor(e+20)+"px",t.style.maxHeight="calc( 100vh - "+Math.floor(e+20)+"px )")}},initAnchorScrollTo:function(){if(!document.body.classList.contains("no-anchor-scroll")){if(window.onhashchange=function(){""===window.loca


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.849745184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=184431
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:37 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.84974667.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC583OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:37 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 02 Apr 2024 21:22:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 18726
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:37 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:37 UTC7847INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                      Data Ascii: udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC2879INData Raw: 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65
                                                                                                                                                                                                                      Data Ascii: udes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.imple


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.849747142.250.184.1964435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC511OUTGET /recaptcha/api.js?render=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&hl=en&ver=1.3.0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                      Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                      Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.84975167.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC393OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 07 Nov 2023 21:24:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 5520
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:38 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.84975267.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC388OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 24138
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:38 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC7847INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 2e 74 79 70 65 3b 74 68 69 73 5b 65 5d 26 26 74 68 69 73 5b 65 5d 28 74 29 7d 2c 64 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69
                                                                                                                                                                                                                      Data Ascii: ent=function(t){var e="on"+t.type;this[e]&&this[e](t)},d.getSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=thi
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 3d 6f 29 2c 74 68 69 73 5b 74 5d 3d 6e 3f 69 28 6e 29 5b 65 5d 3a 6f 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74
                                                                                                                                                                                                                      Data Ascii: nstanceof HTMLElement&&(n=o),this[t]=n?i(n)[e]:o):this[t]=0},f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutIt
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC291INData Raw: 64 74 68 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 28 29 29 2c 74 7d 2c 6e 2e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                      Data Ascii: dth=this._getContainerFitWidth()),t},n._getContainerFitWidth=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainer


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.84975567.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC396OUTGET /wp-content/uploads/2022/12/FE-2022-1024x576.png HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 780531
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:38 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC7886INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 02 40 08 06 00 00 00 13 95 14 d5 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd c9 af 6d d9 71 e6 f7 8b b5 f6 3e e7 dc fe 35 f9 b2 cf 64 32 49 8a 62 5f 92 8c aa 42 49 85 32 54 1e 94 3d b1 0d d8 b0 cb 23 0f 3c f3 7f e0 bf c2 43 cf 0a a8 89 0d 18 b0 0d bb 0c c1 02 64 4b b2 01 97 5c 52 91 a2 48 8a 62 a3 4c 66 9f 2f 5f 77 db d3 ec b5 22 3c 88 58 7b ef 7b f3 51 f6 b0 28 dc 45 24 df bd e7 9c 7b f6 de ab 89 15 df 17 5f c4 92 7b 0f 7e dd b0 8a 24 c1 0c 44 12 aa 60 49 30 4b 18 09 43 30 49 ac f6 56 ec 1f df 41 56 fb 58 bf a4 5f ee 93 ba 15 b2 58 92 97 1d 19 43 4c a9 49 40 12 22 20 29 91 73 87 74 1d b9 5f 50 fb 4c d7 f7 2c 96 2b fa ae e7 72 a8 a4 75
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@pHYs+ IDATxmq>5d2Ib_BI2T=#<CdK\RHbLf/_w"<X{{Q(E${_{~$D`I0KC0IVAVX_XCLI@" )st_PL,+ru
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: f6 c6 cb bc fe f6 db 6c cb bb ac 4f 1f 52 29 1e 2d 1d 77 ed e6 af d8 6c 0c 5a 0a e4 d8 c5 f1 ac 38 d0 2b 03 56 86 20 a9 26 70 d1 fa d3 01 58 87 6a 21 5b a1 25 55 38 fe 6f fd 3b 86 39 08 0f d4 81 65 12 a4 cf e4 1e 96 ab 8c 2a 7c f0 e9 06 a1 e3 f2 7e cf 6b 2f 2c 39 59 2a 39 fc b1 64 1e 55 bf 77 b0 e0 f8 ce 11 9f 7c 70 88 ca 39 29 7b f4 d4 70 a5 ae ab 65 62 e5 08 2c fb c4 d2 84 f3 6d 81 d4 81 78 7d 2c 2d 65 24 3b dc 9f 35 50 41 22 92 9f 32 ec af 7a 54 1c 76 83 af d9 01 21 55 f7 9b 4d 24 82 4e d0 aa bb 9b 04 0a 13 58 2d 12 af df 3d e6 1f fc bd df e0 cd b7 df 64 2b b0 33 38 2f ca b3 6d e5 e9 95 f1 e8 7c cb e3 ab c2 c1 d1 31 27 af bc c8 76 b3 e3 e9 cf 2e 19 ca a5 17 54 2f 85 79 f5 f5 79 21 67 27 c7 7c 00 6b 9d 48 1c 2f 4e 17 60 59 e2 5e 43 7d d2 2a 8c 98 06 21
                                                                                                                                                                                                                      Data Ascii: lOR)-wlZ8+V &pXj![%U8o;9e*|~k/,9Y*9dUw|p9){peb,mx},-e$;5PA"2zTv!UM$NX-=d+38/m|1'v.T/yy!g'|kH/N`Y^C}*!
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: ce b7 2e 37 9c dc 3d 61 5d e0 dd c7 67 bc fb c1 43 3e fe c5 c7 5c bd ff 8c b3 bf 7c 87 cd 47 9f 22 65 8b e9 40 95 12 80 5b 27 ec 15 f6 a0 a5 0f 4f d3 b3 01 e2 84 44 61 6d 17 d3 4a 33 40 4e 90 88 40 f2 34 e6 c6 34 cd 95 33 9e 0a e2 7e 78 9b 8f 6d d9 b9 5f ad a3 af ef dd 36 d9 4a 68 2a 0a bf af 94 12 a5 15 c6 9b 49 64 47 f0 5f 9d f4 1c 4b 67 05 61 28 51 d7 2e 45 dd bb 91 c0 4c 32 9e 68 e2 29 47 4c eb 27 6e 49 2d 4e 1b 8b 7e 6a 64 b0 6a 8d c2 fa d3 fd fa 91 88 6d f8 3d 15 46 f1 02 9f 5e 90 75 5c ad 81 c7 5a 3f 79 1a 52 23 23 e6 46 21 85 42 02 83 ce 59 0b d0 a1 b0 97 32 5d 4a f4 8b cc 62 b5 a0 eb 3b 0a ca 7a 57 e9 e2 08 0e a5 fa 22 ea 3b 2c 77 54 3c af a0 8b e2 27 59 92 4f b0 c6 4e 85 d1 6f c5 60 d4 fc 67 95 cc 5a f7 f8 e4 ec 82 4e 9e b1 b7 5a b1 7f b8 4f 5e
                                                                                                                                                                                                                      Data Ascii: .7=a]gC>\|G"e@['ODamJ3@N@443~xm_6Jh*IdG_Kga(Q.EL2h)GL'nI-N~jdjm=F^u\Z?yR##F!BY2]Jb;zW";,wT<'YONo`gZNZO^
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 08 aa db 06 37 6d 2d 6b da 42 4e f7 4f 1f 14 1c e1 f1 23 ad d6 dd ec 90 e3 b5 1d 7e 29 bf 11 08 62 94 1c 86 1e d0 10 f3 94 34 be 9f 25 f3 7d ce 09 48 aa cc 20 42 cc 19 63 df 63 2a 7c f4 79 b4 ff a5 f0 83 35 8f 6b a1 e9 6b 6c df dc 2c c7 ab 9f 2d d3 ee 01 d9 4e 57 a8 15 41 1c 2d 2f be f6 d0 2a 5d 95 fb 4d 15 3f da 6c ce c5 ba c2 ef 17 45 80 ad 89 c8 a3 9f 2a 63 39 9c 58 94 13 99 b5 08 40 9b 2f a6 03 24 8e 81 88 40 9a 6d 30 e7 84 9c d4 55 87 33 28 27 c4 94 c1 71 c1 69 4e 48 a7 a3 26 ad a9 1a 92 95 12 06 5e b4 33 81 ce df 97 06 45 38 38 11 80 46 97 a0 40 f7 16 4e bd 87 b0 ad a8 91 69 55 29 01 98 66 31 4b 19 17 4e e0 c4 f8 f0 bc c7 d3 f4 00 8a 92 f5 76 5e 18 29 01 cb 9c b1 a4 84 bc 00 d3 9c 30 9d 26 4c c7 03 86 7c c0 cc 0b 34 1a a1 5c 66 9b 43 3d 80 f2 c1 84
                                                                                                                                                                                                                      Data Ascii: 7m-kBNO#~)b4%}H Bcc*|y5kkl,-NWA-/*]M?lE*c9X@/$@m0U3('qiNH&^3E88F@NiU)f1KNv^)0&L|4\fC=
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 9d 8d 7a 15 e3 85 87 b0 7d ae b4 af 8e 52 19 6c af 38 f9 e1 d9 af 77 d7 d1 f7 35 80 0a 40 ca 87 ba 17 0d 7f 61 24 5e 04 af 35 75 cf 04 2d 6f 1c 24 b9 df cc c8 0b 17 3e 8a 62 04 c6 45 fe 35 d3 b8 96 7d e3 c2 73 18 fb 2c 50 23 b0 0b 09 25 30 8b 0b f3 38 8c f8 e4 e5 2d 36 9b 1e 9b cd 16 e3 66 83 6e 18 11 62 87 cc 19 db d3 84 7e f3 8c d0 f5 f8 b0 3f 88 75 9c 42 15 fe 8b d0 b1 e2 41 3c 8f 63 86 27 a8 60 9a 19 cb e1 5b cc ef de 80 3a cd b6 1e 3a 99 d7 2c 16 72 2c 13 72 4e 90 90 03 2e eb 6a 06 61 33 6c d9 5e b0 1b 97 01 15 e2 b6 63 8f 3f fa d1 97 f8 93 3f fe 29 ee ef 6f d1 29 2f 9f 99 f1 e9 27 2f f0 ab 37 cf f8 c5 6f df 61 3e 1c db 8b a3 5d fb 7b 66 3b 65 ee ea 55 a8 25 09 35 48 33 38 cf c0 bc 20 e7 19 4c 47 39 72 19 2a 23 04 a0 ef 00 24 71 8b 0f b5 ee bd 79 37
                                                                                                                                                                                                                      Data Ascii: z}Rl8w5@a$^5u-o$>bE5}s,P#%08-6fnb~?uBA<c'`[::,r,rN.ja3l^c??)o)/'/7oa>]{f;eU%5H38 LG9r*#$qy7
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: f1 74 c2 fd 23 b0 dd 6e b1 d9 04 6c 87 80 cd 50 98 34 65 60 5e 32 4e 6b c0 cb 3a e2 94 8a 27 2a 30 81 28 d7 49 63 3a 92 84 b6 6c 9f 1b 81 a6 ec a6 ed e3 56 c8 57 e6 6e 38 4d 92 ff a9 12 e8 e8 0b 6e 26 a2 79 c3 e4 da 34 27 4c 6b c6 2d 80 61 d8 60 bb dd 48 84 42 49 cc 97 53 c6 32 07 a4 79 c6 92 8f 38 e5 01 2f 87 17 70 ca 60 d2 63 5d aa 84 32 d0 d4 f2 ac b4 cd ad 98 9b 9e 17 5e 56 3a 28 e3 99 84 e7 ea 04 b2 77 b8 bd 3d 67 22 ab d2 dc cf 83 32 01 a9 5b f9 68 69 63 c2 98 95 5f 7b 60 59 fb d2 7c ef 49 6e 37 e9 bc 6c 6f b2 4c a2 36 d1 fc 63 3a 9e 55 1c 5d cb b5 5c cb b5 fc 6b 15 27 5a 9b ef e8 7e bf 24 e6 f8 c2 7d 97 9e f3 79 d9 7d fc d5 a5 fa d8 00 34 44 ad 29 60 56 d0 6a ca 03 26 5a 1b 95 e8 40 fb 85 d2 a8 56 3e 0f de 3f ef 6d a3 9d bd fd 22 8b 08 5f a2 c2 e5
                                                                                                                                                                                                                      Data Ascii: t#nlP4e`^2Nk:'*0(Ic:lVWn8Mn&y4'Lk-a`HBIS2y8/p`c]2^V:(w=g"2[hic_{`Y|In7loL6c:U]\k'Z~$}y}4D)`Vj&Z@V>?m"_
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 6e 6e ee b0 db 6d 31 8c 11 d1 ad a6 13 11 96 9c f1 b2 04 c4 a7 84 10 0e 48 a9 9c 58 45 dc 31 90 0d 53 35 34 ea c5 4b 7c c2 8e 64 4a 67 0d 9f 77 f4 73 54 d0 43 87 74 a0 2a ee 28 11 b5 43 0c 18 87 58 12 7a bf 7f c4 c3 c3 03 36 e3 58 4f e2 a2 82 bc 33 03 29 13 78 59 11 23 10 86 28 98 42 cc ee 33 ec d2 8f 59 07 64 ad 9b b2 d5 d6 3a 56 68 4e a1 3a e0 aa 8d e6 78 ab 7a b6 da b7 ba aa 11 00 ce 01 a7 95 f1 d3 e7 03 8e 1c 2d c7 55 89 44 01 c6 81 91 99 b0 66 c6 94 32 7e dc 1f 70 3c ee 41 58 c1 81 01 2e c7 3f aa 5f c9 22 51 58 31 ba a3 bb 1a 91 e6 84 6a 57 a1 6b cb c8 8d 45 cd 59 c5 ee 3e fd 97 24 a7 15 0b 7d 0a f4 2c 02 82 41 40 8c 65 0b 48 08 58 52 06 f2 6c 0b 98 60 c6 ba ac c8 29 83 25 21 60 88 a1 fa 33 33 cc d1 69 a7 70 10 b5 ab da c6 3b ae fd 44 c2 cb ed 9c eb
                                                                                                                                                                                                                      Data Ascii: nnm1HXE1S54K|dJgwsTCt*(CXz6XO3)xY#(B3Yd:VhN:xz-UDf2~p<AX.?_"QX1jWkEY>$},A@eHXRl`)%!`33ip;D
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 01 63 8c 56 53 66 c6 e7 fd 09 7f ff dd 4f f8 e1 87 1f b1 4c 27 14 4f 1e 95 64 79 f2 1a 3b 37 94 44 f8 11 83 1c 3a e0 9c 41 cc e2 c1 4e 22 0c 32 72 5e 80 a9 84 42 19 e3 32 24 17 01 2c 39 07 73 89 fe 3a 1b 36 15 16 6c 3e 5e 09 8a 90 d9 05 46 a4 00 a2 12 20 14 87 80 db bb 5b 6c b6 23 42 a9 10 cb bc e2 74 9a 70 9a 67 2c 6b 02 24 09 21 b8 32 11 d4 00 22 07 3e 3a e3 93 50 f9 9d 42 04 51 f1 b6 72 66 70 4e 88 9c 81 d3 47 e4 e5 09 65 47 0d 41 0f 34 0c 01 88 41 14 b3 63 a4 32 f4 6c 0a 35 48 78 96 e3 b7 ba fa a1 fb f4 03 15 af ab 36 51 32 fc 87 e2 05 d1 5d 14 f2 5c 76 21 3b 55 f2 eb 6f 36 9d 38 8b 40 55 70 52 41 4c 2d 26 79 eb a4 0c c1 26 42 4d 96 a3 7b 1a 45 2c 67 ed af 56 a1 82 ba fc ad c7 34 a9 c2 2b 7b d2 c8 df 6b f3 b7 ce 72 bf ce 1f 3a a1 d2 37 bb f6 ab 2b 5e
                                                                                                                                                                                                                      Data Ascii: cVSfOL'Ody;7D:AN"2r^B2$,9s:6l>^F [l#Btpg,k$!2">:PBQrfpNGeGA4Ac2l5Hx6Q2]\v!;Uo68@UpRAL-&y&BM{E,gV4+{kr:7+^
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: f1 c6 70 c5 8c 09 54 1b 68 08 33 04 2f fc ad 03 2e ea c0 59 89 b5 7a 4f 05 2e 10 b7 4b 85 9a fd e6 9e b7 13 3d 7b ea e7 f8 ca d7 17 5b fa 11 43 ba 58 bc c7 5f 72 bf aa 30 70 b6 3c 66 68 32 b9 c9 6d 54 05 1f 9f 8d c9 d3 bb cb 34 d4 0c 8b a2 38 bc 9d ff 7f 2b 6f e5 f3 e5 c7 ee 7d e3 9e 97 cb e7 da 90 77 7f 6c 42 4e e5 f3 60 53 d0 2f 56 2c 37 88 c4 0b 9c 5e 8a 18 25 17 06 e6 cc c8 09 38 20 23 45 c2 48 95 e7 12 6b 1e 01 51 ec 22 18 11 ad 01 a3 3d 9a 64 7d 99 a0 db c1 88 8c 1e fa c1 39 b1 af a5 e2 44 8d 71 1b 32 1e b4 ea 68 6b 04 95 77 ab d4 d7 3c e5 73 4a 6a f7 be 59 cd 4e ae f4 6f 4b ff 41 84 dc ec 95 79 a7 dc 8b 93 45 ea 39 c1 9e 5c cb fd d8 cf 0c 03 f5 99 f2 e3 33 66 e9 31 b1 85 20 2b bc ec 93 af 22 eb 96 9b b7 a8 08 0a 9a 94 a8 28 d6 40 59 0b d2 31 56 59
                                                                                                                                                                                                                      Data Ascii: pTh3/.YzO.K={[CX_r0p<fh2mT48+o}wlBN`S/V,7^%8 #EHkQ"=d}9Dq2hkw<sJjYNoKAyE9\3f1 +"(@Y1VY
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: b5 54 52 3c d6 f5 7e 8d 2b 14 d9 d8 d3 65 91 83 d9 7d 6a de a0 80 61 2c f9 36 c6 71 c4 34 6d a1 09 e2 85 fe d7 1b da 42 88 38 9d 8e b8 be be c2 f1 e5 88 7c 5a 15 b6 c6 0d 9c f2 4f a6 87 78 03 48 6b 79 6b d7 d6 a6 6e 88 a8 ca 33 fb 99 f7 70 f0 2e 3f 56 72 a8 75 3c 4c 1b a3 05 69 ff f2 6e 43 d3 44 07 e8 41 d7 8f cd 57 b8 60 14 09 e4 8e db 3a a3 01 75 35 09 84 61 18 22 36 9b c9 36 60 5a 91 53 00 87 80 bc 96 73 71 94 57 70 28 57 e6 21 cd 18 28 21 04 20 51 dd 13 75 01 b4 03 e6 ba 27 48 0c 6b 30 e5 d0 bc 86 b9 63 22 1e c6 2d 0a 73 85 b3 42 a2 26 72 f1 0a a7 10 64 d9 84 02 9c 0c d0 80 50 0d 1d 5f 7f f9 25 a6 69 44 5f 3c 12 87 10 f0 ee 76 87 2f bf fc 1a f7 77 df 22 1f 9f 6a 18 b8 58 ef 9c d2 4b 46 40 fa 71 db 63 41 20 6f b0 10 0f 69 d6 45 25 8a 2e dc 5c de 3f 97
                                                                                                                                                                                                                      Data Ascii: TR<~+e}ja,6q4mB8|ZOxHkykn3p.?Vru<LinCDAW`:u5a"66`ZSsqWp(W!(! Qu'Hk0c"-sB&rdP_%iD_<v/w"jXKF@qcA oiE%.\?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.84975367.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC397OUTGET /wp-content/uploads/2022/10/LOGO-GREYSCALE-01.svg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 11149
                                                                                                                                                                                                                      Cache-Control: max-age=172800
                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC7850INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 30 2e 32 31 20 32 34 32 2e 34 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 31 66 32 66 32 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 62 63 62 65 63 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 75 58 59 6c 45 43 2e 74 69 66 22 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 34 2e 37 39 2c 31 33 2e 35 38 63 38 2e 33 2c 30 2c 31 36
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 450.21 242.42"><defs><style>.cls-1{fill:#f1f2f2;}.cls-2{fill:#bcbec0;}</style></defs><g id="uXYlEC.tif"><g><path class="cls-1" d="M44.79,13.58c8.3,0,16
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC3299INData Raw: 38 68 2d 31 2e 38 38 6c 37 2e 31 38 2d 31 37 2e 39 35 68 32 2e 34 35 6c 37 2e 31 38 2c 31 37 2e 39 35 5a 6d 2d 35 2e 30 36 2d 36 2e 36 36 6c 2d 32 2e 38 32 2d 37 2e 33 63 2d 2e 30 38 2d 2e 32 32 2d 2e 31 37 2d 2e 34 37 2d 2e 32 36 2d 2e 37 36 73 2d 2e 31 38 2d 2e 36 2d 2e 32 36 2d 2e 39 32 63 2d 2e 31 38 2c 2e 36 38 2d 2e 33 36 2c 31 2e 32 34 2d 2e 35 34 2c 31 2e 36 39 6c 2d 32 2e 38 32 2c 37 2e 32 39 68 36 2e 37 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 33 32 34 2e 32 37 2c 32 31 30 2e 32 36 76 31 37 2e 39 35 68 2d 31 2e 32 31 63 2d 2e 31 39 2c 30 2d 2e 33 35 2d 2e 30 33 2d 2e 34 38 2d 2e 31 2d 2e 31 33 2d 2e 30 37 2d 2e 32 36 2d 2e 31 38 2d 2e 33 38 2d 2e 33 34 6c 2d 31 30 2e 33 38 2d 31 33 2e 35 33 63 2e 30 32
                                                                                                                                                                                                                      Data Ascii: 8h-1.88l7.18-17.95h2.45l7.18,17.95Zm-5.06-6.66l-2.82-7.3c-.08-.22-.17-.47-.26-.76s-.18-.6-.26-.92c-.18,.68-.36,1.24-.54,1.69l-2.82,7.29h6.7Z"/><path class="cls-2" d="M324.27,210.26v17.95h-1.21c-.19,0-.35-.03-.48-.1-.13-.07-.26-.18-.38-.34l-10.38-13.53c.02


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.84975067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC398OUTGET /wp-content/uploads/2023/01/home-banner-vernal.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 18:03:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 137762
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:38 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC7885INData Raw: ff d8 ff ee 00 21 41 64 6f 62 65 00 64 80 00 00 00 01 03 00 10 03 02 03 06 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 84 00 12 0e 0e 16 10 16 23 15 15 23 2c 22 1b 22 2c 27 1c 1c 1c 1c 27 22 17 17 17 17 17 22 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 14 16 16 1d 19 1d 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 05 95 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 fa 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 10 00 02 02 01 03 03 03 03 03 05 01 01
                                                                                                                                                                                                                      Data Ascii: !Adobed##,"",''"""""
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 00 2c 40 4b 14 a8 4c 6a 00 00 0b 3d 33 49 1a 4a 43 a4 34 89 30 43 64 b6 09 b0 43 62 1a 50 1c bd 9d be 77 a3 c3 db 5a e3 af 3f 4e ba 65 70 73 74 e3 67 2f 3f 5f 3e f1 e2 81 e9 f9 40 3a 04 03 4c 4c 00 00 00 2a 43 ef 3a 3e 37 df e7 af 40 d6 b9 eb a9 c6 d9 b3 5b 89 0a b2 ac f3 ea c9 73 f3 fa 72 9a f1 b2 f6 7c dd 5e 55 1c 1d 1d d9 f3 97 37 85 4b 3b 4e b6 d6 3b 64 29 e6 5c 6b 93 07 72 26 22 00 40 29 f5 5f 2b f5 79 e9 b3 4f 9f a4 06 a0 12 b0 14 69 ca da 6a c4 e1 d4 d6 74 c1 8f 48 b2 fb b8 ae f1 ed e6 ec ad 79 3c 8d f4 ea 74 f3 96 9b 67 b6 7d 19 de 6f 46 dc e3 8f 62 8d 1c f3 8a cd d1 e5 50 d6 79 de 37 a7 66 dc 3b b9 e5 cd df c5 75 cb cf d5 86 b5 9e 1b 67 5c f3 b6 76 40 d5 8a 6d 24 46 d3 73 8c 6f 17 3e 6f 07 ad e4 eb 93 02 e0 18 88 62 a1 a1 0c 95 f4 73 23 e9 3e 83
                                                                                                                                                                                                                      Data Ascii: ,@KLj=3IJC40CdCbPwZ?Nepstg/?_>@:LL*C:>7@[sr|^U7K;N;d)\kr&"@)_+yOijtHy<tg}oFbPy7f;ug\v@m$Fso>obs#>
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 3b 6d 86 c7 6f 46 1d 98 d5 eb 99 9b a6 dc d7 1a f3 69 d3 34 7a 38 65 83 f2 bd 1e 86 bc ff 00 37 bb 9b 4e 0e 1f 47 ce e9 9e 54 ce 9c 56 b9 12 82 76 08 01 35 2d 7a 5e 67 d0 67 a7 8d ea 74 fc f4 bf a4 c7 cd f9 5c 3a fd aa f1 7a b8 fa 3d 78 7b b1 3a 2b 4a c6 67 a7 25 f1 5f 6f f2 7e 8e 3f 38 9a e9 95 dd 5e de 35 cf e8 74 f6 f0 f4 fc 36 9f 75 f0 fd 38 f9 27 5f 3f 5e 71 ae 36 75 e3 bd f2 f4 70 fd 57 93 c0 9f a3 e3 d7 f9 ff 00 1e fd de 97 cf 76 74 cf dc 7c f7 b7 e7 f1 7c 94 d1 eb e2 9b 21 0c a4 98 88 68 95 40 80 12 73 67 0a 0b cc 06 8b 48 4b e9 74 f8 86 7a fb 1e 54 0c d7 47 27 45 ce 93 7c cd 6e 2a 89 28 24 a4 26 35 43 12 18 08 69 1a 15 34 08 2a 6a 98 4a 86 89 01 04 15 da d3 c7 a0 02 01 a2 53 57 2a 69 59 25 24 40 0d b1 45 4e 5c d5 2b 13 12 7b 1f 43 f1 be cf 3e 9d
                                                                                                                                                                                                                      Data Ascii: ;moFi4z8e7NGTVv5-z^ggt\:z=x{:+Jg%_o~?8^5t6u8'_?^q6upWvt||!h@sgHKtzTG'E|n*($&5Ci4*jJSW*iY%$@EN\+{C>
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 68 89 d4 31 8e 81 33 5a a3 1d 70 de 89 bc 49 2d 26 86 7a 2e 4e 36 40 09 44 ca 4a 65 18 99 d6 a5 4d 52 42 11 4a 94 e9 29 0c 56 58 04 b4 1b 69 cd b6 77 75 15 37 6e 1c d5 88 94 00 04 0c 00 04 39 65 88 12 00 a9 a0 81 a7 60 d3 95 0c b3 1c ba 67 5c b0 3a 16 b3 83 d8 31 36 94 cc 00 00 00 1a 1d 81 4c 27 a3 99 5c dc 40 04 00 50 0c db 0d f0 57 df e7 fb b9 bf 41 e3 69 3c fa 7c d0 1d b8 80 00 00 01 db 9d c6 7a 8d 84 aa 94 40 5c b4 35 55 15 03 0a 8a d5 e7 52 db 19 31 58 77 70 f4 5c 68 27 cf b3 ea e5 f4 33 d7 e9 3e 33 ea fe 4f 0d 1d 4e fb 6f f4 5f 3d f4 9c 67 97 d9 e4 cf 4e 5e e6 91 7c e7 36 97 16 6b e5 76 f3 d9 e3 79 fe bf 9f df 9f 3d 74 ad 67 99 ef 36 67 1b 4d 99 3b 49 9d 2c d3 79 96 b0 9d 45 56 69 ad ef 8e 65 ef 9e 7d 26 f4 ca c2 54 eb 73 36 89 ad 26 51 79 b6 1c bd
                                                                                                                                                                                                                      Data Ascii: h13ZpI-&z.N6@DJeMRBJ)VXiwu7n9e`g\:16L'\@PWAi<|z@\5UR1Xwp\h'3>3ONo_=gN^|6kvy=tg6gM;I,yEVie}&Ts6&Qy
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 47 3a 7b 1e da 55 e8 fa 1a 92 f5 87 ad b2 ca 48 a7 6d 67 56 35 25 aa d6 8d b4 63 bb 6f d2 f6 72 27 3f 56 d4 a2 75 5e c2 1e 95 2d d2 cb 7b 5d f6 7e 8d 11 95 c5 71 5a 47 52 d5 ed 30 2e c5 1c 3c 8a 1d 6b fb 74 be 5a d0 99 d2 be ed 1e da da b2 2a c1 7f 7a 28 7a 38 3b 74 a2 bd 56 70 76 ba 74 63 9d 68 bb d7 dc 6e 07 65 35 b6 ed 18 9c 3b 25 65 5a ee 76 af ed a3 ef e9 41 b4 4a 3d 29 27 e8 6c ba 16 88 67 f6 af b5 ba 58 92 66 44 44 a7 5b 8a 57 5a ec b2 5a 5d 44 34 5e 90 25 26 4c 9b 1e 2b e4 c8 ec ad 55 f2 a4 64 cc ca d2 d9 1a 51 a5 74 8e 8b 17 15 94 56 c7 b8 d1 04 0f b1 13 ad 63 aa ce 15 6f b4 56 56 4e 89 96 a3 42 44 15 b2 47 cb 51 b7 67 f1 f6 a5 76 89 a1 99 05 67 51 5a 06 d3 48 4f b7 52 fd 09 a8 62 62 d2 34 65 7d ae ba 59 b7 70 96 d5 f1 b3 1d 6d 56 fb 9b 48 64 b2
                                                                                                                                                                                                                      Data Ascii: G:{UHmgV5%cor'?Vu^-{]~qZGR0.<ktZ*z(z8;tVpvtchne5;%eZvAJ=)'lgXfDD[WZZ]D4^%&L+UdQtVcoVVNBDGQgvgQZHORbb4e}YpmVHd
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 65 be 82 34 4e 04 e4 63 53 a3 b9 b9 bf 42 3a e3 fa 66 8f be dd ca ca 1a 12 13 22 47 51 d4 75 23 55 d1 1a 3f 56 0a a4 47 aa ba d8 fa a3 58 d2 3a 23 d1 82 08 d6 08 23 48 23 48 20 82 3a a0 8d 63 48 20 8d 20 82 3a 99 3a b2 34 8e 88 f5 24 ad b4 7d 11 a4 75 c6 90 47 a7 1e 8c 7a 31 fa ea 70 52 c5 ea ae bd 8d c2 10 c6 88 1a 1a d5 7d 03 f5 57 42 d1 75 c6 b0 46 b1 a4 11 a4 10 41 04 7a 10 41 04 10 46 b0 41 04 69 04 69 1a 47 54 10 46 b1 a4 74 31 b1 f4 36 3b 9e ff 00 47 25 58 d1 02 f4 20 8f 42 08 d6 35 8e 88 20 8e 88 e8 7a 47 44 6b 1d 50 41 1d 51 fa 66 36 55 99 2b 1a 27 05 5e 8c 64 0e a3 a9 02 27 46 f4 8d 1a f4 5f a4 ba d6 ab ad a2 3a a3 a6 34 82 08 20 82 08 23 48 d2 08 d2 08 20 82 08 20 8e 88 e8 82 34 82 3a e4 92 46 c6 fa 1b 48 76 6c db 25 71 36 2c 30 ad 58 f5 e3 58
                                                                                                                                                                                                                      Data Ascii: e4NcSB:f"GQu#U?VGX:##H#H :cH ::4$}uGz1pR}WBuFAzAFAiiGTFt16;G%X B5 zGDkPAQf6U+'^d'F_:4 #H 4:FHvl%q6,0XX
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 1a b5 f5 7e f6 d5 75 3d 22 48 ea 6b d6 e1 dd 3a 89 94 1e 8c b1 75 3f 43 e3 72 e4 9c 5c 4e 4d cc 5c 2b d7 1a c3 c1 cc b1 36 a8 ad 64 3e 56 12 b9 2c cf 8f 25 8a 60 c7 8c ad ae 8e 77 99 e1 e1 6f 97 cd e4 2c de 03 36 47 87 85 87 05 79 5c ec 59 2f 97 8f 95 2c 9c 9a e0 ae 1e 25 f9 06 2c 38 b0 97 cb 6c 8f 1e 2a d8 be 4f 99 72 32 fc 6b 33 fb 5a 2e da 24 2e a6 21 a3 8e bf d6 91 1e 8a d6 04 c4 21 09 48 84 cc 94 59 16 2e 77 27 8e 66 f2 fc ac 8b 85 99 f0 ad 93 8d c4 f2 75 f2 5e 2f 8f c7 e2 44 f1 bf 1c 51 6b a8 f2 5f 90 cd ce 03 6f 89 e1 1c e0 cd 4f 96 d9 f0 71 a3 ce d6 78 9c 4c 96 cd 4b 5e d8 cb d9 31 b2 ce 0c 77 15 e0 b7 ef 59 6b 05 d1 61 e8 d1 64 3e a8 3c 9a ff 00 e7 eb 82 35 8d 60 75 21 d4 a7 20 e2 73 b2 71 9f 0b f2 0c 19 c5 55 63 c9 f2 b0 61 c3 ff 00 7b 80 9d b0
                                                                                                                                                                                                                      Data Ascii: ~u="Hk:u?Cr\NM\+6d>V,%`wo,6Gy\Y/,%,8l*Or2k3Z.$.!!HY.w'fu^/DQk_oOqxLK^1wYkad><5`u! sqUca{
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 1e 5b 0d ad 97 c3 ae 4e 0e 3f 90 c6 b2 72 7c 4d b7 bc 98 3e 81 9c 5e 16 4e 4b e2 fe 3d c7 55 a7 e3 bc 26 61 e2 d3 15 5b 75 76 ad 53 be 57 43 93 87 0e 67 e5 ed 65 c7 f0 ee 39 b6 64 93 a3 18 c6 31 8c 63 19 61 8f 56 31 8c 63 d1 8f 47 fa 82 65 2c 51 bd 20 8d 5a d5 fa 08 fc 77 93 5e 4e 3e 57 8d e3 ac 9e 33 8e b8 94 cd 93 26 52 dc 66 96 e7 8d 7d cb b1 97 03 bb a6 3c 75 3f d4 8f b3 dc 5b 8b 93 19 f2 66 a9 f3 e4 3e e5 a1 e4 c5 62 d8 28 c7 8a e8 b3 c8 8f 9d 21 df 15 8c 8b 16 ed 94 32 a9 c3 19 51 5c 96 67 1b da cb 57 a2 42 42 20 78 d3 3e df 1b 1f 0b 13 1f 06 83 e1 34 7c 39 aa 4f 22 a3 cb 99 1f 71 61 72 aa 7d ce 31 66 a3 26 ac 82 07 58 1a 1a 20 ae 4b d4 c7 e4 f9 98 9d 3f 23 e7 54 a7 e5 59 d1 4f ca d1 8f f2 9e 25 8a 7e 43 c0 b9 5f 27 c4 c8 53 2e 3c 84 10 41 e7 b9 ef
                                                                                                                                                                                                                      Data Ascii: [N?r|M>^NK=U&a[uvSWCge9d1caV1cGe,Q Zw^N>W3&Rf}<u?[f>b(!2Q\gWBB x>4|9O"qar}1f&X K?#TYO%~C_'S.<A
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: 10 8d a8 83 2e 6c 77 c7 c6 e5 e5 e2 3e 5f 37 27 36 dc e5 b3 8d c4 5b 3c 65 ee d6 3e 3f 21 63 af 17 2b c8 b3 e0 a6 6a f2 bc 0e 7a e6 cd f8 d5 31 71 fc 1a 6b 1f 03 98 b3 e2 cb cc c7 4c 7c af ca f2 59 5f 25 ae 56 ce af 07 96 e5 71 d7 37 ca e7 e6 2d 7c 3f 8f e4 71 b9 1c ec 36 c1 c8 30 ce ef 1f e5 6f c1 5c 9f 23 7e 4f 15 59 d5 f8 8f c9 6b 73 90 96 4c 75 cf ca e3 1c ac 9f 0d a9 9a bb 9a 4e f9 ae e8 bc e6 3d 9c bd 5e 93 d1 03 ec 65 e5 d6 a5 f9 17 be ab 48 f4 9e 2b 22 d5 75 e9 c0 a6 c3 d2 3b 16 f5 9f 54 48 d1 1a 40 d9 33 a4 88 5d 89 24 91 6a c4 59 46 90 34 63 b3 4f c5 f3 6b 81 f3 f8 f5 ad b3 62 af 91 c3 4c 3f 7b 83 e0 75 2d f2 0f e4 63 f9 0d b9 09 ba 1d ac 4b 37 0a c6 4e 43 b5 26 a2 83 c6 3f f4 c7 a0 8c 6a 46 b6 d3 c2 2f fe 4f c8 f8 d4 e3 e5 f1 b8 7e 3f 1d e3 aa
                                                                                                                                                                                                                      Data Ascii: .lw>_7'6[<e>?!c+jz1qkL|Y_%Vq7-|?q60o\#~OYksLuN=^eH+"u;TH@3]$jYF4cOkbL?{u-cK7NC&?jF/O~?
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC8000INData Raw: b6 3a f2 68 b2 dd 32 bf 63 5b 53 9b ca 63 b7 2e e7 93 e2 37 87 c6 fc 5b 32 65 55 cf 93 26 1c 8e b7 aa 33 5b 72 18 bd d1 e2 3f cb 03 87 cc bb ca f9 38 e9 4c 79 1c 59 a8 d3 96 ff 00 8a 14 95 8b 0d 6d 74 ee 25 25 3f 6b a5 bb 66 ed 4d 10 fd ba eb ed 7f 7a a7 66 fb e0 d1 7b 55 49 85 27 6b a8 74 ec 70 7c 0f cd 87 cb d7 e0 c9 c7 6a c3 4d 65 f3 7c fa 73 b9 06 2c 0f 22 5c 54 de 0f c2 f9 0e 9e 57 c4 db c6 e6 78 e1 4c 16 ad b6 ef 50 f1 b6 97 63 1b 8b 72 94 64 ea e3 be d8 ff 00 f4 c9 8e 4b 76 af 16 d0 35 36 c8 a2 d5 50 7b b1 f7 55 a8 ea 51 c5 df 4f 19 c6 4e 4d 7b 47 66 bb fa 39 d4 3a e5 55 5f 35 27 1e 5c 0d e3 c1 c6 ba 7e 33 35 dd b8 7c 9a 96 79 68 53 9d b1 bf 33 98 e6 64 79 6e 84 88 23 59 24 4c f7 13 82 47 67 a6 34 55 42 89 1a 2d ad b4 63 d3 db a3 68 d1 92 9d 72 46
                                                                                                                                                                                                                      Data Ascii: :h2c[Sc.7[2eU&3[r?8LyYmt%%?kfMzf{UI'ktp|jMe|s,"\TWxLPcrdKv56P{UQONM{Gf9:U_5'\~35|yhS3dyn#Y$LGg4UB-chrF


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.84975467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC435OUTGET /wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 711
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:38 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC711INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 6b 61 64 65 6e 63 65 42 6c 6f 63 6b 73 4d 61 73 6f 6e 72 79 3d 7b 74 72 69 67 67 65 72 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6b 74 2d 6d 61 73 6f 6e 72 79 2d 74 72 69 67 67 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6b 62 2d 6d 61 73 6f 6e 72 79 2d 69 6e 69 74 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 62 3d 61 5b
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";window.kadenceBlocksMasonry={trigger_animation_class:function(a){a.classList.add("kt-masonry-trigger-animation")},init:function(){var a=document.querySelectorAll(".kb-masonry-init");if(a.length)for(let e=0;e<a.length;e++){var b=a[


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.849757142.250.186.1644435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC968OUTGET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xh HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:38 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-csCA9VQ76Hm3DvzzE7U2qw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC229INData Raw: 35 37 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                      Data Ascii: 5731<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                      Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                      Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                      Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                      Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                      Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                      2024-10-04 13:32:38 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 37 6c 6f 67 37 6d 52 76 4d 31 65 69 75 79 30 6a 4b 4f 71 49 74 45 44 46 76 4f 58 5a 73 4d 6f 36 33 72 70 52 63 6d 6f 74 73 56 69 6d 79 6c 75 5f 5f 76 70 59 43 68 38 68 6c 57 32 33 79 58 68 38 32 42 67 77 78 68 4c 64 4a 64 32 75 32 72 6c 6f 77 50 34 45 32 30 31 6f 69 2d 59 7a 6b 6f 64 69 4f 4f 57 30 77 33 78 6b 74 38 30 79 4a 63 32 31 35 66 33 66 78 77 76 76 36 32 48 4b 71 65 6a 36 58 45 72 56 66 47 51 75 54 54 42 62 34 4b 53 7a 70 54 30 38 35 6d 6e 6e 68 2d 76 61 6c 72 6d 52 57 38 72 72 77 79 57 41 49 50 47 57 73 6e 5f 6f 45 4b 39 66 46 73 6a 76 34 6b 31 6c 53 42 6c 55 6b 79 59 38 6c 6b 39 65 4d 4f 4f 75 43 4a 64 45 34 4d
                                                                                                                                                                                                                      Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA7log7mRvM1eiuy0jKOqItEDFvOXZsMo63rpRcmotsVimylu__vpYCh8hlW23yXh82BgwxhLdJd2u2rlowP4E201oi-YzkodiOOW0w3xkt80yJc215f3fxwvv62HKqej6XErVfGQuTTBb4KSzpT085mnnh-valrmRW8rrwyWAIPGWsn_oEK9fFsjv4k1lSBlUkyY8lk9eMOOuCJdE4M
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC1390INData Raw: 35 48 34 6b 36 63 69 58 5f 68 30 51 52 61 57 46 42 58 31 53 64 50 31 70 44 68 42 4b 46 37 70 4a 65 6d 54 71 39 42 42 70 4a 39 37 4b 44 69 68 2d 79 45 62 4b 64 68 4d 45 61 74 33 51 6d 50 63 79 32 48 42 77 76 45 56 32 44 45 33 49 37 5a 74 64 4f 5a 50 4b 6f 78 4d 30 4a 78 62 47 4a 4c 48 4a 33 72 72 67 38 68 46 51 70 41 63 4e 75 70 36 54 2d 48 42 70 71 6f 64 6f 5f 75 54 61 70 36 32 53 77 69 67 74 36 6b 63 65 32 34 4a 59 53 32 68 73 65 65 39 68 42 51 36 65 4f 45 42 70 49 39 4c 5f 59 4d 5f 44 6a 31 32 4b 32 66 56 54 44 31 45 76 31 33 61 6a 6a 5a 59 44 7a 33 67 31 76 66 33 48 39 79 78 53 6b 41 63 39 76 7a 48 75 4a 79 61 72 44 7a 61 4c 52 63 39 72 49 67 7a 45 55 62 50 6c 65 6b 6a 33 73 37 78 54 46 2d 59 62 5f 2d 56 65 70 41 33 47 58 66 30 67 53 35 34 45 53 49 5a
                                                                                                                                                                                                                      Data Ascii: 5H4k6ciX_h0QRaWFBX1SdP1pDhBKF7pJemTq9BBpJ97KDih-yEbKdhMEat3QmPcy2HBwvEV2DE3I7ZtdOZPKoxM0JxbGJLHJ3rrg8hFQpAcNup6T-HBpqodo_uTap62Swigt6kce24JYS2hsee9hBQ6eOEBpI9L_YM_Dj12K2fVTD1Ev13ajjZYDz3g1vf3H9yxSkAc9vzHuJyarDzaLRc9rIgzEUbPlekj3s7xTF-Yb_-VepA3GXf0gS54ESIZ
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC1390INData Raw: 6a 56 31 42 71 62 6d 5a 76 4d 6e 4e 33 5a 31 46 47 54 57 78 57 5a 31 41 31 65 47 46 59 4f 46 55 32 63 6a 49 35 55 48 46 56 65 6c 4a 78 56 6e 67 72 62 45 31 4b 53 44 56 53 5a 54 6c 78 4f 55 78 46 57 55 74 6a 54 31 64 33 57 47 4e 79 4d 6c 6c 49 52 55 68 4d 51 30 35 53 53 54 63 31 54 6e 52 53 56 45 38 32 63 32 52 4a 5a 7a 64 70 59 6d 51 79 4b 32 74 4b 61 47 31 4e 61 57 35 50 4e 55 38 32 62 54 4e 51 63 45 64 30 53 6a 4e 4f 61 58 42 6f 4b 32 56 4e 59 57 49 7a 4b 7a 6b 76 63 6c 56 74 4e 58 42 61 59 58 6c 61 4d 6c 46 7a 53 47 52 46 51 6e 70 74 51 58 51 32 55 30 56 53 4b 33 64 51 53 58 49 32 51 6e 56 7a 52 55 70 6c 52 31 52 74 5a 6c 68 48 51 6e 70 46 55 32 78 4d 4e 44 4e 6d 51 6d 35 61 4d 57 4e 6b 4d 6d 5a 6a 4d 32 39 30 4b 32 35 6b 53 6e 4a 49 57 48 4a 7a 57 45
                                                                                                                                                                                                                      Data Ascii: jV1BqbmZvMnN3Z1FGTWxWZ1A1eGFYOFU2cjI5UHFVelJxVngrbE1KSDVSZTlxOUxFWUtjT1d3WGNyMllIRUhMQ05SSTc1TnRSVE82c2RJZzdpYmQyK2tKaG1NaW5PNU82bTNQcEd0SjNOaXBoK2VNYWIzKzkvclVtNXBaYXlaMlFzSGRFQnptQXQ2U0VSK3dQSXI2QnVzRUplR1RtZlhHQnpFU2xMNDNmQm5aMWNkMmZjM290K25kSnJIWHJzWE
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC1390INData Raw: 55 46 47 5a 33 4e 33 59 7a 4a 53 57 6b 68 4c 5a 6c 42 51 61 6b 52 6b 4d 79 74 49 51 57 46 78 51 6e 4a 5a 64 6b 4a 32 62 56 55 78 59 69 39 56 62 46 6c 49 64 30 4e 74 64 32 4a 48 4d 6d 6c 69 54 6d 4a 68 56 33 64 4e 56 7a 46 7a 52 56 64 35 54 55 49 78 4c 30 56 6b 4c 31 6c 7a 54 31 6c 50 57 44 4a 6b 4e 56 4a 4d 65 6b 74 4a 52 57 31 42 61 58 6c 58 55 47 4a 4a 51 32 4e 7a 54 54 41 31 52 6e 6c 44 52 7a 41 7a 4f 54 4e 49 53 55 52 6c 52 55 67 76 53 44 68 69 56 31 46 74 52 33 4e 6a 65 56 4e 74 54 47 5a 6a 59 31 52 68 55 45 52 34 54 6a 64 4c 55 31 6f 30 4d 47 74 59 4e 45 5a 4c 64 57 52 6a 53 33 49 76 4d 33 42 36 53 31 59 32 4e 6b 52 44 59 6a 42 6d 61 45 56 4f 57 6c 6c 77 65 6b 35 5a 4e 6c 4e 6f 65 48 4a 58 5a 58 52 6d 64 48 4a 35 63 33 70 31 61 30 55 32 62 48 46 68
                                                                                                                                                                                                                      Data Ascii: UFGZ3N3YzJSWkhLZlBQakRkMytIQWFxQnJZdkJ2bVUxYi9VbFlId0Ntd2JHMmliTmJhV3dNVzFzRVd5TUIxL0VkL1lzT1lPWDJkNVJMektJRW1BaXlXUGJJQ2NzTTA1RnlDRzAzOTNISURlRUgvSDhiV1FtR3NjeVNtTGZjY1RhUER4TjdLU1o0MGtYNEZLdWRjS3IvM3B6S1Y2NkRDYjBmaEVOWllwek5ZNlNoeHJXZXRmdHJ5c3p1a0U2bHFh


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.84975967.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC386OUTGET /wp-content/uploads/2024/05/Colins.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:39 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 28 May 2024 17:33:16 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 672463
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:39 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC7885INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 03 00 14 00 09 00 0e 00 1d 61 63 73 70 4d 53 46 54 00 00 00 00 73 61 77 73 63 74 72 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 68 61 6e 64 9d 91 00 3d 40 80 b0 3d 40 74 2c 81 9e a5 22 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 0c 00 00 00 0c 77 74 70 74 00 00 01 18 00 00 00 14 72 58 59 5a 00 00 01 2c 00 00 00 14 67 58 59 5a 00 00 01 40 00 00 00 14 62 58 59 5a 00 00 01 54 00 00 00 14 72 54 52 43 00 00 01 68 00 00 00 60 67
                                                                                                                                                                                                                      Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ acspMSFTsawsctrl-hand=@=@t,"desc_cprtwtptrXYZ,gXYZ@bXYZTrTRCh`g
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 6f 22 d3 af 75 69 74 fe b9 a1 96 5f 36 46 3d 94 0e ca 3e b5 60 b7 dc ba ab 58 49 71 20 31 43 14 3d 60 67 9c 9e c2 8f a0 e8 10 c7 62 20 98 85 60 fe 74 83 1f 8d bd a9 ae e0 69 e3 b4 9a 08 21 ea 54 c4 92 9c 63 9c f0 05 67 93 84 e5 b6 c5 97 69 0e a2 9f 58 b9 b5 8b cf b8 65 0f c9 19 e7 de 99 5e 5b 5b 4b 6e d6 2c 5e 5b 96 cb 96 1c f3 52 7a 74 97 5a 9d ac 31 5a c4 81 88 1e 63 37 00 0f 9d 4c 59 ed 0d 45 35 18 1e 7c 74 39 2d 21 5e 07 4e 3b 7f 4a a3 bd 8d 37 9c 58 b3 6b 6b 05 4f 4f d4 1a 1b 45 b6 11 17 bb 94 93 d2 39 23 1c 53 8b 58 2e ad 2d 96 eb 54 b5 22 69 65 f8 7f d9 53 56 5b 3b 2d 3a d3 71 4a f1 40 bf b9 42 01 60 3d 4f 7a 6d ad 88 6f 9e 4b 75 ba 0e e1 7a be 11 c2 0f ad 57 3d 42 93 b4 7a 96 42 8b 59 63 25 86 db 51 8e 42 d7 2b 1c 31 b6 70 c7 bd 43 6a 3a fe 9b 6b
                                                                                                                                                                                                                      Data Ascii: o"uit_6F=>`XIq 1C=`gb `ti!TcgiXe^[[Kn,^[RztZ1Zc7LYE5|t9-!^N;J7XkkOOE9#SX.-T"ieSV[;-:qJ@B`=OzmoKuzW=BzBYc%QB+1pCj:k
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 68 2d ef 5f 1c 03 56 cd 3b 65 cb 2c 16 f2 18 3a a4 e9 1c 10 69 6b d0 a1 04 9d 47 73 7e 9a a5 6a a9 a8 ab 17 33 e2 b5 f6 ac cf 1e 9f 60 55 40 19 27 8e 6a ab ac eb 7a f4 d7 a3 47 85 88 96 e8 e5 88 1c af 6a 79 0b 36 db 77 17 8d 0c 48 3d 09 15 5d bf f1 03 49 b5 b9 37 70 44 6e 6e 4c 99 04 0c e3 9a cd 4e 93 72 7d d4 6e 8d 73 71 a5 1f ea 4a cc d0 c6 95 ae da c5 6b 0b 97 91 a2 50 cc 4a e3 34 f0 5e c8 d6 b2 4b 77 3c 56 fd 07 00 33 0a ac 69 fb 97 7c ee 70 d2 a4 09 61 07 97 c1 71 f1 11 56 ad a7 e1 de 9f 75 3a 5f eb f7 8f 72 00 ea 65 c9 c6 6b 1c e9 ca 3f dd 79 f4 2e ef 61 b6 f1 58 29 7b 9b 5a b0 bf 9e 38 f4 e5 96 ea 64 1d 3d 48 38 c9 f9 d1 f4 0d a3 bc 75 54 28 d1 7d da 12 7a b2 dc 56 cf 6f a0 ed 4b 2e 6d 6c 61 46 c9 c1 c0 e2 a3 35 8d 7e d6 c0 35 bd b4 80 3b 2f 4a 81
                                                                                                                                                                                                                      Data Ascii: h-_V;e,:ikGs~j3`U@'jzGjy6wH=]I7pDnnLNr}nsqJkPJ4^Kw<V3i|paqVu:_rek?y.aX){Z8d=H8uT(}zVoK.mlaF5~5;/J
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 8a de 16 93 ad 8f b9 52 07 f5 ae dc 9f 77 4d 7e a9 16 8d 01 6e b1 c3 7a 57 7f 49 38 53 4d bf 4c 1e 3f b5 63 29 d5 5d 4b 55 c5 cd ad 9a 16 9a 55 50 3d ea 85 be 37 0d be a7 04 56 36 3f 1b 2c 81 b3 f3 a9 3b 3d b5 a9 6a 72 79 da 9d cb 74 1e eb 9a 65 af 6d fb 3d 37 55 d3 92 15 e9 12 49 83 f3 ad 15 e7 3a 90 c2 b2 30 53 8c 63 2c bc 83 61 67 af eb 70 a2 c9 31 86 20 07 1e e2 a7 f4 fd a1 69 6c 03 4b fb c6 f5 2d 53 76 96 c9 6d 02 84 5c 60 53 a8 d3 ab 92 6a f8 69 d2 cc b2 ca a7 55 df c3 82 07 71 e9 f0 26 8d 38 48 80 c2 8c 1c 7c ea 43 47 8c 26 9b 6d 95 ed 18 cd 37 dd 6e 63 d2 65 03 d4 81 f5 a7 76 53 47 0e 9d 07 9a e1 00 8c 72 4d 59 15 15 51 db c8 47 26 e3 91 76 24 9e 47 19 a3 63 90 08 c0 35 07 7f bb 74 eb 23 d1 11 f3 9f 38 01 6a 31 f5 2d c1 ac 37 fa 3c 46 08 bd cf b5
                                                                                                                                                                                                                      Data Ascii: RwM~nzWI8SML?c)]KUUP=7V6?,;=jrytem=7UI:0Sc,agp1 ilK-Svm\`SjiUq&8H|CG&m7ncevSGrMYQG&v$Gc5t#8j1-7<F
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: bc 46 d9 ea 1c d0 03 7e 6b d4 be 21 7f 52 28 0c 00 fe 16 a0 04 6b d4 76 89 97 d0 9a 2e 28 00 28 c1 88 f5 a0 3c 57 b8 34 02 76 0e 26 61 e9 91 46 f3 54 8e 56 92 07 f4 a1 04 0a 82 56 45 7a 22 61 c1 e4 d1 4c 24 72 a7 34 5e 07 e7 43 d4 c3 b1 a2 e3 59 30 30 cb c9 1d a8 eb 20 3d f8 af 07 3d 9b 9a 1e 98 db 1c 11 50 4d bc 81 05 4f 63 9a 1e e2 93 31 1e ea df ce bc 3c c5 f9 e2 8b 05 c5 40 14 3f 5a 44 4c df c4 28 e2 54 23 bf 34 58 9b 87 e0 0c 7a 57 b1 9e ff 00 ca 80 10 4f 7a 33 0c 13 8a 80 04 46 a7 b8 fc a9 36 b7 5e eb 4b 29 ca f3 dc d0 81 81 c0 a0 9d b7 43 53 0c 8b 92 0d 78 49 2a 1f 89 69 d1 19 ee 38 a0 e8 5f 6a 92 36 b1 05 b8 0d 90 c4 52 9e 7a 12 31 40 60 52 4e 40 a4 9a df 38 23 22 a0 6b 31 72 7a 86 4f 6f 61 5e 51 e8 56 9b 9f 39 38 1c 8a 15 b9 61 c3 50 1b 87 04 8c
                                                                                                                                                                                                                      Data Ascii: F~k!R(kv.((<W4v&aFTVVEz"aL$r4^CY00 ==PMOc1<@?ZDL(T#4XzWOz3F6^K)CSxI*i8_j6Rz1@`RN@8#"k1rzOoa^QV98aP
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 0f 1d 9c 53 41 63 a7 c9 6b 6c ad f1 30 55 1d 44 0a 49 55 a9 35 64 ac 89 72 a7 05 65 96 57 34 ed 0e 0b 36 67 b6 d3 7c 84 77 f8 89 c0 27 03 fa 0a 8a 6d 91 a3 ee 3b f8 75 ab a8 96 1f bb b1 2a 15 73 c0 3f d6 a7 77 1e e9 da 3b 6d de 4d 77 70 db 47 1a c6 65 75 79 06 48 fa 52 3b 6b c5 bf 0e b5 3b 68 9e cf 5d b5 cc c7 a6 18 8e 03 1f ca 88 50 aa d6 e2 97 a8 84 5d ba 8f b5 cd 13 6f 6d fd b7 75 b8 21 d0 e7 d4 66 85 3a d5 1c 12 5d cf 6c 0f 41 52 5b 39 09 d1 20 bf d7 6c 2d ed 84 d0 75 b4 41 40 0b 91 c8 a5 67 de ba 6b c6 f0 db 5d db dd 94 60 84 06 1d 01 b1 93 9f 4c 01 de b1 af 18 bc 4d 33 ed f7 d2 b4 ed 53 cf b8 bd 97 cb 79 a2 93 a5 22 84 1c 37 48 1c 9c d6 8a 34 ac ec d6 4a 67 37 3c 23 64 bf d7 b6 fe 99 02 41 0c f0 45 15 cf 11 46 a4 65 d4 77 20 7b 73 48 b6 e9 b2 96 02
                                                                                                                                                                                                                      Data Ascii: SAckl0UDIU5dreW46g|w'm;u*s?w;mMwpGeuyHR;k;h]P]omu!f:]lAR[9 l-uA@gk]`LM3Sy"7H4Jg7<#dAEFew {sH
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: de b5 b4 51 5b 81 1d bf 56 00 00 7a ff 00 3a cd fc 43 bd d3 c9 8a 3d 17 cd 95 61 93 29 d2 33 8e 7d ea da 09 d6 92 8a e0 1d 18 c2 ee 5c 9a ee 81 bb b5 6d 4a d9 7e ff 00 23 09 fa 7a 23 2a 7f 8c d4 8e a1 7d ac e9 f0 41 05 d5 c9 94 9c 3b b0 3f 3e d5 40 da 7a ed bd be 8b 04 77 49 28 9f 21 b2 c3 1f cf f2 ab 26 a8 bb b3 74 35 be 97 a7 22 d9 5a ca 9d 4d 2b 0c bb 0f 95 22 4a 32 da c9 94 7a ae 0b 0d f6 ba f7 b6 89 15 ab fc 78 c1 21 b9 a6 11 4b 7d 05 9c cb 02 fc 6e bc be 28 34 ed 13 4a da 31 24 f7 f7 52 4b e4 82 24 2c 33 91 ea 71 43 aa ef 6d 12 fe ce 16 d1 a3 2e b9 c7 c2 3a 73 4d 6f f2 29 4b 3b 62 ae 66 7a e6 9d b9 5e 6b bb 4f bd cc b2 49 f1 c5 82 70 07 d6 bd e1 af 85 17 27 57 97 72 df eb 06 59 a0 4e 91 13 0c 82 e7 e6 6b 4f d0 ae ed f5 4b 59 65 ba b6 ff 00 48 04 81
                                                                                                                                                                                                                      Data Ascii: Q[Vz:C=a)3}\mJ~#z#*}A;?>@zwI(!&t5"ZM+"J2zx!K}n(4J1$RK$,3qCm.:sMo)K;bfz^kOIp'WrYNkOKYeH
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 06 3d f3 51 29 ec 6d 26 4d 3a 4e a5 af 9f 56 13 50 dd 3a 4c b7 42 da e4 85 04 f2 d9 c9 fa 51 a1 dd 76 d2 df ac 16 b6 e0 c5 18 e1 ca e4 9f 9d 44 68 5b 3a da fe f2 5b 8d 4d cb 74 1e 14 b5 4e c3 26 81 a5 75 f9 70 ae 40 e3 d8 55 3b 9b 78 34 ca 9d 38 ab 22 62 e7 77 4f 1d b9 48 62 e9 c0 ee 47 f8 54 55 de b5 2d cc 28 d3 5d 12 64 23 e1 27 02 a2 35 61 a8 5f 33 5c e9 f2 a0 85 87 27 db 35 52 d6 b5 e9 6c 2d 52 d1 15 cc 9d cc bd 3d bd cd 5c b7 d5 f0 dc a6 34 e1 0e 11 77 bb 86 dc 41 d6 3a 59 d9 7b 7a 13 51 da 66 99 7b 12 07 b9 60 5a 57 ea c6 38 15 8c ea 1e 27 6b 56 32 24 36 fd 72 3f 98 78 2d 92 47 b5 6d de 19 5c 6a 1b a6 ca 2d 47 52 b7 68 70 30 14 fa d5 f3 d1 ca 9c 53 9b e4 ad ea 13 ba 8f 43 44 f0 df 6c 6a 9a a6 a2 f0 58 dd bd bc 28 07 9a 47 76 e2 b7 0d 33 67 e9 f6 4a
                                                                                                                                                                                                                      Data Ascii: =Q)m&M:NVP:LBQvDh[:[MtN&up@U;x48"bwOHbGTU-(]d#'5a_3\'5Rl-R=\4wA:Y{zQf{`ZW8'kV2$6r?x-Gm\j-GRhp0SCDljX(Gv3gJ
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 56 03 80 bd 0a 7e 20 be a3 3f 3a 5a 0a 73 93 6f 82 6b b8 53 49 2e 4a 86 b1 a5 6a 5a bd 85 bc 5b 42 ca 08 ec e2 8e 42 b7 b7 4f f1 ca 4f 19 03 d8 9e 73 57 3d 91 b5 2e 6d 34 6b 24 d6 6e 1a 79 a3 4c ca 54 61 58 fb 0f 95 3e 1a 7a 69 d3 79 1d 2a 63 8c 00 bc 70 00 ec 00 f6 15 25 24 77 97 71 40 6d 8c 8e 30 59 fd 3e 82 ba 30 82 4b 28 c3 52 a3 96 11 e8 8d 8c 57 29 04 11 7c 72 72 aa 8b 91 f5 26 a4 a3 b3 3d 4f 34 cc 5d 4f 27 1c 75 1a 4f 46 4b 94 ba f3 2e 91 0b 7e 10 a8 33 c6 38 a9 4d 52 c6 6b b7 8a 78 a1 10 c1 12 8e b6 91 b1 f1 67 b6 2a d5 1b a6 d1 53 96 6c c3 e9 da cc 10 49 0d 93 c2 22 32 9e 90 a4 64 9a 57 56 f2 24 79 65 81 12 49 a3 07 01 8f 0a de f5 09 3e 93 73 7d 73 2e a7 15 f0 57 80 15 8d 55 7e 5c e2 83 47 d3 c5 a6 99 12 45 e6 5c 4f 34 ad d7 2b 9e a2 4e 49 35 6a
                                                                                                                                                                                                                      Data Ascii: V~ ?:ZsokSI.JjZ[BBOOsW=.m4k$nyLTaX>ziy*cp%$wq@m0Y>0K(RW)|rr&=O4]O'uOFK.~38MRkxg*SlI"2dWV$yeI>s}s.WU~\GE\O4+NI5j
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 4b 9a 93 f0 99 66 d9 b5 dd 3b ef 49 b5 dc 5a 6e ab fb 2e 0b 66 3e 62 f5 95 0c 06 6b 68 d1 6f ad f5 5d 04 40 92 9e b8 ce 64 b9 2d f0 9c 01 d8 d6 3b a0 c7 bf 26 b4 9b 6f dd ed b8 ec 60 b8 63 23 79 4d e6 05 43 e8 00 e3 ff 00 5a b8 6d 7d 99 bb 2d 61 9a d6 fe e2 ee e7 4d 09 fb 88 42 08 c2 9f 52 69 aa 65 bd bc 7a 7f 23 38 ad aa ef 25 db ee d6 b7 4e 4b 6a 76 f1 44 30 7e 39 07 38 f6 cd 46 6a b2 5d 8b f8 57 43 9e 29 ae 1b e1 04 39 e9 c7 f4 aa 9d af 87 1f b4 75 6b 79 af 04 aa b0 cb 9c c9 29 60 46 7b 7b 56 a9 65 b3 f4 e9 25 8d 62 bc 0a 2d 88 27 a3 8f 4a 55 42 55 2d b1 14 ca b4 29 7b 4e e4 75 bd ae a6 e8 0c f7 42 4b ae 3a d4 37 e1 ff 00 95 2b b8 f6 fd ce b1 65 1b bd b3 ca d1 8e c1 b0 33 ef 53 f6 b6 9a 1e 9d e6 4b 00 f3 25 27 0c 49 e4 d2 52 ea 3a 8c ce f1 99 23 85 13
                                                                                                                                                                                                                      Data Ascii: Kf;IZn.f>bkho]@d-;&o`c#yMCZm}-aMBRiez#8%NKjvD0~98Fj]WC)9uky)`F{{Ve%b-'JUBU-){NuBK:7+e3SK%'IR:#


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.84976067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC413OUTGET /wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.1.35 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:39 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:20:30 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 17803
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC7847INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 6b 61 64 65 6e 63 65 3d 7b 69 6e 69 74 4f 75 74 6c 69 6e 65 54 6f 67 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 65 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 22 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classLi
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 74 69 6f 6e 28 6f 29 7b 6b 61 64 65 6e 63 65 43 6f 6e 66 69 67 2e 62 72 65 61 6b 50 6f 69 6e 74 73 2e 64 65 73 6b 74 6f 70 3c 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 22 29 3f 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 22 70 78 22 3a 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 30 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6d 6f 62 69 6c 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 22 29 3f 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f
                                                                                                                                                                                                                      Data Ascii: tion(o){kadenceConfig.breakPoints.desktop<=window.innerWidth?document.body.classList.contains("transparent-header")?e.style.paddingTop=t.offsetHeight+"px":e.style.paddingTop=0:document.body.classList.contains("mobile-transparent-header")?e.style.paddingTo
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC1956INData Raw: 62 61 72 2d 69 6e 6e 65 72 2d 77 72 61 70 22 29 3b 74 26 26 28 74 2e 73 74 79 6c 65 2e 74 6f 70 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2b 32 30 29 2b 22 70 78 22 2c 74 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 63 61 6c 63 28 20 31 30 30 76 68 20 2d 20 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2b 32 30 29 2b 22 70 78 20 29 22 29 7d 7d 2c 69 6e 69 74 41 6e 63 68 6f 72 53 63 72 6f 6c 6c 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 6f 2d 61 6e 63 68 6f 72 2d 73 63 72 6f 6c 6c 22 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6f 6e 68 61 73 68 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61
                                                                                                                                                                                                                      Data Ascii: bar-inner-wrap");t&&(t.style.top=Math.floor(e+20)+"px",t.style.maxHeight="calc( 100vh - "+Math.floor(e+20)+"px )")}},initAnchorScrollTo:function(){if(!document.body.classList.contains("no-anchor-scroll")){if(window.onhashchange=function(){""===window.loca


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.84976467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC397OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:39 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Tue, 02 Apr 2024 21:22:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 18726
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC7847INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC8000INData Raw: 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                      Data Ascii: udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\
                                                                                                                                                                                                                      2024-10-04 13:32:39 UTC2879INData Raw: 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65
                                                                                                                                                                                                                      Data Ascii: udes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.imple


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.849782142.250.186.1644435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC847OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xh
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                      Content-Length: 18702
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 07:51:34 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 07:51:34 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 106867
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                      Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                      Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                      Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                      Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                      Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                      Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                      Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                      Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.849780142.250.186.1644435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC859OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=z3ckxfj689xh
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:32:41 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:41 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                      2024-10-04 13:32:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.84978767.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:43 UTC652OUTGET /wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:43 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:43 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 854
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:43 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      2024-10-04 13:32:43 UTC854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 08 49 44 41 54 58 85 ed d5 4f 68 1c 65 18 06 f0 5f c2 92 49 83 94 12 46 1b 22 94 58 56 29 b5 88 b4 a2 b5 68 15 29 82 69 a4 2b 3d 88 42 eb 59 50 0a 1e 94 22 58 8a 27 2d 78 11 4f a1 c6 88 5a 2d 45 17 04 e3 a1 bd f8 2f d0 a2 48 a9 1a e2 52 4a 62 43 ab 4b 12 4b 1a 98 75 d9 78 98 6f 93 c9 64 03 ea d5 7d 2e df 7c ef 9f e7 7d e6 9d f9 de 8f 36 da 68 e3 ff 8e 8e 6a a9 b8 13 9f 64 6c 0d 3c 10 97 2b f3 d9 c0 6a a9 78 0f 3e 0b 7e 58 c0 ae b8 5c 69 54 4b c5 22 9e c7 1e c4 e8 c4 4c 5c ae 3c 1c 72 bb 71 18 07 b0 15 5d 81 e7 b9 02 7e 0c 86 2d 99 7a 83 f8 28 27 f6 60 48 6e e2 dd 50 fc 59 9c 44 77 2e be
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs+IDATXOhe_IF"XV)h)i+=BYP"X'-xOZ-E/HRJbCKKuxod}.|}6hjdl<+jx>~X\iTK"L\<rq]~-z('`HnPYDw.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.849800142.250.184.1964435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:32:46 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:46 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.849801142.250.184.1964435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC483OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                      Content-Length: 18702
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 07:51:34 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 07:51:34 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 106872
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                      Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                      Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                      Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                      Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                      Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                      Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                      Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                      2024-10-04 13:32:46 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                      Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.84980467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:47 UTC406OUTGET /wp-content/uploads/2022/10/cropped-logo-full-01-32x32.png HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:47 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:47 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 854
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:47 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      2024-10-04 13:32:47 UTC854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 08 49 44 41 54 58 85 ed d5 4f 68 1c 65 18 06 f0 5f c2 92 49 83 94 12 46 1b 22 94 58 56 29 b5 88 b4 a2 b5 68 15 29 82 69 a4 2b 3d 88 42 eb 59 50 0a 1e 94 22 58 8a 27 2d 78 11 4f a1 c6 88 5a 2d 45 17 04 e3 a1 bd f8 2f d0 a2 48 a9 1a e2 52 4a 62 43 ab 4b 12 4b 1a 98 75 d9 78 98 6f 93 c9 64 03 ea d5 7d 2e df 7c ef 9f e7 7d e6 9d f9 de 8f 36 da 68 e3 ff 8e 8e 6a a9 b8 13 9f 64 6c 0d 3c 10 97 2b f3 d9 c0 6a a9 78 0f 3e 0b 7e 58 c0 ae b8 5c 69 54 4b c5 22 9e c7 1e c4 e8 c4 4c 5c ae 3c 1c 72 bb 71 18 07 b0 15 5d 81 e7 b9 02 7e 0c 86 2d 99 7a 83 f8 28 27 f6 60 48 6e e2 dd 50 fc 59 9c 44 77 2e be
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs+IDATXOhe_IF"XV)h)i+=BYP"X'-xOZ-E/HRJbCKKuxod}.|}6hjdl<+jx>~X\iTK"L\<rq]~-z('`HnPYDw.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.84980567.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:50 UTC654OUTGET /watch/ HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:50 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:50 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Link: <https://vernalchristianchurch.com/wp-json/>; rel="https://api.w.org/", <https://vernalchristianchurch.com/wp-json/wp/v2/pages/1430>; rel="alternate"; title="JSON"; type="application/json", <https://vernalchristianchurch.com/?p=1430>; rel=shortlink
                                                                                                                                                                                                                      X-TEC-API-VERSION: v1
                                                                                                                                                                                                                      X-TEC-API-ROOT: https://vernalchristianchurch.com/wp-json/tribe/events/v1/
                                                                                                                                                                                                                      X-TEC-API-ORIGIN: https://vernalchristianchurch.com
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 13:42:50 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      2024-10-04 13:32:50 UTC7497INData Raw: 31 65 32 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 69 74 65 6d 73 63 6f 70 65 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 74 63 68 20 26 23 38 32 31 31 3b 20 56 65 72 6e 61 6c 20 43 68 72 69
                                                                                                                                                                                                                      Data Ascii: 1e2a<!doctype html><html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"><title>Watch &#8211; Vernal Chri
                                                                                                                                                                                                                      2024-10-04 13:32:50 UTC231INData Raw: 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 34 2c 32 30 35 2c 31 36 35 29 20 30 25 2c 72 67 62 28 32 35 34 2c 34 35 2c 34 35 29 20 35 30 25 2c 72 67 62 28 31 30 37 2c 30 2c 36 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67
                                                                                                                                                                                                                      Data Ascii: -bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--g
                                                                                                                                                                                                                      2024-10-04 13:32:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC8192INData Raw: 31 64 35 39 0d 0a 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 34 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69
                                                                                                                                                                                                                      Data Ascii: 1d59radient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: li
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC7527INData Raw: 2c 33 33 29 20 39 35 25 29 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 3a 23 66 66 66 66 66 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 2d 62 74 6e 2d 68 6f 76 65 72 3a 23 66 66 66 66 66 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 6f 73 74 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 69 6e 67 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 6f 73 74 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 70 72 69 6d 61 72 79 2d 6e 61 76 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 2d 2d 67 6c 6f 62 61 6c 2d 66 61 6c 6c 62 61 63 6b 2d 66 6f 6e 74 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 67 6c 6f 62 61 6c 2d 64 69 73 70 6c 61 79 2d
                                                                                                                                                                                                                      Data Ascii: ,33) 95%);--global-palette-btn:#ffffff;--global-palette-btn-hover:#ffffff;--global-body-font-family:Jost, sans-serif;--global-heading-font-family:Jost, sans-serif;--global-primary-nav-font-family:inherit;--global-fallback-font:sans-serif;--global-display-
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC8192INData Raw: 32 30 30 30 0d 0a 65 73 65 74 22 5d 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 61 63 74 69 76 65 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 61 63 74 69 76 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a
                                                                                                                                                                                                                      Data Ascii: 2000eset"]:hover, input[type="reset"]:focus, input[type="reset"]:active, input[type="submit"]:hover, input[type="submit"]:focus, input[type="submit"]:active, .elementor-button-wrapper .elementor-button:hover, .elementor-button-wrapper .elementor-button:
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC6INData Raw: 35 35 2c 32 35 35
                                                                                                                                                                                                                      Data Ascii: 55,255
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC8192INData Raw: 32 30 30 30 0d 0a 2c 32 35 35 2c 30 2e 31 29 3b 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 75 6c 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 61 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6c 6f 62 61 6c 2d 70 61 6c 65 74 74 65 38 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 75 6c 20 6c
                                                                                                                                                                                                                      Data Ascii: 2000,255,0.1);}.header-navigation .header-menu-container ul ul li.menu-item > a{width:200px;padding-top:1em;padding-bottom:1em;color:var(--global-palette8);font-style:normal;font-size:17px;line-height:1;}.header-navigation .header-menu-container ul ul l


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.84980667.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC626OUTGET /wp-content/plugins/kadence-blocks/dist/style-blocks-tabs.css?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:51 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 10057
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:51 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC7854INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 74 61 62 73 20 2e 6b 74 2d 74 61 62 73 2d 74 69 74 6c 65 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 74 61 62 73 20 2e 6b 74 2d 74 61 62 73 2d 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 20 2d 31 70 78 20 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6b 61 64 65 6e 63 65 2d 74 61 62 73 20 2e 6b 74 2d 74 61 62 73 2d 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 20 61 2e 6b 74 2d 74
                                                                                                                                                                                                                      Data Ascii: .wp-block-kadence-tabs .kt-tabs-title-list{display:flex;flex-wrap:wrap;list-style:none;margin:0;padding:0}.wp-block-kadence-tabs .kt-tabs-title-list li{cursor:pointer;list-style:none;margin:0 4px -1px 0}.wp-block-kadence-tabs .kt-tabs-title-list li a.kt-t
                                                                                                                                                                                                                      2024-10-04 13:32:51 UTC2203INData Raw: 2d 6d 6f 62 69 6c 65 2d 6c 61 79 6f 75 74 2d 76 74 61 62 73 20 2e 6b 74 2d 74 61 62 73 2d 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 20 2e 6b 74 2d 74 61 62 2d 74 69 74 6c 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 30 20 31 70 78 20 31 70 78 7d 2e 6b 74 2d 74 61 62 73 2d 6d 6f 62 69 6c 65 2d 6c 61 79 6f 75 74 2d 76 74 61 62 73 20 2e 6b 74 2d 74 61 62 73 2d 74 69 74 6c 65 2d 6c 69 73 74 20 6c 69 2e 6b 74 2d 74 61 62 73 2d 69 63 6f 6e 2d 73 69 64 65 2d 74 6f 70 20 2e 6b 74 2d 74 61 62 2d 74 69 74 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6b 74 2d 74 61 62 73
                                                                                                                                                                                                                      Data Ascii: -mobile-layout-vtabs .kt-tabs-title-list li .kt-tab-title{border-top-left-radius:0;border-top-right-radius:0;border-width:1px 0 1px 1px}.kt-tabs-mobile-layout-vtabs .kt-tabs-title-list li.kt-tabs-icon-side-top .kt-tab-title{align-items:flex-start}.kt-tabs


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.84981067.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC673OUTGET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/styles.93dd6803.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:56 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:31 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 2026
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:56 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC2026INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 75 6c 69 3a 34 30 30 2c 36 30 30 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 75 6c 69 3a 34 30 30 2c 36 30 30 29 3b 0a 2e 76 69 6d 65 6f 67 72 61 70 68 79 2d 74 68 75 6d 62 6e 61 69 6c 5b 64 61 74 61 2d 76 2d 32 34 31 34 61 66 66 61 5d 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 6e 6f 6e 65 29 2c 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a
                                                                                                                                                                                                                      Data Ascii: @import url(https://fonts.googleapis.com/css?family=Muli:400,600);@import url(https://fonts.googleapis.com/css?family=Muli:400,600);.vimeography-thumbnail[data-v-2414affa]{margin:0;width:100%}@media all and (-ms-high-contrast: none), (-ms-high-contrast:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.84980767.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC619OUTGET /wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.js?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:56 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 5737
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:56 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:56 UTC5737INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 4b 42 54 61 62 73 3d 7b 73 65 74 75 70 54 61 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6b 74 2d 74 61 62 73 2d 77 72 61 70 22 29 3b 61 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 74 61 62 6c 69 73 74 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 3e 20 2e 6b 74 2d 74 61 62 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 3e 20 2e 6b 74 2d 74 61 62 2d 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 61 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";window.KBTabs={setupTabs:function(){var a=document.querySelectorAll(".kt-tabs-wrap");a.forEach(a=>{a.setAttribute("role","tablist"),a.querySelectorAll(":scope > .kt-tabs-content-wrap > .kt-tab-inner-content").forEach(a=>{a.setAttr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.84981367.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC659OUTGET /wp-content/uploads/2022/11/14488-christian-worship-cms.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:57 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 91477
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:57 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC7886INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 75 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                      Data Ascii: JFIF``CCu"}!1AQa"q2
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: b1 c5 56 93 93 67 99 3a 2d 3d 4e 85 e4 8e aa cd 25 45 35 e4 7f f3 d2 a8 5c ea 9f f4 d2 b9 69 4d cb 43 9e a5 24 91 7f ed 82 3a 7f db ff 00 db ac 19 b5 88 ff 00 e7 a5 57 fe dc f2 ff 00 e5 a5 69 56 93 68 aa 77 47 50 9a 87 cf 9f 32 87 d4 3b 79 95 cd 26 b9 ce 29 cf ae 7c 9f eb 2b c3 c5 53 e5 7a 9e d6 19 bb 9a 97 9a 87 15 91 7f a8 ff 00 d3 4a ad 36 b3 1f fc f4 ac dd 4b 54 ff 00 9e 75 e5 4e fc c7 af 4e 9e 9a 96 ae 75 8f 2f fe 5a 56 45 fe b1 ff 00 4d 2b 3b 52 d5 3d 24 ac 1b cd 73 e7 ff 00 59 f9 d1 15 76 74 7b 13 f9 bd 7f f5 bf 85 2d 23 ff 00 ad fc 29 6b d8 95 b5 3d 4f 84 44 fb a2 a5 a8 e9 d1 f7 a1 27 71 a6 9a 1d ff 00 4c e9 7c af 61 49 52 56 ab 57 e6 40 51 45 15 5c 9c b6 07 a0 51 45 3b f7 94 da 56 06 db 63 bf e9 9d 49 51 c1 de a4 a6 e3 ef 09 dd 2b a0 a5 d8 7d 45
                                                                                                                                                                                                                      Data Ascii: Vg:-=N%E5\iMC$:WiVhwGP2;y&)|+SzJ6KTuNNu/ZVEM+;R=$sYvt{-#)k=OD'qL|aIRVW@QE\QE;VcIQ+}E
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 7d 7d 96 51 26 a4 99 f3 d8 d8 68 d9 c5 6b 11 fc fd 6b 0e 58 ff 00 78 fe 65 74 9a c4 7f 7b 9a c3 9a 3c bf 9a 2b f5 2c b2 6f 91 1f 31 88 8a bd 87 d8 47 ff 00 00 ae 8b 4a 8c 7c b1 d6 15 84 67 cf 43 fa d7 45 a6 c6 3e 4e 6b b7 13 51 da e6 34 e1 63 6a c2 3f fa 65 5a 70 c7 54 ec 23 35 a2 91 c7 e9 5f 3f 88 a9 76 77 d2 a6 e2 87 a4 67 35 3c 31 d2 a4 7f bb a9 e1 8e bc da b5 6c 75 46 0a e3 e1 8e ad 24 7d a9 89 1f bd 58 87 af e3 5e 55 5a c7 44 60 92 d4 72 47 db 1f 85 58 4e bf 85 57 8f bd 4f 0f dd ae 19 d4 7d 4d 63 15 72 c2 79 78 a9 60 ed f8 54 09 fe b3 f1 a9 e1 92 b9 9c ee 68 ad 72 6a 73 f5 fc 29 89 21 cd 31 e4 ac 93 d4 df 95 58 8a ea 41 bf 9a a7 34 95 62 7f f5 a6 a9 4f df f1 af 53 0d dc 88 c5 5e c5 5b 99 3d 6b 2e fe 7f 93 a5 5d b8 eb f8 d6 46 ab e6 57 a7 08 ab 1e d6
                                                                                                                                                                                                                      Data Ascii: }}Q&hkkXxet{<+,o1GJ|gCE>NkQ4cj?eZpT#5_?vwg5<1luF$}X^UZD`rGXNWO}Mcryx`Thrjs)!1XA4bOS^[=k.]FW
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 07 c5 57 3f 7a b9 eb 3f f8 fa fc 2b 67 c4 9f bc 99 c5 62 27 ee e4 fd e0 af a3 a3 86 8a 89 f4 b4 9f ee ce bf c3 d7 02 34 4a ec 34 4d 43 cb ff 00 96 95 e6 fa 6e a7 e5 c8 86 29 6b a0 d3 7c 41 18 ff 00 96 95 95 6c 22 93 38 71 11 bb d4 f5 0d 37 c4 1e 5a 7f ac ad 44 f1 7e c4 ff 00 59 5e 63 07 89 3c b4 ff 00 59 55 af fc 69 e5 ff 00 ac 92 bc ca 98 18 b7 a2 3c b9 51 72 91 e9 77 9e 34 e7 fd 65 62 ea 5e 34 ff 00 96 71 dc 57 99 5e 7c 40 8f af 99 59 77 3e 3f f3 1f fd 65 44 70 09 bd 8d 63 84 b3 b9 e8 d7 9e 28 92 4f f9 69 59 d3 78 93 fe 9a 57 07 ff 00 09 67 99 ff 00 2d 29 93 f8 92 bd 1a 38 38 1d 2b 0a d2 b3 dc ed 2e 7c 51 e9 25 46 9e 25 92 4e b2 57 9e bf 88 24 e9 e6 55 bb 3d 73 fe 9a 57 6f d4 60 d2 68 25 85 51 5a 1e a1 a5 78 93 fe 7a 49 5d 05 87 88 3e 4f f5 b5 e4 b6 1a
                                                                                                                                                                                                                      Data Ascii: W?z?+gb'4J4MCn)k|Al"8q7ZD~Y^c<YUi<Qrw4eb^4qW^|@Yw>?eDpc(OiYxWg-)88+.|Q%F%NW$U=sWo`h%QZxzI]>O
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 30 92 4d f2 19 1a a3 fb 17 1b 85 96 b1 66 d0 c5 c1 ab a6 7a 36 b1 f1 13 e4 78 fc ca e4 b5 bf 1e 49 26 ff 00 9e b8 9d 4b c5 17 12 37 fa c6 aa 0f a8 5c 5e 57 d0 65 94 31 12 69 24 6e b1 d1 4a f7 37 75 4f 1a 49 23 ff 00 ac ac 4b 9f 16 5c 6f ce 2a 94 d6 52 5c 1a 81 34 7b 89 1f 88 eb ec 68 e5 19 9f 2a 71 47 1d 4c d6 9a 76 6e c5 89 bc 51 71 ff 00 3d 2a a4 fe 24 b8 91 f3 e6 53 df 46 92 4f f9 67 51 3e 87 3f fc f3 e2 b7 59 56 6f d8 f3 2b e6 70 69 d9 84 1e 28 bc 8f fe 5a 3d 6f 68 9e 38 96 3f f9 69 5c ff 00 fc 23 f7 08 79 8e a4 87 43 b8 8d ff 00 d5 bd 71 62 b2 4c d2 ac 39 5c 4e 78 63 94 1d cf 4c d1 3c 71 27 c9 fb da ea b4 bf 18 7d cf de d7 90 69 b1 dc 5b d6 f5 86 a9 71 1d 7c 3e 69 c2 59 ad 4b b8 c5 fe 27 75 1c ca 2d 6a 7b 0d 87 8c 3c bf e3 ad 28 7c 71 ff 00 4d ff 00
                                                                                                                                                                                                                      Data Ascii: 0Mfz6xI&K7\^We1i$nJ7uOI#K\o*R\4{h*qGLvnQq=*$SFOgQ>?YVo+pi(Z=oh8?i\#yCqbL9\NxcL<q'}i[q|>iYK'u-j{<(|qM
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: b4 8f df 39 8e 3a c6 7d 2e 3e be 5d 76 5e 24 8e 38 dd cd 73 f3 47 1e fa fb 7c 36 22 4e 07 d3 65 53 4e 76 28 5b 69 71 ff 00 cf 3a d4 d3 74 3f 33 9f 2e 9d 67 1f 98 f5 d3 68 3a 79 91 ff 00 d5 d4 e2 71 52 8c 77 3f 41 c2 e1 ef 1d 09 fc 2f e1 bf 31 d0 79 75 e9 7e 18 f0 9f ee 53 cc 8e b2 fc 1f a3 7c eb 98 eb d3 7c 37 a3 fc 89 fb ba f8 3c e3 33 9c 5b d4 ed 96 17 4b 9c fc de 17 1f f3 ce a9 dc f8 5f d2 3a f4 87 d1 e3 d9 8f 2e b3 6f 34 b8 fe 6f dd d7 cf d2 cc e6 de e7 8b 8d c0 a9 74 3c ea e7 c2 ff 00 f4 ce a9 3f 87 a3 df e5 f9 75 df dc e9 7c ff 00 ab ac fb 9d 3f cb af 52 9e 61 26 b7 3e 52 be 0a 70 96 87 12 fe 1b 8f fe 79 d4 2f e1 be 3f d5 d7 67 35 9f 3f ea ea bc da 7f 35 d5 0c 74 da b5 ca a5 42 e8 e3 5f c3 71 f5 f2 e9 9f f0 8d 47 1f 5a eb 5e cf b7 97 4d fe cf 8b fb
                                                                                                                                                                                                                      Data Ascii: 9:}.>]v^$8sG|6"NeSNv([iq:t?3.gh:yqRw?A/1yu~S||7<3[K_:.o4ot<?u|?Ra&>Rpy/?g5?5tB_qGZ^M
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: cf 56 f0 ac bc af 22 bd 23 c3 72 7e e5 2b cb fc 2b 21 f9 6b d2 7c 37 27 ee 6b fd 10 e0 55 6c 07 2a d8 fc c7 33 82 f6 67 a1 f8 7a e3 ee d7 43 0c 95 c9 78 7e e2 4f 92 3a e8 e1 b8 af 7b 15 4e f3 3e 46 ac 51 b3 6d 71 57 ed a4 ac 0b 6b 8a d4 b6 b8 af 26 b5 33 2b 24 6e 5b 5c 55 f8 3b d6 35 b5 c5 6a 59 dc 57 9b 5a 00 5f f2 0e cf 2e b2 f5 2b 3f 93 8a d7 86 5f 32 a2 bc b7 f3 12 b9 69 d4 71 9d 81 e8 70 1a f6 9f e6 23 d7 98 f8 f3 4b ce fa f6 7d 6e cb e4 7a f3 7f 1e 69 ff 00 23 1f 2e be c3 27 c4 da aa d4 e2 c4 42 e8 f9 9b e2 76 97 f7 ff 00 75 5e 27 e2 4b 3f 2e 67 af a3 fe 25 e9 7f 7e bc 27 c6 7a 7f 97 33 f9 71 d7 ee fc 37 89 e6 a4 91 f1 79 ad 16 9f 32 3f 26 6b 6b e1 ed e4 96 5e 2a b2 92 3f e3 93 64 95 8c fd 7f 0a d4 f0 4f fc 8d 56 5f 77 fd 7a 7d fa ff 00 38 72 7e 68
                                                                                                                                                                                                                      Data Ascii: V"#r~++!k|7'kUl*3gzCx~O:{N>FQmqWk&3+$n[\U;5jYWZ_.+?_2iqp#K}nzi#.'Bvu^'K?.g%~'z3q7y2?&kk^*?dOV_wz}8r~h
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 6c 24 8f 65 6c 69 ba 81 8f fd 5d c5 7a 59 5f 1d 66 19 6a 4a 6b 99 2e b7 d4 f0 73 0c ae 8c d3 bb b1 eb 7a 6f 89 23 29 8f 32 ad 27 89 23 df 8f 32 bc ce db 58 b8 8f fe 5a 53 df c5 72 46 ff 00 bc 92 be e7 2c f1 5e 3c d6 a8 ec 7c a5 7c 96 2d fb 8c f5 5b 6f 10 47 ff 00 3d 2b 52 cf 5c 8f a5 79 1e 9b e3 0e bf bc ae 8f 4a f1 47 99 b3 f7 95 fa b6 41 c7 b8 7c 65 44 a3 3b fc d1 c5 2c ad d2 8d 9c 6c 8f 4d b3 d5 3f e9 a5 6b d8 6b 31 ec ff 00 59 5e 71 61 e2 08 bf e7 a5 6a d9 f8 80 6f ff 00 59 5f d0 1c 35 9e 2c 42 51 6e f7 3e 73 1f 83 71 ba 68 f4 68 75 08 c5 59 b6 d4 38 ae 1a cf c4 9e 64 7f eb 2a ed b7 89 0f fc b4 af d1 7e a8 ea 41 49 1f 1d 88 a6 a9 ce c7 7d 6d a8 c6 13 89 2a ae b1 79 1e cf f5 95 ce 69 fe 25 ff 00 a6 9f ad 1a c7 88 3f 73 fe b2 b0 8e 0a 6a a9 ce ee d1 cc
                                                                                                                                                                                                                      Data Ascii: l$eli]zY_fjJk.szo#)2'#2XZSrF,^<||-[oG=+R\yJGA|eD;,lM?kk1Y^qajoY_5,BQn>sqhhuY8d*~AI}m*yi%?sj
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: c7 cc af 27 f1 9e b1 25 c5 d3 d7 61 e2 dd 73 ed 0e de 51 ae 03 58 8e 49 5d eb f8 e7 2c a0 a3 67 2d cf af c5 54 70 83 b1 c9 6b 77 12 57 35 7b 25 c6 fc 57 65 7f a5 c9 25 50 ff 00 84 5e 4b 8f ff 00 62 be ba 85 5a 50 8e a7 c6 e2 63 5a a4 f4 39 74 8e e2 4e 91 b5 4a 96 f2 6f cf e9 5d 6c 3e 0f 93 fe 79 d4 af e1 39 3f e7 95 54 f1 94 5b 35 c1 61 eb 2a 89 33 3b 44 8e 4d 95 b2 df ea 1a ae 69 be 1b 92 3e 3c ba 9e e7 46 90 27 fa ba f2 ea 57 83 99 f6 14 69 cf d8 da 47 2b a8 ff 00 15 67 bf 4f c6 b7 75 2d 3e 48 f7 d6 44 d6 fd eb b6 94 93 57 38 6a c5 c5 d9 11 24 9f 3d 6e 68 32 1d fc 56 1a 47 26 fe 95 bd e1 eb 49 03 a6 29 57 69 53 1e 1e 4f 9d 1d 6d 84 9f b9 eb 55 75 2b 79 24 ad cd 1f 4b 92 48 6a 7b dd 1f e5 ff 00 57 5e 07 b7 8c 6a 1e d5 56 fd 92 b1 e5 fe 21 d3 a5 f9 eb cf
                                                                                                                                                                                                                      Data Ascii: '%asQXI],g-TpkwW5{%We%P^KbZPcZ9tNJo]l>y9?T[5a*3;DMi><F'WiG+gOu->HDW8j$=nh2VG&I)WiSOmUu+y$KHj{W^jV!
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 60 f1 a4 7a 86 9c 96 72 5c 7c df f2 ce 3a f8 f9 3f d6 fe 15 eb 5f b3 c7 8f 25 d0 f5 c8 ac e4 93 e4 df 5f b5 f8 39 c5 0b 25 cf 3e ad 55 fb 95 34 f2 b9 c1 98 50 f6 d4 34 dd 6a 7e 8c 7c 2e f1 04 91 dd 45 19 93 ee 57 d5 5f 06 7c 59 fb b8 bc d9 2b e1 ef 86 9e 24 92 f2 18 35 18 be 74 af a3 7e 15 f8 d3 ec e9 14 9e 65 7f 48 f1 5e 5d 1c 65 1e 78 2d d1 f3 af 2f 75 3d eb 1f 71 f8 0f c5 31 c8 8b 8b 8a f4 1b 0f 12 46 21 ff 00 59 5f 2c 78 1b e2 67 97 1a 7f a4 57 7d a7 fc 50 fd cf fc 7c 7e 75 fc f9 9a f0 fd 67 59 e8 74 e1 b0 2d 3b 24 7b 64 de 2c 8e 3f f9 69 54 a6 f1 a5 bc 7f f2 d2 bc 5b 52 f8 a7 e5 ff 00 cb e1 4a c8 9b e2 a4 72 49 ff 00 1f 15 c7 43 86 2a 4b a1 ef 61 b0 27 ba 5c f8 d2 df 3f eb 2b 1b 55 f1 a5 be cf f5 95 e4 13 7c 51 8f 66 7e d9 59 7a af c5 08 f6 73 71 5e
                                                                                                                                                                                                                      Data Ascii: `zr\|:?_%_9%>U4P4j~|.EW_|Y+$5t~eH^]ex-/u=q1F!Y_,xgW}P|~ugYt-;${d,?iT[RJrIC*Ka'\?+U|Qf~Yzsq^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.84981267.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC659OUTGET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/scripts.93dd6803.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/watch/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:57 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:31 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 420390
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:57 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC7846INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 65 2e 72 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: !function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=fun
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 68 75 6d 62 6e 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 3e 5c 6e 20 20 20 20 3c 70 61 67 69 6e 67 2d 63 6f 6e 74 72 6f 6c 73 3e 3c 2f 70 61 67 69 6e 67 2d 63 6f 6e 74 72 6f 6c 73 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 27 2c 6d 65 74 68 6f 64 73 3a 6f 28 7b 7d 2c 28 30 2c 73 2e 6d 61 70 41 63 74 69 6f 6e 73 29 28 5b 22 6c 6f 61 64 56 69 64 65 6f 22 5d 29 29 2c 77 61 74 63 68 3a 7b 24 72 6f 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 71 75 65 72 79 2e 76 69 6d 65 6f 67 72 61 70 68 79 5f 76 69 64 65 6f 2c 6e 3d 74 2e 71 75 65 72 79 2e 76 69 6d 65 6f 67 72 61 70 68 79 5f 67 61 6c 6c 65 72 79 3b 65 26 26 6e 26 26 6e 3d 3d 74 68 69 73 2e 67 61 6c 6c 65 72 79 49 64 26 26 74 68 69 73 2e 6c 6f 61 64 56 69 64 65 6f 28 65 29 7d 7d 2c 63 6f
                                                                                                                                                                                                                      Data Ascii: humbnail-container>\n <paging-controls></paging-controls>\n </div>\n',methods:o({},(0,s.mapActions)(["loadVideo"])),watch:{$route:function(t){var e=t.query.vimeography_video,n=t.query.vimeography_gallery;e&&n&&n==this.galleryId&&this.loadVideo(e)}},co
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 28 72 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 32 35 29 2c 6f 3d 6e 28 31 39 29 2c 69 3d 6e 28 31 32 29 2c 61 3d 6e 28 30 29 2c 73 3d 6e 28 33 29 2c 63 3d 6e 28 35 35 29 2c 75 3d 6e 28 31 29 2c 6c 3d 75 28 22 69 74 65 72 61 74 6f 72 22 29 2c 66 3d 75 28 22 74 6f 53 74 72 69
                                                                                                                                                                                                                      Data Ascii: (r(t))}},function(t){t.exports=function(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}},function(t,e,n){for(var r=n(25),o=n(19),i=n(12),a=n(0),s=n(3),c=n(55),u=n(1),l=u("iterator"),f=u("toStri
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 7d 29 29 29 7d 28 74 68 69 73 29 7d 2c 77 3d 7b 73 74 61 74 65 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 3b 77 2e 73 74 61 74 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6d 2e 5f 64 61 74 61 2e 24 24 73 74 61 74 65 7d 2c 77 2e 73 74 61 74 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6f 3d 6c 28 74 2c 65 2c 6e 29 2c 69 3d 6f 2e 74 79 70 65 2c 61 3d 6f 2e 70 61 79 6c 6f 61 64 2c 73 3d 28 6f 2e 6f 70 74 69 6f 6e 73 2c 7b 74 79 70 65 3a 69 2c 70 61 79 6c 6f 61 64 3a 61 7d 29 2c 63 3d 74 68 69 73 2e 5f 6d 75 74 61 74 69 6f 6e 73 5b 69 5d 3b 63 26 26
                                                                                                                                                                                                                      Data Ascii: })))}(this)},w={state:{configurable:!0}};w.state.get=function(){return this._vm._data.$$state},w.state.set=function(){},x.prototype.commit=function(t,e,n){var r=this,o=l(t,e,n),i=o.type,a=o.payload,s=(o.options,{type:i,payload:a}),c=this._mutations[i];c&&
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 28 31 30 29 2c 73 3d 6e 28 32 34 29 2c 63 3d 6e 28 31 37 34 29 2e 4b 45 59 2c 75 3d 6e 28 31 37 29 2c 6c 3d 6e 28 34 32 29 2c 66 3d 6e 28 34 31 29 2c 70 3d 6e 28 33 36 29 2c 64 3d 6e 28 31 29 2c 76 3d 6e 28 31 30 33 29 2c 68 3d 6e 28 31 39 32 29 2c 79 3d 6e 28 31 36 32 29 2c 6d 3d 6e 28 39 33 29 2c 67 3d 6e 28 36 29 2c 62 3d 6e 28 31 38 29 2c 5f 3d 6e 28 32 39 29 2c 78 3d 6e 28 32 35 29 2c 77 3d 6e 28 36 34 29 2c 4f 3d 6e 28 33 35 29 2c 6a 3d 6e 28 39 36 29 2c 45 3d 6e 28 31 37 37 29 2c 43 3d 6e 28 39 37 29 2c 41 3d 6e 28 36 31 29 2c 6b 3d 6e 28 31 39 29 2c 53 3d 6e 28 33 34 29 2c 24 3d 43 2e 66 2c 50 3d 6b 2e 66 2c 54 3d 45 2e 66 2c 4c 3d 72 2e 53 79 6d 62 6f 6c 2c 52 3d 72 2e 4a 53 4f 4e 2c 4d 3d 52 26 26 52 2e 73 74 72 69 6e 67 69 66 79 2c 49 3d 64 28
                                                                                                                                                                                                                      Data Ascii: (10),s=n(24),c=n(174).KEY,u=n(17),l=n(42),f=n(41),p=n(36),d=n(1),v=n(103),h=n(192),y=n(162),m=n(93),g=n(6),b=n(18),_=n(29),x=n(25),w=n(64),O=n(35),j=n(96),E=n(177),C=n(97),A=n(61),k=n(19),S=n(34),$=C.f,P=k.f,T=E.f,L=r.Symbol,R=r.JSON,M=R&&R.stringify,I=d(
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 21 6e 2e 6c 65 6e 67 74 68 2c 61 3d 74 2e 5f 6d 6f 64 75 6c 65 73 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 6e 29 3b 69 66 28 72 2e 6e 61 6d 65 73 70 61 63 65 64 26 26 28 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 61 5d 3d 72 29 2c 21 69 26 26 21 6f 29 7b 76 61 72 20 6c 3d 75 28 65 2c 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 66 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 73 65 74 28 6c 2c 66 2c 72 2e 73 74 61 74 65 29 7d 29 29 7d 76 61 72 20 70 3d 72 2e 63 6f 6e 74 65 78 74 3d 63 28 74 2c 61 2c 6e 29 3b 72 2e 66 6f 72 45 61 63 68 4d 75 74 61 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: }function s(t,e,n,r,o){var i=!n.length,a=t._modules.getNamespace(n);if(r.namespaced&&(t._modulesNamespaceMap[a]=r),!i&&!o){var l=u(e,n.slice(0,-1)),f=n[n.length-1];t._withCommit((function(){_.set(l,f,r.state)}))}var p=r.context=c(t,a,n);r.forEachMutation(
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 2e 24 73 74 6f 72 65 2c 30 2c 74 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 72 3d 69 2e 63 6f 6e 74 65 78 74 2e 63 6f 6d 6d 69 74 7d 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 72 5d 2e 63 6f 6e 63 61 74 28 65 29 29 3a 72 2e 61 70 70 6c 79 28 74 68 69 73 2e 24 73 74 6f 72 65 2c 5b 6f 5d 2e 63 6f 6e 63 61 74 28 65 29 29 7d 7d 29 29 2c 6e 7d 29 29 2c 45 3d 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 70 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6b 65 79 2c 6f 3d 65 2e 76 61 6c 3b 6f 3d 74 2b 6f 2c 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 7c 7c 76
                                                                                                                                                                                                                      Data Ascii: .$store,0,t);if(!i)return;r=i.context.commit}return"function"==typeof o?o.apply(this,[r].concat(e)):r.apply(this.$store,[o].concat(e))}})),n})),E=d((function(t,e){var n={};return p(e).forEach((function(e){var r=e.key,o=e.val;o=t+o,n[r]=function(){if(!t||v
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 29 29 3a 74 7d 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 72 79 7b 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 5d 2c 74 69 6d 65 6f 75 74 3a 30 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 22 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 32 30 30 3c 3d 74 26 26 33 30 30 3e 74 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b
                                                                                                                                                                                                                      Data Ascii: )):t}],transformResponse:[function(t){if("string"==typeof t)try{t=JSON.parse(t)}catch(t){}return t}],timeout:0,xsrfCookieName:"XSRF-TOKEN",xsrfHeaderName:"X-XSRF-TOKEN",maxContentLength:-1,validateStatus:function(t){return 200<=t&&300>t},headers:{common:{
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 29 29 3a 72 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 7d 76 61 72 20 69 3d 6e 28 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 2c 6e 28 31 32 29 2c 6e 28 31 31 29 2c 6e 28 34 36 29 2c 6e 28 39 29 2c 6e 28 33 29 2c 6e 28 38 29 2c 6e 28 37 29 3b 76 61 72 20 61 3d 69 28 6e 28 34 29 29 2c 73 3d 6e 28 31 36 29 2c 63 3d 6e 28 31
                                                                                                                                                                                                                      Data Ascii: )):r(Object(e)).forEach((function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))}));return t}var i=n(0);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(12),n(11),n(46),n(9),n(3),n(8),n(7);var a=i(n(4)),s=n(16),c=n(1
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC8000INData Raw: 76 69 6d 65 6f 67 72 61 70 68 79 2d 70 61 67 69 6e 67 2d 64 69 73 61 62 6c 65 64 5c 27 3a 20 21 70 61 67 69 6e 67 2e 66 69 72 73 74 20 7d 22 20 76 2d 6f 6e 3a 63 6c 69 63 6b 3d 22 70 61 67 69 6e 61 74 65 28 20 70 61 67 69 6e 67 2e 66 69 72 73 74 20 29 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74
                                                                                                                                                                                                                      Data Ascii: vimeography-paging-disabled\': !paging.first }" v-on:click="paginate( paging.first )">\n <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="1" stroke-linecap="round" st


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.84981667.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:32:57 UTC427OUTGET /wp-content/plugins/kadence-blocks/includes/assets/js/kt-tabs.min.js?ver=3.0.34 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:32:58 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:32:58 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Thu, 27 Apr 2023 16:21:25 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 5737
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:32:58 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:32:58 UTC5737INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 4b 42 54 61 62 73 3d 7b 73 65 74 75 70 54 61 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6b 74 2d 74 61 62 73 2d 77 72 61 70 22 29 3b 61 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 74 61 62 6c 69 73 74 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 3e 20 2e 6b 74 2d 74 61 62 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 3e 20 2e 6b 74 2d 74 61 62 2d 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 61 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";window.KBTabs={setupTabs:function(){var a=document.querySelectorAll(".kt-tabs-wrap");a.forEach(a=>{a.setAttribute("role","tablist"),a.querySelectorAll(":scope > .kt-tabs-content-wrap > .kt-tab-inner-content").forEach(a=>{a.setAttr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.849820151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC594OUTGET /styles/css_opt/global/icon_fonts_68eff39472980630c5a0832a2d4396c6.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 37172
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      Age: 1395095
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100096-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 125, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.265163,VS0,VE11
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 70 69 63 74 6f 73 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 44 4a 6f 41 41 30 41 41 41 41 41 52 32 51 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 42 4d 41 41 41 41 42 77 41 41 41 41 63 57 46 33 77 76 6b 64 45 52 55 59 41 41 41 46 4d 41 41 41 41 48 51 41 41 41 43 41 41 6b 51 41 45 54 31 4d 76 4d 67 41 41 41 57 77 41 41 41 42 49 41 41 41 41 59 49 4d 55 66 31 6c 6a 62 57 46 77 41 41 41 42 74 41 41 41 41 4b 6b 41 41 41 46 4b 7a 6e 59 43 62 47 64 68 63
                                                                                                                                                                                                                      Data Ascii: @font-face{font-family:pictos;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAADJoAA0AAAAAR2QAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABMAAAABwAAAAcWF3wvkdERUYAAAFMAAAAHQAAACAAkQAET1MvMgAAAWwAAABIAAAAYIMUf1ljbWFwAAABtAAAAKkAAAFKznYCbGdhc
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 69 46 33 6b 47 43 6a 6e 43 74 56 48 66 67 55 38 64 56 79 71 6e 34 66 62 4f 51 58 79 6e 2f 7a 7a 46 34 4d 71 6c 4e 43 53 6d 31 63 43 56 55 55 53 63 77 47 6b 77 73 6a 55 79 4c 4a 31 35 4f 52 53 6e 52 65 4d 75 69 64 34 6b 57 43 6b 65 52 64 79 59 67 63 67 62 47 45 39 34 63 56 53 69 69 6b 77 44 6c 4b 79 48 74 46 43 59 63 56 6e 53 36 58 31 46 4e 59 63 44 70 64 44 4c 2f 4b 32 37 48 61 64 79 6e 42 33 49 44 63 47 35 75 6c 68 66 6f 6a 32 4b 51 36 45 6b 75 4b 59 6c 6f 4c 68 53 4c 59 59 6e 4a 33 67 6f 55 56 72 38 4e 2f 34 57 42 49 38 61 37 32 55 7a 75 78 39 51 33 31 2b 37 46 35 39 62 54 50 50 77 50 6e 38 31 51 32 55 2b 43 43 49 73 51 46 55 79 67 4c 55 35 46 2f 42 58 73 51 6c 49 49 72 6c 77 78 4e 7a 6c 75 56 6a 73 59 39 5a 65 69 61 77 6e 32 2b 32 68 7a 35 57 71 6e 7a
                                                                                                                                                                                                                      Data Ascii: iF3kGCjnCtVHfgU8dVyqn4fbOQXyn/zzF4MqlNCSm1cCVUUScwGkwsjUyLJ15ORSnReMuid4kWCkeRdyYgcgbGE94cVSiikwDlKyHtFCYcVnS6X1FNYcDpdDL/K27HadynB3IDcG5ulhfoj2KQ6EkuKYloLhSLYYnJ3goUVr8N/4WBI8a72Uzux9Q31+7F59bTPPwPn81Q2U+CCIsQFUygLU5F/BXsQlIIrlwxNzluVjsY9Zeiawn2+2hz5Wqnz
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 57 34 39 66 48 4e 65 4e 2b 43 53 36 58 4a 54 51 39 63 52 46 63 55 50 48 52 38 4d 76 59 43 39 51 72 63 4f 77 38 6c 74 2b 42 63 79 68 37 47 4d 71 31 46 38 58 41 6b 6a 58 78 66 77 73 39 72 79 51 45 42 78 68 72 6a 42 66 4f 45 35 59 4c 43 77 56 56 76 67 30 6b 75 62 37 57 6d 72 5a 6c 6c 4f 52 6a 72 4c 52 4d 4b 74 6b 6b 6a 54 46 49 4b 31 32 53 39 55 79 6c 68 4d 41 56 49 76 2b 53 2f 51 4b 5a 6a 6a 32 43 4b 42 41 6f 31 54 61 70 6c 50 57 63 2f 68 46 50 69 6e 51 42 71 66 2b 70 58 64 77 32 2b 72 4e 47 31 64 74 48 2b 70 6e 50 77 72 76 76 2f 79 4b 2f 52 45 75 36 30 30 7a 56 30 6c 69 6f 47 76 53 35 43 36 6d 4d 47 6e 56 44 46 4f 58 76 46 71 7a 6c 4f 67 4b 52 32 32 59 71 70 39 6e 76 39 67 36 70 33 58 6d 32 74 72 37 61 37 72 54 73 31 76 5a 38 78 38 39 74 6d 6e 5a 65 55 50
                                                                                                                                                                                                                      Data Ascii: W49fHNeN+CS6XJTQ9cRFcUPHR8MvYC9QrcOw8lt+Bcyh7GMq1F8XAkjXxfws9ryQEBxhrjBfOE5YLCwVVvg0kub7WmrZllORjrLRMKtkkjTFIK12S9UylhMAVIv+S/QKZjj2CKBAo1TaplPWc/hFPinQBqf+pXdw2+rNG1dtH+pnPwrvv/yK/REu600zV0lioGvS5C6mMGnVDFOXvFqzlOgKR22Yqp9nv9g6p3Xm2tr7a7rTs1vZ8x89tmnZeUP
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 69 70 76 6d 4a 47 37 32 44 4c 47 32 59 72 54 7a 62 6b 7a 6e 39 6a 45 53 7a 47 4c 42 64 31 32 59 42 31 70 77 34 49 36 44 2b 61 50 6b 4e 36 58 43 63 63 6d 4b 52 39 49 33 4c 66 71 54 43 2f 30 6f 68 53 51 71 67 78 35 46 42 6a 73 58 47 2f 78 33 6e 64 69 58 36 68 46 6c 68 4f 74 6d 4c 47 46 4d 51 54 72 76 42 4b 53 4e 34 70 6b 59 41 72 32 37 5a 4d 52 57 48 51 44 4f 56 52 38 54 46 47 72 4b 43 58 6b 44 4a 72 62 72 44 67 4a 64 36 4d 58 52 33 69 62 47 77 6c 41 7a 32 74 32 2f 63 4f 44 69 59 75 37 71 6e 50 52 47 71 74 4a 2f 79 2b 4f 4f 6e 54 4a 33 52 65 6f 75 5a 4b 33 53 6e 35 67 32 33 6e 62 68 67 77 34 61 57 58 46 74 4a 75 74 5a 65 50 47 2f 35 34 34 38 76 68 2f 74 36 70 48 68 45 53 69 69 64 35 30 4b 6e 37 76 32 69 4c 78 38 4c 64 4c 48 56 74 33 31 68 65 61 63 4b 54 59
                                                                                                                                                                                                                      Data Ascii: ipvmJG72DLG2YrTzbkzn9jESzGLBd12YB1pw4I6D+aPkN6XCccmKR9I3LfqTC/0ohSQqgx5FBjsXG/x3ndiX6hFlhOtmLGFMQTrvBKSN4pkYAr27ZMRWHQDOVR8TFGrKCXkDJrbrDgJd6MXR3ibGwlAz2t2/cODiYu7qnPRGqtJ/y+OOnTJ3ReouZK3Sn5g23nbhgw4aWXFtJutZePG/5448vh/t6pHhESiid50Kn7v2iLx8LdLHVt31heacKTY
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 59 79 66 38 77 4d 61 34 31 37 61 63 4b 79 55 54 30 62 71 54 76 31 6f 34 2b 38 42 77 38 7a 49 78 7a 65 47 67 35 6e 49 37 6e 77 32 66 6a 64 47 73 36 46 73 33 34 4f 5a 59 62 39 6a 4d 6a 5a 2b 4d 56 4d 39 75 78 68 37 38 47 50 50 6f 4a 54 76 78 4e 70 6a 31 44 6c 59 79 74 69 78 74 2f 4a 4a 4c 33 4f 43 48 50 34 4f 70 62 43 71 4b 6b 67 64 43 50 46 70 51 7a 4c 67 68 34 54 2f 59 6c 79 68 6e 6e 71 47 46 47 76 4e 6b 4a 30 75 48 7a 58 31 65 73 58 36 33 6f 67 66 64 71 71 61 34 34 6d 76 7a 32 77 65 50 48 41 74 4d 57 4c 73 78 58 4c 71 68 52 5a 71 6d 2f 32 37 43 59 7a 45 4d 77 65 50 37 30 66 6b 32 5a 54 45 4a 4f 44 33 6b 47 2f 7a 72 53 42 78 61 39 68 70 57 4b 46 65 4f 61 4d 66 35 35 39 44 6e 56 43 6f 71 69 42 62 4b 33 71 41 6d 4a 6c 51 66 30 4e 50 46 68 37 2f 42 46 59 37
                                                                                                                                                                                                                      Data Ascii: Yyf8wMa417acKyUT0bqTv1o4+8Bw8zIxzeGg5nI7nw2fjdGs6Fs34OZYb9jMjZ+MVM9uxh78GPPoJTvxNpj1DlYytixt/JJL3OCHP4OpbCqKkgdCPFpQzLgh4T/YlyhnnqGFGvNkJ0uHzX1esX63ogfdqqa44mvz2wePHAtMWLsxXLqhRZqm/27CYzEMweP70fk2ZTEJOD3kG/zrSBxa9hpWKFeOaMf559DnVCoqiBbK3qAmJlQf0NPFh7/BFY7
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 44 6c 6b 45 37 4a 51 51 42 74 66 74 6c 46 34 55 41 4c 79 5a 62 65 6b 79 2f 69 31 46 44 4f 76 46 52 51 45 41 45 32 71 75 50 4c 52 39 59 39 6e 41 64 42 75 69 52 41 43 44 70 68 55 52 4c 79 4c 6a 48 4e 41 5a 34 6c 4a 54 4a 5a 47 49 43 69 4b 75 6f 78 46 45 6d 4d 4b 59 30 7a 45 41 68 37 43 4b 32 65 63 69 53 4c 2b 69 34 45 49 56 30 51 5a 79 30 48 43 71 78 52 67 49 61 72 44 47 5a 4f 78 54 68 54 66 41 63 56 76 58 51 53 73 6a 33 45 48 46 37 45 35 47 52 75 51 52 65 79 4a 6e 72 41 69 76 6f 4d 74 63 46 42 45 72 67 42 53 46 41 39 54 65 79 4b 57 42 68 6e 56 44 4f 4b 62 6e 46 37 47 4e 78 68 41 41 4b 38 53 33 6f 6c 59 78 6f 4e 4d 77 65 61 5a 43 58 49 4d 53 56 4d 6a 7a 41 41 4a 73 78 4d 38 4b 57 45 4a 6c 38 45 66 6e 67 4a 39 31 79 7a 36 33 44 70 38 42 33 67 41 52 79 68 79
                                                                                                                                                                                                                      Data Ascii: DlkE7JQQBtftlF4UALyZbeky/i1FDOvFRQEAE2quPLR9Y9nAdBuiRACDphURLyLjHNAZ4lJTJZGICiKuoxFEmMKY0zEAh7CK2eciSL+i4EIV0QZy0HCqxRgIarDGZOxThTfAcVvXQSsj3EHF7E5GRuQReyJnrAivoMtcFBErgBSFA9TeyKWBhnVDOKbnF7GNxhAAK8S3olYxoNMweaZCXIMSVMjzAAJsxM8KWEJl8EfngJ91yz63Dp8B3gARyhy
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 57 51 4c 43 58 67 6d 42 68 46 51 57 41 67 6b 6d 2b 7a 43 4a 6c 77 67 4b 75 59 62 38 69 65 49 51 6c 53 41 70 53 70 54 6b 65 69 64 4b 64 4a 69 34 69 68 54 67 4a 39 59 6b 79 39 69 52 72 78 61 4b 47 50 4d 56 4e 52 41 4d 59 52 4d 42 74 44 2f 68 63 46 42 45 4e 75 4a 30 4a 6f 4d 78 57 51 7a 4c 4d 64 2f 6f 45 4f 71 68 36 4b 75 69 4b 48 47 53 76 54 42 69 4e 30 30 6b 30 51 6b 63 4a 55 76 79 7a 59 77 76 63 30 6c 4f 51 73 31 4a 54 4d 49 42 48 69 4f 38 78 6c 48 47 73 64 77 6c 48 4b 43 36 5a 44 53 6b 69 4b 38 57 2f 73 52 7a 58 79 71 77 52 67 73 4e 65 41 63 2b 31 64 65 50 39 50 47 37 2b 53 4c 32 6a 37 53 53 42 32 72 42 4b 57 43 30 55 77 67 43 2b 2f 71 54 65 35 2f 5a 42 31 2b 43 75 38 44 30 50 76 66 2b 2b 33 41 4a 33 4f 56 74 70 42 68 70 79 76 67 54 66 41 65 37 41 57 4f
                                                                                                                                                                                                                      Data Ascii: WQLCXgmBhFQWAgkm+zCJlwgKuYb8ieIQlSApSpTkeidKdJi4ihTgJ9Yky9iRrxaKGPMVNRAMYRMBtD/hcFBENuJ0JoMxWQzLMd/oEOqh6KuiKHGSvTBiN00k0QkcJUvyzYwvc0lOQs1JTMIBHiO8xlHGsdwlHKC6ZDSkiK8W/sRzXyqwRgsNeAc+1deP9PG7+SL2j7SSB2rBKWC0UwgC+/qTe5/ZB1+Cu8D0Pvf++3AJ3OVtpBhpyvgTfAe7AWO
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 77 39 63 34 37 74 35 35 2f 66 4c 4b 69 70 62 68 33 67 39 55 43 64 37 52 59 56 6f 75 33 75 61 57 2b 4e 6a 64 4a 45 50 68 57 64 68 36 69 41 63 6d 6e 51 37 73 63 4f 59 71 4f 6c 49 49 4b 6b 70 4e 58 59 6a 77 4f 6c 57 46 78 42 42 7a 32 70 55 32 31 49 73 78 44 66 46 31 57 6e 63 76 65 38 46 34 35 74 64 79 2f 75 4c 64 64 6c 6a 74 48 6a 6a 39 75 52 4e 4d 32 4c 78 76 31 2f 73 72 43 43 4b 50 32 64 4f 38 56 6d 50 71 76 31 32 47 30 58 38 79 48 49 39 57 56 67 37 31 4e 43 63 5a 32 45 64 34 6c 78 36 2f 6c 73 78 41 50 35 74 50 4a 47 59 7a 45 5a 49 71 6c 54 62 32 2b 4c 74 77 4e 56 6d 4e 4e 7a 41 38 37 4b 39 68 72 6c 58 49 6f 54 53 45 56 37 53 5a 56 48 54 2b 38 4d 75 6a 49 42 4d 5a 4e 6d 47 55 61 66 43 43 45 54 6c 56 30 50 2f 6f 68 69 39 46 33 54 30 46 43 65 34 48 48 32 46
                                                                                                                                                                                                                      Data Ascii: w9c47t55/fLKipbh3g9UCd7RYVou3uaW+NjdJEPhWdh6iAcmnQ7scOYqOlIIKkpNXYjwOlWFxBBz2pU21IsxDfF1Wncve8F45tdy/uLddljtHjj9uRNM2Lxv1/srCCKP2dO8VmPqv12G0X8yHI9WVg71NCcZ2Ed4lx6/lsxAP5tPJGYzEZIqlTb2+LtwNVmNNzA87K9hrlXIoTSEV7SZVHT+8MujIBMZNmGUafCCETlV0P/ohi9F3T0FCe4HH2F
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 6b 41 62 5a 46 57 36 66 46 65 4a 7a 34 71 79 4d 65 46 64 54 35 4b 61 45 53 49 6a 31 2f 78 4e 73 46 65 65 48 51 75 36 41 66 41 38 47 36 71 7a 39 66 30 38 58 58 73 41 35 79 76 64 6b 4a 65 6f 49 57 72 47 4d 39 62 62 70 56 32 77 32 78 31 6d 4f 47 51 61 57 32 52 64 73 4f 4b 61 50 58 38 50 52 48 32 67 64 48 63 6c 41 71 30 6a 45 30 66 7a 6b 72 78 6b 61 47 4c 69 79 33 47 32 4e 36 4e 47 50 53 45 4d 2b 76 79 74 5a 65 58 4e 69 66 56 5a 6a 61 39 39 35 53 6c 74 7a 4d 78 49 69 62 56 4b 59 7a 31 78 73 4a 77 73 35 78 73 35 79 59 33 54 54 4f 4b 45 52 67 73 50 2f 4a 44 33 71 38 32 4e 7a 64 30 2b 78 44 37 48 37 69 52 39 71 74 64 4a 36 63 50 73 68 63 4f 76 66 49 4b 32 74 37 42 38 64 76 35 5a 39 68 33 66 50 39 51 38 2f 65 38 62 45 58 4e 4b 53 59 43 51 4d 36 31 58 51 64 42 4c
                                                                                                                                                                                                                      Data Ascii: kAbZFW6fFeJz4qyMeFdT5KaESIj1/xNsFeeHQu6AfA8G6qz9f08XXsA5yvdkJeoIWrGM9bbpV2w2x1mOGQaW2RdsOKaPX8PRH2gdHclAq0jE0fzkrxkaGLiy3G2N6NGPSEM+vytZeXNifVZja995SltzMxIibVKYz1xsJws5xs5yY3TTOKERgsP/JD3q82Nzd0+xD7H7iR9qtdJ6cPshcOvfIK2t7B8dv5Z9h3fP9Q8/e8bEXNKSYCQM61XQdBL
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 38 48 45 43 56 71 4d 34 69 62 63 6e 6a 67 51 47 4a 52 4c 2f 72 61 63 67 71 39 7a 57 30 61 6c 39 33 64 65 7a 4d 62 4f 4d 68 31 43 49 41 53 77 47 33 68 43 42 78 4a 38 58 4a 48 70 58 4a 37 69 48 39 52 54 4b 4e 30 34 6e 55 41 48 53 73 71 6c 6f 6d 61 53 38 4c 75 32 44 48 6e 46 50 2f 33 69 57 76 7a 45 35 75 5a 51 52 68 59 56 64 7a 73 54 34 2f 47 78 73 66 6c 6a 38 62 6a 49 7a 68 31 51 75 4e 49 57 61 6d 6b 4a 74 66 47 41 50 48 42 75 76 57 7a 68 4b 4a 56 74 6d 79 59 48 65 46 76 47 4e 42 37 55 74 4f 6d 64 58 61 75 37 4f 34 66 6d 7a 72 45 6a 55 70 4d 57 6c 67 4f 42 52 43 49 51 55 45 4b 70 5a 69 55 55 43 49 57 56 6e 47 33 6c 6c 48 41 6f 45 4a 47 61 55 31 53 71 4a 6f 4a 42 4d 5a 4a 49 53 35 46 6a 53 72 32 38 2b 56 56 4e 66 39 43 45 53 2b 5a 67 6c 4e 7a 62 68 77 33 43
                                                                                                                                                                                                                      Data Ascii: 8HECVqM4ibcnjgQGJRL/racgq9zW0al93dezMbOMh1CIASwG3hCBxJ8XJHpXJ7iH9RTKN04nUAHSsqlomaS8Lu2DHnFP/3iWvzE5uZQRhYVdzsT4/Gxsflj8bjIzh1QuNIWamkJtfGAPHBuvWzhKJVtmyYHeFvGNB7UtOmdXau7O4fmzrEjUpMWlgOBRCIQUEKpZiUUCIWVnG3llHAoEJGaU1SqJoJBMZJIS5FjSr28+VVNf9CES+ZglNzbhw3C


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.849818151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC597OUTGET /styles/css_opt/global_main_combined_960927b05deed7a78f37d1727291f5db.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25772
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 250890
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200050-IAD, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 7, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.265248,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2e 66 6f 6f 74 65 72 5f 76 32 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2c 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 61 72 72 6f 77 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 63 6f 6e 74 65 6e 74 2c 74 72 61 6e 73 66 6f 72 6d 2c 6f 70 61 63 69 74 79 2c 62 61 63 6b 67 72 6f 75 6e 64 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6d 65 6e 75 5f 62 6f 75 6e 63 65 7b 30 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                                                                                                                      Data Ascii: .footer_v2_accordion__check:checked,body{-webkit-tap-highlight-color:transparent}.iris_link--arrow::after,.iris_link--arrow:hover::after{opacity:1;will-change:content,transform,opacity,background}@-webkit-keyframes menu_bounce{0,100%{-webkit-transform:tra
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 63 70 2d 6c 69 6e 6b 2d 2d 31 32 3a 3a 62 65 66 6f 72 65 2c 2e 69 72 69 73 5f 69 63 70 2d 6c 69 6e 6b 2d 2d 31 36 3a 3a 62 65 66 6f 72 65 2c 2e 69 72 69 73 5f 69 63 70 2d 73 65 61 72 63 68 2d 2d 31 32 3a 3a 62 65 66 6f 72 65 2c 2e 69 72 69 73 5f 69 63 70 2d 73 65 61 72 63 68 2d 2d 31 36 3a 3a 62 65 66 6f 72 65 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 61 72 72 6f 77 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 23 70 61 67 65 5f 68 65 61 64 65 72 20 68 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 23 70 61 67 65 5f 68 65 61 64 65 72 20 68 31 20 2e 62 72 65 61 64 63 72 75 6d 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73
                                                                                                                                                                                                                      Data Ascii: cp-link--12::before,.iris_icp-link--16::before,.iris_icp-search--12::before,.iris_icp-search--16::before,.iris_link--arrow::after,.iris_link--arrow:hover::after{content:""}#page_header h1{margin-bottom:30px}#page_header h1 .breadcrumb{display:block;font-s
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 75 6e 64 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 2c 25 33 43 73 76 67 20 76 65 72 73 69 6f 6e 3d 27 31 2e 31 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 20 78 3d 27 30 70 78 27 20 79 3d 27 30 70 78 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 27 6e 65 77 20 30 20 30 20 38 20 38 27 20 78 6d 6c 3a 73 70 61 63 65 3d 27 70 72 65 73 65 72 76 65 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 30 30 39 46 44 45 27 20 64
                                                                                                                                                                                                                      Data Ascii: und:url("data:image/svg+xml;charset=utf8,%3Csvg version='1.1' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' x='0px' y='0px' viewBox='0 0 8 8' enable-background='new 0 0 8 8' xml:space='preserve'%3E%3Cpath fill='%23009FDE' d
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 67 6c 6f 77 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 31 41 32 45 33 42 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 67 6c 6f 77 2d 72 65 64 3a 66 6f 63 75 73 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 67 6c 6f 77 2d 72 65 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 46 46 34 44 34 44 7d 2e 66 6f 6f 74 65 72 5f 76 32 5f 5f 6c 69 6e 6b 2d 69 74 65 6d 20 61 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 67 72 61 79 2d 30 7b 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 66 6f 6f 74 65 72 5f 76 32 5f 5f 6c 69 6e 6b 2d 69 74 65 6d 20 61 3a 66 6f 63 75 73 2c 2e 66 6f 6f 74 65 72 5f 76 32 5f 5f 6c 69 6e 6b 2d 69 74 65 6d
                                                                                                                                                                                                                      Data Ascii: nsform:rotate(-90deg);transform:rotate(-90deg)}.iris_link--glow-red{color:#1A2E3B}.iris_link--glow-red:focus,.iris_link--glow-red:hover{color:#FF4D4D}.footer_v2__link-item a,.iris_link--gray-0{color:#FFF}.footer_v2__link-item a:focus,.footer_v2__link-item
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 69 72 69 73 5f 6c 69 6e 6b 2d 2d 73 69 6c 65 6e 74 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 73 69 6c 65 6e 74 3a 66 6f 63 75 73 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 73 69 6c 65 6e 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 6f 70 61 71 75 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 6f 70 61 71 75 65 2d 72 65 76 65 72 73 65 2c 2e 69 72 69 73 5f 6c 69 6e 6b 2d 2d 6f 70 61 71 75 65 3a
                                                                                                                                                                                                                      Data Ascii: iris_link--silent{color:currentColor;border-bottom:1px solid transparent}.iris_link--silent:focus,.iris_link--silent:hover{color:currentColor;border-bottom:1px solid currentColor}.iris_link--opaque{color:#FFF}.iris_link--opaque-reverse,.iris_link--opaque:
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2e 69 72 69 73 5f 62 74 6e 2d 75 74 69 6c 69 74 79 5f 5f 61 72 72 6f 77 29 2b 2e 69 72 69 73 5f 62 74 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 69 72 69 73 5f 62 74 6e 2d 2d 78 6c 20 2e 69 72 69 73 5f 69 63 5f 63 6f 6c 6f 72 3a 6e 6f 74 28 2e 69 72 69 73 5f 62 74 6e 2d 75 74 69 6c 69 74 79 5f 5f 61 72 72 6f 77 29 2b 2e 69 72 69 73 5f 62 74 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 69 72 69 73 5f 62 74 6e 2d 2d 6c 67 20 2e 69 72 69 73 5f 62 74 6e 2d 63 6f 6e 74 65 6e 74 2b 2e 69 72 69 73 5f 69 63 3a 6e 6f 74 28 2e 69 72 69 73 5f 62 74 6e 2d 75 74 69 6c 69 74 79 5f 5f 61 72 72 6f 77 29 2c 2e 69 72 69 73 5f 62 74 6e 2d 2d 6c 67 20 2e 69 72 69 73 5f 62 74 6e 2d 63 6f 6e 74 65 6e 74 2b 2e 69 72 69 73 5f 69 63 5f 63 6f 6c 6f
                                                                                                                                                                                                                      Data Ascii: .iris_btn-utility__arrow)+.iris_btn-content,.iris_btn--xl .iris_ic_color:not(.iris_btn-utility__arrow)+.iris_btn-content{margin-left:.5rem}.iris_btn--lg .iris_btn-content+.iris_ic:not(.iris_btn-utility__arrow),.iris_btn--lg .iris_btn-content+.iris_ic_colo
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 73 5f 69 63 70 2d 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 69 72 69 73 5f 69 63 2d 2d 73 75 62 2c 2e 69 72 69 73 5f 69 63 70 2d 2d 73 75 62 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 73 75 62 7d 2e 69 72 69 73 5f 69 63 2d 2d 73 75 70 65 72 20 2e 69 72 69 73 5f 69 63 70 2d 2d 73 75 70 65 72 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 73 75 70 65 72 7d 2e 69 72 69 73 5f 69 63 2d 2d 74 65 78 74 5f 74 6f 70 2c 2e 69 72 69 73 5f 69 63 70 2d 2d 74 65 78 74 5f 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 69 72 69 73 5f 69 63 2d 2d 74 65 78 74 5f 62 6f 74 74 6f 6d 2c 2e 69 72 69 73 5f 69 63 70 2d 2d 74 65 78 74 5f 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e
                                                                                                                                                                                                                      Data Ascii: s_icp--bottom{vertical-align:bottom}.iris_ic--sub,.iris_icp--sub{vertical-align:sub}.iris_ic--super .iris_icp--super{vertical-align:super}.iris_ic--text_top,.iris_icp--text_top{vertical-align:top}.iris_ic--text_bottom,.iris_icp--text_bottom{vertical-align
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 69 63 70 2e 69 73 2d 2d 31 32 38 7b 77 69 64 74 68 3a 38 72 65 6d 3b 68 65 69 67 68 74 3a 38 72 65 6d 7d 2e 69 72 69 73 5f 69 63 2d 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 69 72 69 73 5f 69 63 70 2d 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 30 30 41 44 45 46 7d 2e 69 72 69 73 5f 69 63 70 2d 2d 73 65 63 6f 6e 64 61 72 79 7b 63 6f 6c 6f 72 3a 23 44 30 44 38 44 42 7d 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 67 72 61 79 2d 31 20 63 69 72 63 6c 65 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 67 72 61 79 2d 31 20 70 61 74 68 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 67 72 61 79 2d 31 20 70
                                                                                                                                                                                                                      Data Ascii: icp.is--128{width:8rem;height:8rem}.iris_ic--rotate-270{-webkit-transform:rotate(270deg);transform:rotate(270deg)}.iris_icp--primary{color:#00ADEF}.iris_icp--secondary{color:#D0D8DB}.iris_ic.is--gray-1 circle,.iris_ic.is--gray-1 path,.iris_ic.is--gray-1 p
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 31 20 63 69 72 63 6c 65 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 31 20 70 61 74 68 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 31 20 70 6f 6c 79 67 6f 6e 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 31 20 72 65 63 74 7b 66 69 6c 6c 3a 23 30 38 43 7d 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 32 20 63 69 72 63 6c 65 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 32 20 70 61 74 68 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 32 20 70 6f 6c 79 67 6f 6e 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 32 20 72 65 63 74 7b 66 69 6c 6c 3a 23 30 30 41 44 45 46 7d 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 62 6c 75 65 2d 33 20 63 69 72 63 6c 65 2c
                                                                                                                                                                                                                      Data Ascii: _ic.is--blue-1 circle,.iris_ic.is--blue-1 path,.iris_ic.is--blue-1 polygon,.iris_ic.is--blue-1 rect{fill:#08C}.iris_ic.is--blue-2 circle,.iris_ic.is--blue-2 path,.iris_ic.is--blue-2 polygon,.iris_ic.is--blue-2 rect{fill:#00ADEF}.iris_ic.is--blue-3 circle,
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 66 69 6c 6c 3a 23 46 46 45 44 45 44 7d 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 31 20 63 69 72 63 6c 65 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 31 20 70 61 74 68 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 31 20 70 6f 6c 79 67 6f 6e 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 31 20 72 65 63 74 7b 66 69 6c 6c 3a 23 46 46 38 41 30 30 7d 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 32 20 63 69 72 63 6c 65 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 32 20 70 61 74 68 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 32 20 70 6f 6c 79 67 6f 6e 2c 2e 69 72 69 73 5f 69 63 2e 69 73 2d 2d 79 65 6c 6c 6f 77 2d 32 20 72 65 63 74 7b 66 69 6c
                                                                                                                                                                                                                      Data Ascii: fill:#FFEDED}.iris_ic.is--yellow-1 circle,.iris_ic.is--yellow-1 path,.iris_ic.is--yellow-1 polygon,.iris_ic.is--yellow-1 rect{fill:#FF8A00}.iris_ic.is--yellow-2 circle,.iris_ic.is--yellow-2 path,.iris_ic.is--yellow-2 polygon,.iris_ic.is--yellow-2 rect{fil


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.849821151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC592OUTGET /styles/css_opt/global_combined_7f563e4cc6bd1dbdcd311383424111b5.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 275372
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 235957
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100081-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 23, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.266061,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 66 61 75 78 5f 6c 69 6e 6b 2c 61 2c 64 65 6c 2c 69 6e 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 74 79 6c 65 64 5f 62 6f 78 3a 61 66 74 65 72 2c 5b 63 6c 61 73 73 5e 3d 72 65 73 70 6f 6e 73 69 76 65 5f 62 6f 72 64 65 72 5f 5d 2e 61 6e 69 6d 61 74 65 64 3a 3a 61 66 74 65 72 2c 71 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 72 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2a 2c 2e 62 75 74 74 6f 6e 5f 73
                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.faux_link,a,del,ins{text-decoration:none}.styled_box:after,[class^=responsive_border_].animated::after,q:after,q:before{content:""}article,aside,details,figcaption,figure,footer,header,hgroup,hr,menu,nav,section{display:block}*,.button_s
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 31 38 37 2c 32 35 35 2c 2e 35 29 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 38 2c 31 38 37 2c 32 35 35 2c 2e 35 29 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 23 34 35 36 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 7d 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 7d 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 68 36 7b 66 6f
                                                                                                                                                                                                                      Data Ascii: 187,255,.5)}::-moz-selection{background-color:rgba(68,187,255,.5)}h1,h2,h3,h4,h5,h6{margin-bottom:.5em;color:#456;font-weight:700;line-height:1.2}h1{font-size:2.25rem}h2{font-size:1.625rem}h3{font-size:1.125rem}h4{font-size:1rem}h5{font-size:.875rem}h6{fo
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 20 23 64 33 64 33 64 33 7d 5b 74 79 70 65 3d 74 65 78 74 5d 3a 66 6f 63 75 73 2c 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 66 6f 63 75 73 2c 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 66 6f 63 75 73 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 66 6f 63 75 73 2c 5b 74 79 70 65 3d 74 65 6c 5d 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 63 62 64 62 65 7d 5b 74 79 70 65 3d 74 65 78 74 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 5b 74 79 70 65 3d 74 65 6c 5d 5b 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                      Data Ascii: #d3d3d3}[type=text]:focus,[type=email]:focus,[type=password]:focus,[type=number]:focus,[type=tel]:focus,textarea:focus{border-color:#bcbdbe}[type=text][disabled],[type=email][disabled],[type=password][disabled],[type=number][disabled],[type=tel][disabled
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 65 3a 6e 6f 77 72 61 70 7d 2e 76 61 6c 69 64 61 74 69 6f 6e 2d 61 64 76 69 63 65 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 35 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 34 62 66 7d 2e 70 6f 77 64 65 72 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 64 31 65 65 66 37 7d 2e 73 6b 79 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 39 30 64 35 65 63 7d 2e 70 75 72 70 6c 65 7b 63 6f 6c 6f 72 3a 23 63 30 39 65 64 61 7d 2e 67 72 65 65 6e 7b 63 6f 6c 6f 72 3a 23 61 61 64 34 35 30 7d 2e 6d 65 64 69 75 6d 67 72 65 65 6e 7b 63 6f 6c 6f 72 3a 23 39 42 42 42 35 45 7d 2e 79 65 6c 6c 6f 77 7b 63 6f 6c 6f 72 3a 23 66 37 62 34 32 63 7d 2e 6f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 66 66 38 61 33 63 7d 2e 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37
                                                                                                                                                                                                                      Data Ascii: e:nowrap}.validation-advice{color:#fc575e;font-size:.75rem}.blue{color:#4bf}.powderblue{color:#d1eef7}.skyblue{color:#90d5ec}.purple{color:#c09eda}.green{color:#aad450}.mediumgreen{color:#9BBB5E}.yellow{color:#f7b42c}.orange{color:#ff8a3c}.red{color:#fc57
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 34 70 78 20 31 31 70 78 7d 2e 70 61 64 64 65 64 5f 62 6f 78 2e 6c 6f 6f 73 65 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 33 30 70 78 20 32 37 70 78 7d 2e 70 61 64 64 65 64 5f 62 6f 78 2e 73 6c 69 6d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 32 70 78 20 31 33 70 78 7d 2e 70 61 64 64 65 64 5f 62 6f 78 2e 73 6b 69 6e 6e 79 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 30 70 78 20 31 31 70 78 7d 2e 6d 61 72 67 69 6e 5f 62 6f 78 2c 2e 6d 61 72 67 69 6e 5f 62 6f 78 5f 73 6d 7b 6d 61 72 67 69 6e 3a 31 32 70 78 7d 2e 6d 61 72 67 69 6e 5f 62 6f 78 2e 74 61 6c 6c 2c 2e 74 61 6c 6c 2e 6d 61 72 67 69 6e 5f 62 6f 78 5f 73 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 6d 61 72 67
                                                                                                                                                                                                                      Data Ascii: {padding:8px 14px 11px}.padded_box.loose{padding:24px 30px 27px}.padded_box.slim{padding:10px 12px 13px}.padded_box.skinny{padding:8px 10px 11px}.margin_box,.margin_box_sm{margin:12px}.margin_box.tall,.tall.margin_box_sm{margin-left:0;margin-right:0}.marg
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 70 69 76 6f 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 37 62 38 30 38 34 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 62 61 64 67 65 5f 62 65 74 61 2c 2e 62 61 64 67 65 5f 66 65 61 74 75 72 65 64 2c 2e 62 61 64 67 65 5f 68 64 2c 2e 62 61 64 67 65 5f 69 6e 66 6f 2c 2e 62 61 64 67 65 5f 6e 65 77 2c 2e 62 61 64 67 65 5f 76 6f 64 2c 2e 62 74 6e 2c 2e 70 6c 75 73 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 62 6f 78 65 64 5f 68 65 61 64 69 6e 67 2c 2e 63 6f 6c 5f 73 6d 61 6c 6c 20 2e 62 6c 6f 63 6b 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 74 65 78
                                                                                                                                                                                                                      Data Ascii: kit-transition:all .1s ease-in-out}.pivot_description{color:#7b8084;font-weight:400;text-align:center}.badge_beta,.badge_featured,.badge_hd,.badge_info,.badge_new,.badge_vod,.btn,.plus{font-weight:700}.boxed_heading,.col_small .block h4{font-size:18px;tex
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 64 64 62 65 33 7d 2e 62 6f 78 65 64 5f 68 65 61 64 69 6e 67 2e 67 72 61 79 2c 2e 63 6f 6c 5f 73 6d 61 6c 6c 20 2e 62 6c 6f 63 6b 20 68 34 2e 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 62 65 65 66 31 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 64 62 65 30 65 36 7d 2e 62 6f 78 65 64 5f 68 65 61 64 69 6e 67 2e 75 6e 73 74 79 6c 65 64 2c 2e 63 6f 6c 5f 73 6d 61 6c 6c 20 2e 62 6c 6f 63 6b 20 68 34 2e 75 6e 73 74 79 6c 65 64 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 69 64 65 62 61 72 5f 73 75 62 68 65 61 64 69 6e 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 75 62 68 65 61 64 69 6e 67 7b
                                                                                                                                                                                                                      Data Ascii: r-left:5px solid #eddbe3}.boxed_heading.gray,.col_small .block h4.gray{background:#ebeef1;border-left:5px solid #dbe0e6}.boxed_heading.unstyled,.col_small .block h4.unstyled{text-transform:none!important}.sidebar_subheading{margin-bottom:10px}.subheading{
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 74 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 5f 64 69 73 61 62 6c 65 64 2c 2e 75 6e 66 6f 6c 6c 6f 77 69 6e 67 7b 63 6f 6c 6f 72 3a 23 64 33 64 33 64 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 36 61 37 61 38 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 62 74 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 62 74 6e 5f 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e
                                                                                                                                                                                                                      Data Ascii: t][disabled],.btn_disabled,.unfollowing{color:#d3d3d3;background:#a6a7a8;cursor:default!important}.btn[type=button][disabled]:focus,.btn[type=button][disabled]:hover,.btn[type=submit][disabled]:focus,.btn[type=submit][disabled]:hover,.btn_disabled:focus,.
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 77 69 6e 67 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 2c 2e 62 74 6e 2e 66 6f 6c 6c 6f 77 69 6e 67 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 2e 66 6f 6c 6c 6f 77 69 6e 67 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 2c 2e 66 6f 6c 6c 6f 77 69 6e 67 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 33 27 7d 2e 62 74 6e 2e 66 6f 6c 6c 6f 77 69 6e 67 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 2c 2e 66 6f 6c 6c 6f 77 69 6e 67 3a 66 6f 63 75 73 2c 2e 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 36 61 37 61 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 62 75 74 74 6f 6e 5f
                                                                                                                                                                                                                      Data Ascii: wing.active:focus:before,.btn.following.active:hover:before,.following.active:focus:before,.following.active:hover:before{content:'3'}.btn.following:focus,.btn.following:hover,.following:focus,.following:hover{background:#a6a7a8;text-align:center}.button_
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 73 69 6e 65 73 73 7b 63 6f 6c 6f 72 3a 23 37 46 43 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 66 36 64 39 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 42 39 44 46 37 33 7d 2e 62 61 64 67 65 5f 61 64 76 61 6e 63 65 64 2c 2e 62 61 64 67 65 5f 63 75 73 74 6f 6d 5f 73 65 6c 66 5f 73 65 72 76 65 2c 2e 62 61 64 67 65 5f 73 74 61 6e 64 61 72 64 2c 2e 62 61 64 67 65 5f 73 74 61 72 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 44 41 46 31 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 42 43 45 36 46 46 7d 2e 62 61 64 67 65 5f 73 74 61 72 74 65 72 7b 63 6f 6c 6f 72 3a 23 34 42 43 39 46 46 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 61 64 67 65 5f 73 74 61 6e 64 61
                                                                                                                                                                                                                      Data Ascii: siness{color:#7FC400!important;background-color:#ecf6d9;border:1px solid #B9DF73}.badge_advanced,.badge_custom_self_serve,.badge_standard,.badge_starter{background-color:#DAF1FF;border:1px solid #BCE6FF}.badge_starter{color:#4BC9FF!important}.badge_standa


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.849822151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC604OUTGET /styles/css_opt/cssModules/livechat-modules_c4c5bc034e8ffcf63328ebdaf70ff892.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4175
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 230674
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200106-IAD, cache-nyc-kteb1890076-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 7, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.282852,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2e 5f 31 42 65 65 76 2c 2e 5f 32 53 6b 76 46 7b 77 69 64 74 68 3a 31 2e 31 32 35 72 65 6d 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 36 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 7d 2e 5f 32 47 71 75 62 2c 2e 5f 32 47 71 75 62 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 2c 2e 36 37 2c 2e 35 33 2c 31 29 7d 2e 4d 31 79 70 68 2c 2e 5f 31 6d 47 46 64 7b 6d 61 78 2d 77 69 64 74 68 3a 34 34 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72
                                                                                                                                                                                                                      Data Ascii: ._1Beev,._2SkvF{width:1.125rem;animation-duration:.6s;animation-fill-mode:forwards}._2Gqub,._2Gqub::before{transition:all .2s cubic-bezier(.17,.67,.53,1)}.M1yph,._1mGFd{max-width:44rem;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:.75r
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 72 65 6d 3b 6c 65 66 74 3a 2e 33 31 32 35 72 65 6d 7d 2e 5f 32 42 35 75 4d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 5f 32 47 71 75 62 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 34 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 38 31 32 35 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 34 39 38 41 34 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 5f 32 47 71 75 62 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70
                                                                                                                                                                                                                      Data Ascii: rem;left:.3125rem}._2B5uM:focus{outline:0}._2Gqub{display:inline-block;z-index:4;top:0;left:0;border-radius:.8125rem;outline:0;background-color:#8498A4;vertical-align:middle;-webkit-appearance:none;-moz-appearance:none;appearance:none}._2Gqub::before{disp
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2e 5f 33 47 49 41 61 2e 5f 33 71 49 5f 62 7b 63 6f 6c 6f 72 3a 23 65 33 65 38 65 39 7d 2e 5f 32 53 6b 76 46 7b 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 31 38 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 63 68 78 7a 66 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 2e 5f 31 62 6d 4f 63 20 2a 7b 66 69 6c 6c 3a 23 66 66 34 64 34 64 7d 2e 62 71 4a 69 7a 20 2a 7b 66 69 6c 6c 3a 23 34 65 63 34 33 37 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 68 78 7a 66 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 5f 33 37 79 44 6f 7b 6d 61 72 67 69
                                                                                                                                                                                                                      Data Ascii: ._3GIAa._3qI_b{color:#e3e8e9}._2SkvF{height:1.125rem;margin-bottom:-.1875rem;margin-left:.5rem;animation-name:chxzf;animation-timing-function:ease-out}._1bmOc *{fill:#ff4d4d}.bqJiz *{fill:#4ec437}@keyframes chxzf{0%{opacity:0}100%{opacity:1}}._37yDo{margi
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC62INData Raw: 79 20 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 31 47 48 38 44 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 31 35 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d
                                                                                                                                                                                                                      Data Ascii: y .5s ease-in-out}._1GH8D{transition:height 150ms ease-in-out}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.849819151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC575OUTGET /js_opt/app/embed/_next/static/css/d28b1192f9d91a49.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 550
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 858024
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100065-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 69, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.292025,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC550INData Raw: 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 30 7d 2e 76 70 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 7d 2e 76 70 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 2e 64 69 6d 6d 65 64 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 70 6c 61 79 65 72 5f 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 69 6e 74 65 72 61 63 74 69 6f 6e 2d 77 69 64 67 65 74 2d 6c 6f 67 69 6e 2d 72 65 67 69 73 74 72 61 6e 74 2d 6c 6f 67 69 6e
                                                                                                                                                                                                                      Data Ascii: body{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;margin:0}.vp-video-wrapper{transition:opacity .2s linear}.vp-video-wrapper.dimmed{opacity:.5}.player_container{overflow:hidden;width:100%;background:#000}#interaction-widget-login-registrant-login


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.849826151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC680OUTGET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 10964
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "f125d8fee253545e9e91d63f69abce51"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 215530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210070-DFW, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.294628,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 29 ba 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD)(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 59 30 e8 da 5a 34 5c f4 94 9b 38 ff 40 7a 4d c9 b1 a4 d3 33 c9 31 be 45 7d f1 7a b3 93 8a 33 d4 73 e3 9b 8a d6 72 50 f0 54 f2 28 05 32 98 1f 3f 04 c9 27 42 77 d9 e2 26 6f a5 e4 66 48 33 57 d9 1a aa 40 0c 44 d2 bc ec b0 f0 bb a2 13 bf 0c 70 89 5a b9 00 c7 50 f8 d6 7d d3 a0 ac 9a f5 dc 55 94 99 3d 47 54 ea ae 58 cb 25 c2 11 28 67 5a 51 6a bd 74 d9 28 47 bd 17 38 b8 5f c3 40 76 8c eb f8 fc 32 ce bd e0 64 da 18 fa 20 fa 61 6a 91 f4 46 e5 e1 06 24 ae e9 f9 00 b3 28 15 89 33 bd 7d 0e 9c 5d 0f e7 af d2 3e a0 0e 99 e6 43 3f f8 aa ed 93 df 7f 98 1e 8a 56 77 60 a2 67 00 6b ca 66 12 73 06 f0 75 46 b7 ff 4d ae 79 20 ab d6 c7 bb 94 72 cd 23 9e f1 85 1b c9 3f 96 fd 56 c2 82 08 35 14 57 fd de 6f 63 7f dc 67 d3 75 83 95 d2 58 e2 01 dc 8e bf 58 aa b2 69 61 0b ef 68 12 3e
                                                                                                                                                                                                                      Data Ascii: Y0Z4\8@zM31E}z3srPT(2?'Bw&ofH3W@DpZP}U=GTX%(gZQjt(G8_@v2d ajF$(3}]>C?Vw`gkfsuFMy r#?V5WocguXXiah>
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 17 5f 1f eb 48 ac 42 0d 3f a3 72 70 27 0e 77 1a 29 b5 39 fc 15 46 e0 c4 f9 ca b6 d2 47 7a d2 93 02 5d 92 ae 49 5a 2a 1d d4 19 14 99 ec 4c e1 70 4c 94 ce 96 d9 b6 74 cf dc ed 27 f5 05 4e a1 87 ab 71 6a 82 9a ed 70 fe f9 9a 11 9a 95 f9 d1 98 85 ed c0 9d b0 4f 33 64 fa be 42 af 05 8d bd 43 a9 38 96 aa 99 37 8e 6a b7 fa cc bc 28 da 48 b1 c3 71 c5 2f 74 55 54 36 4f 1c 29 a2 03 a8 8b b0 8c 44 0b 03 0d 55 f5 d7 48 45 3c 70 14 74 90 ff e0 22 fb bf 39 e9 13 a9 82 97 88 8a 41 1d 66 9f 19 b5 70 9e 41 61 b6 ff b6 be 6c 6a 44 1b 42 3e 9e f3 ee 7e 67 0c 2a 9f b1 22 6f 55 82 b2 85 0d a8 1c f4 72 45 f7 07 9a 1a 4f dc e3 6d fa af f1 99 85 1d 70 5f 6e 47 03 02 83 e9 68 7a fa e0 17 4c 73 f6 6c c1 62 95 fb 29 26 2e 36 b3 2d 78 35 6e 01 c1 3b b6 31 05 27 a1 37 66 fd 07 c9 8a
                                                                                                                                                                                                                      Data Ascii: _HB?rp'w)9FGz]IZ*LpLt'NqjpO3dBC87j(Hq/tUT6O)DUHE<pt"9AfpAaljDB>~g*"oUrEOmp_nGhzLslb)&.6-x5n;1'7f
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 37 f6 a8 89 49 2d 3e f6 cf 1b 99 75 6c 9c f9 95 bf a9 0f 62 db b7 81 13 d7 82 0c b8 cc f2 15 75 0f 48 93 c3 97 ac 2c be 0f 91 62 8f b9 9e 92 81 2b 09 f0 f6 03 0b 4b 8e 78 96 0c 8f ad 8b eb 6e 08 64 45 97 be 2d 09 94 66 54 f9 6d 09 da 3e 48 2f 4a 8e da f9 19 b5 5c b4 8e 71 3b c3 99 dd 01 6b 14 90 61 ac 51 82 34 75 c3 6b bf 0d 8b 6b 0e ae 03 27 c8 77 ac 2a 84 df 22 03 7e e6 e6 2c 5f bb c9 98 cf e0 8f 0d 65 ab e3 02 8a 54 a5 b7 09 6c 46 08 f8 fa 87 e1 86 d6 be bc f3 f0 88 27 75 e5 05 18 e9 46 3b ea c0 f8 a3 ae 7d 64 d4 c2 72 3a 1d bb a1 73 25 00 a1 10 a9 1c 56 fd 5d 76 9c 62 14 ff fe a4 0e 3b 20 83 85 81 49 a0 30 a1 56 2e c4 a8 88 6c 8e f5 6f 90 56 84 62 0f b3 63 30 1a d4 b8 48 86 53 ee 4c a5 7a d6 0c 8d 68 93 6e 88 40 09 24 5f ca 73 6c 30 f6 fe 7a 50 91 7a
                                                                                                                                                                                                                      Data Ascii: 7I->ulbuH,b+KxndE-fTm>H/J\q;kaQ4ukk'w*"~,_eTlF'uF;}dr:s%V]vb; I0V.loVbc0HSLzhn@$_sl0zPz
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: fc 25 25 5e 02 5f cf b1 ad 92 c2 e1 34 ab e2 26 ea 62 76 c9 e4 f7 e8 9c 3b a8 ec ce 95 bc 16 29 86 02 06 5f fe 27 fe c8 fa 45 9e 8d f9 91 15 57 f3 cc 7f 63 b3 47 ab 9f 1d 10 be ed 4c f3 cb b8 cd 48 bc 78 0f 45 45 c4 21 ee 31 13 5b 2d 8b bf 63 80 90 10 b8 bc 5c 27 f1 14 1a 0b cd 4d 2a 73 b6 3c e4 e6 47 15 08 0b 57 3b 40 5b 82 3c b4 a7 39 b3 fe 8d 67 8c a0 70 64 e9 e9 63 98 6b 66 04 49 b7 58 1f 2f 86 20 18 45 25 02 d4 45 a3 9c a7 78 6f e2 c3 32 18 43 0b bf 33 c7 41 2c 49 59 e4 c9 d5 60 ed 1c 88 09 bf e3 fa 08 a5 b9 63 f4 27 a0 b5 80 e7 66 e1 37 69 25 d3 06 2f 31 32 c4 8f b7 f2 27 03 79 5a 13 b9 71 88 ed 20 be 93 5f 68 c5 d2 b6 f1 a4 e7 9f 47 da 2c 0f 9d 80 34 06 50 eb d1 b7 f4 9b 71 5d 07 3a c9 4f c4 e6 2e 18 b3 d9 e3 d7 60 02 58 1f d2 49 0b 4d a7 e5 8b 0f
                                                                                                                                                                                                                      Data Ascii: %%^_4&bv;)_'EWcGLHxEE!1[-c\'M*s<GW;@[<9gpdckfIX/ E%Exo2C3A,IY`c'f7i%/12'yZq _hG,4Pq]:O.`XIM
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: e1 b8 88 c1 95 32 6d 0f f0 ef a9 da 36 67 ee c2 68 16 44 9b 4b 99 e6 1d 10 f1 6f 71 8c 46 7b cc 85 eb 05 eb 8f e2 f6 42 06 07 f3 66 b9 aa fd 2c da b1 2a ed f0 11 f7 9a 22 7c d1 78 42 05 16 37 f0 78 4c 7f 66 47 c1 0f 32 91 21 9a 95 aa f8 76 25 7a 10 97 f5 67 40 22 3e 28 f5 42 a8 00 1b f6 32 5f 3e aa 90 de c9 bf 76 d1 f9 c1 a1 3d 3c 0e b3 5f 3a 53 0a c0 1b 7e a7 fc a4 e6 b2 01 d1 84 6f 7b 27 29 e9 c1 6a 4b 83 62 b3 97 30 a1 73 26 d3 33 ae d1 9d 8b 69 9e 69 a9 e2 18 c7 0b 74 cd 68 6a 2f db 0e 21 9b cf 4c 41 b2 72 14 85 f6 32 39 72 c2 eb 8d 6a d7 e1 79 1c 9c d6 16 ee 21 d3 1b ce c5 a5 15 49 21 6a 40 6c 16 64 1f f8 ff 7b ad b6 3f 8c ae 61 a0 17 c4 5b 83 01 2b a8 9f cb d3 1d ee 3b b6 b0 6a 05 69 48 5d 43 18 ec 0e 5f a4 5e 40 65 6d ee 7b b5 86 e7 d0 9a fb 79 05
                                                                                                                                                                                                                      Data Ascii: 2m6ghDKoqF{Bf,*"|xB7xLfG2!v%zg@">(B2_>v=<_:S~o{')jKb0s&3iithj/!LAr29rjy!I!j@ld{?a[+;jiH]C_^@em{y
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 13 32 71 c0 87 e1 b9 bb 4b 13 7e 3e e2 06 1a 79 17 ef 34 b3 86 79 0f 9c d4 4b f4 37 01 e3 3a 99 c6 de bf 62 d7 51 bf d9 ca 65 cc f6 c3 e5 f0 9f 01 2b ba ac 01 f3 6d 33 7e 5c 74 90 d0 d7 9f 4a 5e 05 39 0d fd 31 65 89 da 1f 1e af 66 84 73 54 65 0a 5a ad 4d 36 98 e7 5b 84 4f d1 48 e3 b6 33 28 31 c7 69 17 3a 36 3f 6e d8 7f 35 51 de 6d 55 e2 77 04 9e d2 e5 4f 46 03 c1 9d 7f 85 e6 63 e3 af 1e 91 c2 43 66 a1 53 ca cb 7b d0 b2 1c 79 b4 61 37 02 2d f5 c3 31 5e 37 21 9c 3e 9b ec 14 6d 1f 06 21 d6 ae d8 4f 08 87 ae d5 b0 11 48 77 a2 72 0f 37 b9 ad ef 5b 3a 87 2e ec 3b c4 55 67 c0 a1 a5 d1 c6 d3 b8 ce 31 92 47 99 18 03 95 12 5e dc b9 e1 53 54 33 59 22 c0 f3 58 d4 4a f8 2e 15 c0 c6 08 9e f6 43 64 d9 d8 35 0c 82 6b ba 5c 78 bf b3 86 aa 3e 86 38 a5 07 23 62 c1 46 d0 e6
                                                                                                                                                                                                                      Data Ascii: 2qK~>y4yK7:bQe+m3~\tJ^91efsTeZM6[OH3(1i:6?n5QmUwOFcCfS{ya7-1^7!>m!OHwr7[:.;Ug1G^ST3Y"XJ.Cd5k\x>8#bF
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1311INData Raw: 00 01 14 fe fd 2d 1c 68 24 25 7a 3c 29 85 41 56 36 cd 40 2a 20 72 41 ba 1b 4f 4b b7 61 2e d6 89 a2 60 6d c1 aa 2c c6 ae 7d cc 75 75 b9 ba d1 17 46 bb 66 ab da 7f e1 be b6 9b 1a df 5e 6f c7 d3 5e a6 f3 b6 fa 6a 33 60 95 c3 5c 52 56 b4 98 d8 41 7a 2a cd 38 74 ea 36 10 38 3f db ca f4 8a b0 83 d8 5a 05 7f 2d 2f d2 2b 4c 29 f9 24 f2 ca 96 23 27 57 43 11 63 db 1f 32 36 3a 0d ba ee aa 0e ad 71 ac 0e c4 49 07 75 7a 99 00 cf aa 21 05 f1 56 83 72 26 47 08 3c 78 fd 15 c8 e5 56 78 15 12 f9 cd b4 00 83 c6 6c 2d 9d 53 ba 57 f4 1b 74 81 35 1d 0e 76 85 45 24 db cb c4 c5 1d 4f 16 24 8e 89 71 06 b5 7f 2d 4f 90 50 d5 7c 1d 10 93 ba 84 96 5d b1 5b 63 78 dd 7b 30 89 c6 5b 80 22 d8 00 83 c2 f7 ab 22 b7 e7 6d 4b 4d 76 3b b7 ef 03 19 ea 85 d9 d6 25 42 1d 1d b1 ca 23 a0 89 4b 83
                                                                                                                                                                                                                      Data Ascii: -h$%z<)AV6@* rAOKa.`m,}uuFf^o^j3`\RVAz*8t68?Z-/+L)$#'WCc26:qIuz!Vr&G<xVxl-SWt5vE$O$q-OP|][cx{0[""mKMv;%B#K


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.849829151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC680OUTGET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 10889
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "f3029a3056ee16bec2c31baae1a258a8"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1522215
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120044-DFW, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 14, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.296704,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 29 6f 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD)o(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 5f 39 50 1d 0b 66 8a 12 38 94 15 38 67 3e cd c7 f1 90 a5 18 f8 a1 25 15 9e fe a7 cb 3e 40 cd db fd a9 31 29 b0 f6 cd 73 70 ed 84 da ce f7 e5 80 0a d9 59 06 6e bd bd 15 c0 f1 67 0f ee bc 1a d1 05 e2 95 46 bd 96 d1 5f 4c 8d 75 6b 22 dc 5c e6 c6 96 f0 0d 11 be 28 91 ae 18 cf 05 0b 20 ce cc 66 2d a0 b3 42 40 69 71 b9 d8 c8 cd a8 bc 7d d9 90 97 5f 8f 7d de 6c e0 af 4a 37 2b 97 91 78 76 78 46 83 ff 2b 4f b3 7c 2d f7 96 dc ac 6a 7b 3c e6 5e 7f 23 af b5 48 e8 1c 4b 6d 40 e0 c4 f8 a8 89 b5 f2 0b 10 20 4f 70 3b d4 80 15 07 a7 ee 1a f5 ee 83 b6 8b ed fa e8 b6 65 3d 7e 43 e9 96 e3 1d fa e7 bd 8b 31 01 ac 89 01 1e f8 3e 6e 57 ed ca 9c 7e 0c 20 9d 51 f2 09 de 80 df 78 4a 1b 15 29 ac 06 38 36 c7 03 5e a1 e8 e8 09 0e 94 a9 8f 37 c3 e2 77 a9 87 78 b9 d6 ae 2f 34 7b eb f5
                                                                                                                                                                                                                      Data Ascii: _9Pf88g>%>@1)spYngF_Luk"\( f-B@iq}_}lJ7+xvxF+O|-j{<^#HKm@ Op;e=~C1>nW~ QxJ)86^7wx/4{
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: cb 4a 78 11 12 10 ec 01 27 ce db 4a 96 51 d6 d3 6f 7a 30 a5 57 70 4a 9a 24 93 e1 f3 90 54 39 38 3c 32 24 84 34 7e e9 4c 1b 10 8e f0 c1 60 6e f8 8e 56 e7 c7 4e ce 3b 32 34 d4 eb 6b e9 10 dd d7 fb de 27 3a 87 31 10 3d 43 ad ea d2 28 d7 66 cc 01 fb 81 df af 1d de c0 93 e5 0e d1 dd 31 4e 75 cf fa c2 58 af f1 7c 36 d9 17 f8 c6 53 33 8a 13 5d ec 32 d7 ba 46 02 98 5a f4 52 fb 57 29 cf 1b a4 61 dd 7a cd 19 32 f2 75 92 e6 76 b7 d0 21 81 00 09 1d 84 d8 36 ee 5c 8a 72 3c 89 33 39 ee 5e 64 8f 19 ed 26 e4 3c ac a1 48 ac 6a 7f 59 16 1d 6d 40 dc f4 1a 5e 7b 72 e9 a5 dc 29 28 a8 0e d7 61 36 52 14 a8 c4 78 86 1a aa f5 0c 83 b2 38 64 bf a7 b9 9a 15 72 a5 b8 5d 7f ce 95 81 ab c5 3a b0 06 8d aa d7 12 9e 9e 49 94 1f 4b 27 d3 2f 0b e3 e6 a1 4c ce 5b b2 b6 a3 b3 f8 72 39 02 18
                                                                                                                                                                                                                      Data Ascii: Jx'JQoz0WpJ$T98<2$4~L`nVN;24k':1=C(f1NuX|6S3]2FZRW)az2uv!6\r<39^d&<HjYm@^{r)(a6Rx8dr]:IK'/L[r9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: f0 9a bf 42 ab c8 fe 71 91 24 6f 25 15 b8 aa b4 a5 2b 3d e3 ff 82 c0 1e 49 fc 62 1d ac a0 63 80 af f4 95 7d 62 40 00 a7 d5 3e 83 a8 ac 5b 40 16 a1 4e d9 0c a7 b5 48 8f 9a b3 d8 f8 2a f9 12 32 e6 73 31 b8 ba ed 6f f3 29 e9 4f 8b 9c 20 af 5a 55 01 e3 98 5b de 3e dd d5 1f 5f 7d f9 85 21 70 50 4e 91 98 33 91 55 23 19 26 56 0f 64 fe 98 ab c9 92 87 63 6f 9e 94 57 da cf 3f 2a cf cf 80 5d 4d 80 b3 e9 e8 fa 5a c3 ff 2a 93 d4 7f 2d 56 3e 4b ee 4e 3c 7a 67 6c c6 c5 e3 fa 5f 2b 5d 6d 8b f7 9a 2f 54 70 f2 5a f2 e0 67 c0 d2 e6 10 2e 5e 41 d8 3b a2 d2 aa d4 6c f9 3b c1 e3 47 74 45 24 26 26 c5 92 88 12 34 90 9f e5 5c f8 61 8b 3a f5 5a 1f eb 66 31 5a 1c e3 14 01 ba 59 ac 04 4d dd a9 52 10 04 71 fa 47 d9 6d ef 9c 07 87 b9 4e bb 6e 9e 96 ed 55 ba 72 33 f6 b5 f5 a7 40 c1 9b
                                                                                                                                                                                                                      Data Ascii: Bq$o%+=Ibc}b@>[@NH*2s1o)O ZU[>_}!pPN3U#&VdcoW?*]MZ*-V>KN<zgl_+]m/TpZg.^A;l;GtE$&&4\a:Zf1ZYMRqGmNnUr3@
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 48 5d 28 9f ca 28 d4 85 fc ba 6a 73 b8 87 03 ea 07 eb 67 9e 0f 67 aa 03 f7 f9 04 b6 ae 57 32 4d 14 ce eb b4 c1 79 d2 a1 b9 71 8b 97 9b f2 0b a8 16 c2 27 60 78 8f 98 c0 5f 94 4b b8 8a 50 bc 5a cc 62 31 b6 1c 9a ee d9 50 f8 91 79 52 4e 9f 86 3e c8 26 6a 2b 88 2f 47 a2 c3 94 80 00 80 12 ed d1 a2 de 2a 7a b6 8d e0 67 d5 0d cc 9f 17 a5 da 19 46 41 aa d3 af f2 42 97 09 89 c8 35 1e ab 08 6b 8b 9a fe fb c4 fc ec 92 50 b7 73 c3 f9 42 bc 1c de 8e 5b 2d 44 6c 1c 72 20 2d c9 38 40 a1 58 aa e6 72 49 51 7d f8 38 3f af 61 2c 80 62 2e 81 c0 06 88 31 a3 5c a2 07 e2 6e f1 c1 47 5d 8e 19 4a 41 5a fb 63 8f d7 cf 24 7a fb f8 d8 ff e9 cb 7e 2f 64 44 1a b0 bc df 87 0d cd 5a 97 ec ba 71 e6 4a 77 89 84 6b 10 d0 63 37 c7 fd 4f f1 65 91 35 86 34 77 7a a7 07 fe ce 13 7e 3b f3 69 22
                                                                                                                                                                                                                      Data Ascii: H]((jsggW2Myq'`x_KPZb1PyRN>&j+/G*zgFAB5kPsB[-Dlr -8@XrIQ}8?a,b.1\nG]JAZc$z~/dDZqJwkc7Oe54wz~;i"
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 06 65 f0 07 74 b5 a3 1f 46 21 23 fb 08 32 46 91 5f cd 6a bd d7 d9 d5 04 20 a1 67 c3 73 71 10 92 81 1b 80 a7 06 6a 6b 7c 69 6e 31 76 70 94 21 79 53 36 d4 73 d4 ce 12 80 76 63 da d3 9f 92 32 2e 8a 2c 33 e7 13 da 10 ac 9b 9d 6e aa 1b e8 6c 21 40 08 27 81 fb 51 95 25 54 a4 1e 8b e4 fd a6 6a f5 8c 52 0b 06 97 6e 2f c1 75 57 64 21 8b 7d 8a c3 1d 04 2d 4f e6 78 76 74 0d ab f9 ca a2 c5 9a ff cc a1 aa 97 83 b4 ff 92 50 b7 ff e5 6e 65 8d f9 2e ec 77 ad b6 3b 91 82 c2 3c b9 38 af 10 2f eb df aa 33 55 c4 d1 7b 1d 68 61 f3 63 60 a4 c9 49 8a b0 85 e6 fd c7 bc 4c 24 8b 8a a8 18 fc 65 73 57 fd 16 e3 35 a6 e7 eb 4c e5 53 00 de 67 21 d6 67 c6 61 22 15 6d 4f 1b 8d d4 5b 7a d3 8c ee df 6e 8e 7c 0e a7 4a 83 4e 4f c7 c9 65 56 18 8b 04 d2 d1 27 aa c2 89 34 34 cf 7c 53 9a f1 39
                                                                                                                                                                                                                      Data Ascii: etF!#2F_j gsqjk|in1vp!yS6svc2.,3nl!@'Q%TjRn/uWd!}-OxvtPne.w;<8/3U{hac`IL$esW5LSg!ga"mO[zn|JNOeV'44|S9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 57 41 34 29 ae e7 01 a0 2a 07 41 a9 84 82 b9 68 42 71 1a 6c ea 15 3e 4b 98 ee 8b 3b db 90 25 d2 31 93 2a f4 49 02 db 16 e4 4e 6c ef 03 61 a4 29 a7 0b e6 70 c9 2f c6 7e 6c fe dc a8 8e b8 53 63 5c 9d 1a 59 e3 f2 09 cd 3a 06 a9 04 c2 3e 0c 4b d2 aa 99 72 37 5b 2c e3 70 e5 4e 6c 90 7c 76 b0 48 1a bb 0b 18 f4 4d ee 16 61 88 f7 49 6d 6e ef a4 f8 6c bc 31 5a c1 9f b8 3f cf cf 00 11 22 1b 4e 2c c2 cf 07 c3 41 76 ff d5 16 78 a2 ba b0 4c 55 dc bd f6 c0 fe b2 ff 76 ea 34 da 95 9b ae b4 e4 fb 29 50 c7 c3 f3 eb c4 9c d6 b9 92 01 58 53 e5 73 66 fc ec 6a 59 e4 4b 48 12 7d 85 aa e5 56 b8 56 b2 a5 9f 01 57 76 0c 0a f2 cb 57 63 59 77 8f 98 64 ea 48 4f 18 06 15 19 d1 e7 c3 8f 90 9b aa e2 8a 63 11 e2 a8 48 5e 74 b2 3b a8 d9 e6 bd ab 24 7d 83 f7 3d 42 48 f5 a0 42 50 2c 03 16
                                                                                                                                                                                                                      Data Ascii: WA4)*AhBql>K;%1*INla)p/~lSc\Y:>Kr7[,pNl|vHMaImnl1Z?"N,AvxLUv4)PXSsfjYKH}VVWvWcYwdHOcH^t;$}=BHBP,
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1236INData Raw: 71 70 c9 c0 d2 e3 30 f6 5b 26 0c 49 19 77 ca 1d a8 07 e7 47 3d bc 6c 6e 35 74 c4 dc 38 90 6e d9 06 53 0a 32 9b 9b 4c fb b4 43 25 0b c3 af 2e 48 64 17 5c 70 6c 01 4e 79 ed 7d d7 d7 05 c2 ce 92 9f f3 2c af 65 6b 79 17 90 7f f6 a6 89 9c 8a ec b2 be 61 7f 5b 1d c8 8f b4 b4 18 13 91 6f cd 07 2b 35 8d c7 74 8f 80 23 c3 a0 46 3e 73 53 4a b6 3f e4 38 14 28 64 7f ed 07 95 e4 72 a3 62 a9 f9 f1 a3 7d cf c5 78 9a 49 03 21 85 fb db 7b 7a fa 2b 02 e1 b3 6f 3d 96 23 4e f6 a0 9d 74 0e ba 27 45 ca 1d 8d af 95 f8 a7 61 6a be 18 4f 1b 0f aa 9c 4c de 6c d2 da c9 48 61 86 ee df 58 6b 93 fc 2b 4b 18 90 92 68 15 db 9e 7c 21 00 b8 8f f2 0f ad 5a da e0 41 0d 63 bf 64 c4 40 48 d4 a2 51 bd 16 27 b3 d2 8b 7b 1f b7 a1 61 a2 48 0c 2d c9 b0 e9 a8 72 4a 32 a7 ac f3 4a 2b bb 6e eb 72 6d
                                                                                                                                                                                                                      Data Ascii: qp0[&IwG=ln5t8nS2LC%.Hd\plNy},ekya[o+5t#F>sSJ?8(drb}xI!{z+o=#Nt'EajOLlHaXk+Kh|!ZAcd@HQ'{aH-rJ2J+nrm


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.849827151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC680OUTGET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 10964
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "f125d8fee253545e9e91d63f69abce51"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 215530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210066-DFW, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.310394,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 29 ba 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD)(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: c0 22 f7 40 ca 97 ea 9a 59 30 e8 da 5a 34 5c f4 94 9b 38 ff 40 7a 4d c9 b1 a4 d3 33 c9 31 be 45 7d f1 7a b3 93 8a 33 d4 73 e3 9b 8a d6 72 50 f0 54 f2 28 05 32 98 1f 3f 04 c9 27 42 77 d9 e2 26 6f a5 e4 66 48 33 57 d9 1a aa 40 0c 44 d2 bc ec b0 f0 bb a2 13 bf 0c 70 89 5a b9 00 c7 50 f8 d6 7d d3 a0 ac 9a f5 dc 55 94 99 3d 47 54 ea ae 58 cb 25 c2 11 28 67 5a 51 6a bd 74 d9 28 47 bd 17 38 b8 5f c3 40 76 8c eb f8 fc 32 ce bd e0 64 da 18 fa 20 fa 61 6a 91 f4 46 e5 e1 06 24 ae e9 f9 00 b3 28 15 89 33 bd 7d 0e 9c 5d 0f e7 af d2 3e a0 0e 99 e6 43 3f f8 aa ed 93 df 7f 98 1e 8a 56 77 60 a2 67 00 6b ca 66 12 73 06 f0 75 46 b7 ff 4d ae 79 20 ab d6 c7 bb 94 72 cd 23 9e f1 85 1b c9 3f 96 fd 56 c2 82 08 35 14 57 fd de 6f 63 7f dc 67 d3 75 83 95 d2 58 e2 01 dc 8e bf 58 aa
                                                                                                                                                                                                                      Data Ascii: "@Y0Z4\8@zM31E}z3srPT(2?'Bw&ofH3W@DpZP}U=GTX%(gZQjt(G8_@v2d ajF$(3}]>C?Vw`gkfsuFMy r#?V5WocguXX
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 41 64 2a 14 30 13 cd c5 17 5f 1f eb 48 ac 42 0d 3f a3 72 70 27 0e 77 1a 29 b5 39 fc 15 46 e0 c4 f9 ca b6 d2 47 7a d2 93 02 5d 92 ae 49 5a 2a 1d d4 19 14 99 ec 4c e1 70 4c 94 ce 96 d9 b6 74 cf dc ed 27 f5 05 4e a1 87 ab 71 6a 82 9a ed 70 fe f9 9a 11 9a 95 f9 d1 98 85 ed c0 9d b0 4f 33 64 fa be 42 af 05 8d bd 43 a9 38 96 aa 99 37 8e 6a b7 fa cc bc 28 da 48 b1 c3 71 c5 2f 74 55 54 36 4f 1c 29 a2 03 a8 8b b0 8c 44 0b 03 0d 55 f5 d7 48 45 3c 70 14 74 90 ff e0 22 fb bf 39 e9 13 a9 82 97 88 8a 41 1d 66 9f 19 b5 70 9e 41 61 b6 ff b6 be 6c 6a 44 1b 42 3e 9e f3 ee 7e 67 0c 2a 9f b1 22 6f 55 82 b2 85 0d a8 1c f4 72 45 f7 07 9a 1a 4f dc e3 6d fa af f1 99 85 1d 70 5f 6e 47 03 02 83 e9 68 7a fa e0 17 4c 73 f6 6c c1 62 95 fb 29 26 2e 36 b3 2d 78 35 6e 01 c1 3b b6 31 05
                                                                                                                                                                                                                      Data Ascii: Ad*0_HB?rp'w)9FGz]IZ*LpLt'NqjpO3dBC87j(Hq/tUT6O)DUHE<pt"9AfpAaljDB>~g*"oUrEOmp_nGhzLslb)&.6-x5n;1
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: b6 ba 00 06 62 98 04 ae 37 f6 a8 89 49 2d 3e f6 cf 1b 99 75 6c 9c f9 95 bf a9 0f 62 db b7 81 13 d7 82 0c b8 cc f2 15 75 0f 48 93 c3 97 ac 2c be 0f 91 62 8f b9 9e 92 81 2b 09 f0 f6 03 0b 4b 8e 78 96 0c 8f ad 8b eb 6e 08 64 45 97 be 2d 09 94 66 54 f9 6d 09 da 3e 48 2f 4a 8e da f9 19 b5 5c b4 8e 71 3b c3 99 dd 01 6b 14 90 61 ac 51 82 34 75 c3 6b bf 0d 8b 6b 0e ae 03 27 c8 77 ac 2a 84 df 22 03 7e e6 e6 2c 5f bb c9 98 cf e0 8f 0d 65 ab e3 02 8a 54 a5 b7 09 6c 46 08 f8 fa 87 e1 86 d6 be bc f3 f0 88 27 75 e5 05 18 e9 46 3b ea c0 f8 a3 ae 7d 64 d4 c2 72 3a 1d bb a1 73 25 00 a1 10 a9 1c 56 fd 5d 76 9c 62 14 ff fe a4 0e 3b 20 83 85 81 49 a0 30 a1 56 2e c4 a8 88 6c 8e f5 6f 90 56 84 62 0f b3 63 30 1a d4 b8 48 86 53 ee 4c a5 7a d6 0c 8d 68 93 6e 88 40 09 24 5f ca 73
                                                                                                                                                                                                                      Data Ascii: b7I->ulbuH,b+KxndE-fTm>H/J\q;kaQ4ukk'w*"~,_eTlF'uF;}dr:s%V]vb; I0V.loVbc0HSLzhn@$_s
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 19 12 a1 92 5c 87 02 af fc 25 25 5e 02 5f cf b1 ad 92 c2 e1 34 ab e2 26 ea 62 76 c9 e4 f7 e8 9c 3b a8 ec ce 95 bc 16 29 86 02 06 5f fe 27 fe c8 fa 45 9e 8d f9 91 15 57 f3 cc 7f 63 b3 47 ab 9f 1d 10 be ed 4c f3 cb b8 cd 48 bc 78 0f 45 45 c4 21 ee 31 13 5b 2d 8b bf 63 80 90 10 b8 bc 5c 27 f1 14 1a 0b cd 4d 2a 73 b6 3c e4 e6 47 15 08 0b 57 3b 40 5b 82 3c b4 a7 39 b3 fe 8d 67 8c a0 70 64 e9 e9 63 98 6b 66 04 49 b7 58 1f 2f 86 20 18 45 25 02 d4 45 a3 9c a7 78 6f e2 c3 32 18 43 0b bf 33 c7 41 2c 49 59 e4 c9 d5 60 ed 1c 88 09 bf e3 fa 08 a5 b9 63 f4 27 a0 b5 80 e7 66 e1 37 69 25 d3 06 2f 31 32 c4 8f b7 f2 27 03 79 5a 13 b9 71 88 ed 20 be 93 5f 68 c5 d2 b6 f1 a4 e7 9f 47 da 2c 0f 9d 80 34 06 50 eb d1 b7 f4 9b 71 5d 07 3a c9 4f c4 e6 2e 18 b3 d9 e3 d7 60 02 58 1f
                                                                                                                                                                                                                      Data Ascii: \%%^_4&bv;)_'EWcGLHxEE!1[-c\'M*s<GW;@[<9gpdckfIX/ E%Exo2C3A,IY`c'f7i%/12'yZq _hG,4Pq]:O.`X
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1339INData Raw: 03 85 08 f9 58 40 2b 13 e1 b8 88 c1 95 32 6d 0f f0 ef a9 da 36 67 ee c2 68 16 44 9b 4b 99 e6 1d 10 f1 6f 71 8c 46 7b cc 85 eb 05 eb 8f e2 f6 42 06 07 f3 66 b9 aa fd 2c da b1 2a ed f0 11 f7 9a 22 7c d1 78 42 05 16 37 f0 78 4c 7f 66 47 c1 0f 32 91 21 9a 95 aa f8 76 25 7a 10 97 f5 67 40 22 3e 28 f5 42 a8 00 1b f6 32 5f 3e aa 90 de c9 bf 76 d1 f9 c1 a1 3d 3c 0e b3 5f 3a 53 0a c0 1b 7e a7 fc a4 e6 b2 01 d1 84 6f 7b 27 29 e9 c1 6a 4b 83 62 b3 97 30 a1 73 26 d3 33 ae d1 9d 8b 69 9e 69 a9 e2 18 c7 0b 74 cd 68 6a 2f db 0e 21 9b cf 4c 41 b2 72 14 85 f6 32 39 72 c2 eb 8d 6a d7 e1 79 1c 9c d6 16 ee 21 d3 1b ce c5 a5 15 49 21 6a 40 6c 16 64 1f f8 ff 7b ad b6 3f 8c ae 61 a0 17 c4 5b 83 01 2b a8 9f cb d3 1d ee 3b b6 b0 6a 05 69 48 5d 43 18 ec 0e 5f a4 5e 40 65 6d ee 7b
                                                                                                                                                                                                                      Data Ascii: X@+2m6ghDKoqF{Bf,*"|xB7xLfG2!v%zg@">(B2_>v=<_:S~o{')jKb0s&3iithj/!LAr29rjy!I!j@ld{?a[+;jiH]C_^@em{
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 48 1a a0 cc 3a 65 4a f2 1b f9 d8 4f a0 5c c1 e0 63 2d 68 d4 bb cb 3e 7b f4 9b 2e 6a 51 b3 0c 5a ba ab 66 ce 87 d4 6c ca 76 44 85 3a 2f 20 23 01 13 32 71 c0 87 e1 b9 bb 4b 13 7e 3e e2 06 1a 79 17 ef 34 b3 86 79 0f 9c d4 4b f4 37 01 e3 3a 99 c6 de bf 62 d7 51 bf d9 ca 65 cc f6 c3 e5 f0 9f 01 2b ba ac 01 f3 6d 33 7e 5c 74 90 d0 d7 9f 4a 5e 05 39 0d fd 31 65 89 da 1f 1e af 66 84 73 54 65 0a 5a ad 4d 36 98 e7 5b 84 4f d1 48 e3 b6 33 28 31 c7 69 17 3a 36 3f 6e d8 7f 35 51 de 6d 55 e2 77 04 9e d2 e5 4f 46 03 c1 9d 7f 85 e6 63 e3 af 1e 91 c2 43 66 a1 53 ca cb 7b d0 b2 1c 79 b4 61 37 02 2d f5 c3 31 5e 37 21 9c 3e 9b ec 14 6d 1f 06 21 d6 ae d8 4f 08 87 ae d5 b0 11 48 77 a2 72 0f 37 b9 ad ef 5b 3a 87 2e ec 3b c4 55 67 c0 a1 a5 d1 c6 d3 b8 ce 31 92 47 99 18 03 95 12
                                                                                                                                                                                                                      Data Ascii: H:eJO\c-h>{.jQZflvD:/ #2qK~>y4yK7:bQe+m3~\tJ^91efsTeZM6[OH3(1i:6?n5QmUwOFcCfS{ya7-1^7!>m!OHwr7[:.;Ug1G
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1359INData Raw: 83 03 b5 4e 8a 1d 73 5a d4 e1 b0 2f ae b1 ec 66 99 27 44 29 dc 6e 6c 7c ec 80 df 5f e4 cb df b4 5b dc 05 b2 36 0a 6c ef 31 b4 a8 61 4d 8d 94 4c 00 01 14 fe fd 2d 1c 68 24 25 7a 3c 29 85 41 56 36 cd 40 2a 20 72 41 ba 1b 4f 4b b7 61 2e d6 89 a2 60 6d c1 aa 2c c6 ae 7d cc 75 75 b9 ba d1 17 46 bb 66 ab da 7f e1 be b6 9b 1a df 5e 6f c7 d3 5e a6 f3 b6 fa 6a 33 60 95 c3 5c 52 56 b4 98 d8 41 7a 2a cd 38 74 ea 36 10 38 3f db ca f4 8a b0 83 d8 5a 05 7f 2d 2f d2 2b 4c 29 f9 24 f2 ca 96 23 27 57 43 11 63 db 1f 32 36 3a 0d ba ee aa 0e ad 71 ac 0e c4 49 07 75 7a 99 00 cf aa 21 05 f1 56 83 72 26 47 08 3c 78 fd 15 c8 e5 56 78 15 12 f9 cd b4 00 83 c6 6c 2d 9d 53 ba 57 f4 1b 74 81 35 1d 0e 76 85 45 24 db cb c4 c5 1d 4f 16 24 8e 89 71 06 b5 7f 2d 4f 90 50 d5 7c 1d 10 93 ba
                                                                                                                                                                                                                      Data Ascii: NsZ/f'D)nl|_[6l1aML-h$%z<)AV6@* rAOKa.`m,}uuFf^o^j3`\RVAz*8t68?Z-/+L)$#'WCc26:qIuz!Vr&G<xVxl-SWt5vE$O$q-OP|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.849828151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC680OUTGET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 10964
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "f125d8fee253545e9e91d63f69abce51"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 581929
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210097-DFW, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 7, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.311814,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 29 ba 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD)(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 59 30 e8 da 5a 34 5c f4 94 9b 38 ff 40 7a 4d c9 b1 a4 d3 33 c9 31 be 45 7d f1 7a b3 93 8a 33 d4 73 e3 9b 8a d6 72 50 f0 54 f2 28 05 32 98 1f 3f 04 c9 27 42 77 d9 e2 26 6f a5 e4 66 48 33 57 d9 1a aa 40 0c 44 d2 bc ec b0 f0 bb a2 13 bf 0c 70 89 5a b9 00 c7 50 f8 d6 7d d3 a0 ac 9a f5 dc 55 94 99 3d 47 54 ea ae 58 cb 25 c2 11 28 67 5a 51 6a bd 74 d9 28 47 bd 17 38 b8 5f c3 40 76 8c eb f8 fc 32 ce bd e0 64 da 18 fa 20 fa 61 6a 91 f4 46 e5 e1 06 24 ae e9 f9 00 b3 28 15 89 33 bd 7d 0e 9c 5d 0f e7 af d2 3e a0 0e 99 e6 43 3f f8 aa ed 93 df 7f 98 1e 8a 56 77 60 a2 67 00 6b ca 66 12 73 06 f0 75 46 b7 ff 4d ae 79 20 ab d6 c7 bb 94 72 cd 23 9e f1 85 1b c9 3f 96 fd 56 c2 82 08 35 14 57 fd de 6f 63 7f dc 67 d3 75 83 95 d2 58 e2 01 dc 8e bf 58 aa b2 69 61 0b ef 68 12 3e
                                                                                                                                                                                                                      Data Ascii: Y0Z4\8@zM31E}z3srPT(2?'Bw&ofH3W@DpZP}U=GTX%(gZQjt(G8_@v2d ajF$(3}]>C?Vw`gkfsuFMy r#?V5WocguXXiah>
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 17 5f 1f eb 48 ac 42 0d 3f a3 72 70 27 0e 77 1a 29 b5 39 fc 15 46 e0 c4 f9 ca b6 d2 47 7a d2 93 02 5d 92 ae 49 5a 2a 1d d4 19 14 99 ec 4c e1 70 4c 94 ce 96 d9 b6 74 cf dc ed 27 f5 05 4e a1 87 ab 71 6a 82 9a ed 70 fe f9 9a 11 9a 95 f9 d1 98 85 ed c0 9d b0 4f 33 64 fa be 42 af 05 8d bd 43 a9 38 96 aa 99 37 8e 6a b7 fa cc bc 28 da 48 b1 c3 71 c5 2f 74 55 54 36 4f 1c 29 a2 03 a8 8b b0 8c 44 0b 03 0d 55 f5 d7 48 45 3c 70 14 74 90 ff e0 22 fb bf 39 e9 13 a9 82 97 88 8a 41 1d 66 9f 19 b5 70 9e 41 61 b6 ff b6 be 6c 6a 44 1b 42 3e 9e f3 ee 7e 67 0c 2a 9f b1 22 6f 55 82 b2 85 0d a8 1c f4 72 45 f7 07 9a 1a 4f dc e3 6d fa af f1 99 85 1d 70 5f 6e 47 03 02 83 e9 68 7a fa e0 17 4c 73 f6 6c c1 62 95 fb 29 26 2e 36 b3 2d 78 35 6e 01 c1 3b b6 31 05 27 a1 37 66 fd 07 c9 8a
                                                                                                                                                                                                                      Data Ascii: _HB?rp'w)9FGz]IZ*LpLt'NqjpO3dBC87j(Hq/tUT6O)DUHE<pt"9AfpAaljDB>~g*"oUrEOmp_nGhzLslb)&.6-x5n;1'7f
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 37 f6 a8 89 49 2d 3e f6 cf 1b 99 75 6c 9c f9 95 bf a9 0f 62 db b7 81 13 d7 82 0c b8 cc f2 15 75 0f 48 93 c3 97 ac 2c be 0f 91 62 8f b9 9e 92 81 2b 09 f0 f6 03 0b 4b 8e 78 96 0c 8f ad 8b eb 6e 08 64 45 97 be 2d 09 94 66 54 f9 6d 09 da 3e 48 2f 4a 8e da f9 19 b5 5c b4 8e 71 3b c3 99 dd 01 6b 14 90 61 ac 51 82 34 75 c3 6b bf 0d 8b 6b 0e ae 03 27 c8 77 ac 2a 84 df 22 03 7e e6 e6 2c 5f bb c9 98 cf e0 8f 0d 65 ab e3 02 8a 54 a5 b7 09 6c 46 08 f8 fa 87 e1 86 d6 be bc f3 f0 88 27 75 e5 05 18 e9 46 3b ea c0 f8 a3 ae 7d 64 d4 c2 72 3a 1d bb a1 73 25 00 a1 10 a9 1c 56 fd 5d 76 9c 62 14 ff fe a4 0e 3b 20 83 85 81 49 a0 30 a1 56 2e c4 a8 88 6c 8e f5 6f 90 56 84 62 0f b3 63 30 1a d4 b8 48 86 53 ee 4c a5 7a d6 0c 8d 68 93 6e 88 40 09 24 5f ca 73 6c 30 f6 fe 7a 50 91 7a
                                                                                                                                                                                                                      Data Ascii: 7I->ulbuH,b+KxndE-fTm>H/J\q;kaQ4ukk'w*"~,_eTlF'uF;}dr:s%V]vb; I0V.loVbc0HSLzhn@$_sl0zPz
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: fc 25 25 5e 02 5f cf b1 ad 92 c2 e1 34 ab e2 26 ea 62 76 c9 e4 f7 e8 9c 3b a8 ec ce 95 bc 16 29 86 02 06 5f fe 27 fe c8 fa 45 9e 8d f9 91 15 57 f3 cc 7f 63 b3 47 ab 9f 1d 10 be ed 4c f3 cb b8 cd 48 bc 78 0f 45 45 c4 21 ee 31 13 5b 2d 8b bf 63 80 90 10 b8 bc 5c 27 f1 14 1a 0b cd 4d 2a 73 b6 3c e4 e6 47 15 08 0b 57 3b 40 5b 82 3c b4 a7 39 b3 fe 8d 67 8c a0 70 64 e9 e9 63 98 6b 66 04 49 b7 58 1f 2f 86 20 18 45 25 02 d4 45 a3 9c a7 78 6f e2 c3 32 18 43 0b bf 33 c7 41 2c 49 59 e4 c9 d5 60 ed 1c 88 09 bf e3 fa 08 a5 b9 63 f4 27 a0 b5 80 e7 66 e1 37 69 25 d3 06 2f 31 32 c4 8f b7 f2 27 03 79 5a 13 b9 71 88 ed 20 be 93 5f 68 c5 d2 b6 f1 a4 e7 9f 47 da 2c 0f 9d 80 34 06 50 eb d1 b7 f4 9b 71 5d 07 3a c9 4f c4 e6 2e 18 b3 d9 e3 d7 60 02 58 1f d2 49 0b 4d a7 e5 8b 0f
                                                                                                                                                                                                                      Data Ascii: %%^_4&bv;)_'EWcGLHxEE!1[-c\'M*s<GW;@[<9gpdckfIX/ E%Exo2C3A,IY`c'f7i%/12'yZq _hG,4Pq]:O.`XIM
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: e1 b8 88 c1 95 32 6d 0f f0 ef a9 da 36 67 ee c2 68 16 44 9b 4b 99 e6 1d 10 f1 6f 71 8c 46 7b cc 85 eb 05 eb 8f e2 f6 42 06 07 f3 66 b9 aa fd 2c da b1 2a ed f0 11 f7 9a 22 7c d1 78 42 05 16 37 f0 78 4c 7f 66 47 c1 0f 32 91 21 9a 95 aa f8 76 25 7a 10 97 f5 67 40 22 3e 28 f5 42 a8 00 1b f6 32 5f 3e aa 90 de c9 bf 76 d1 f9 c1 a1 3d 3c 0e b3 5f 3a 53 0a c0 1b 7e a7 fc a4 e6 b2 01 d1 84 6f 7b 27 29 e9 c1 6a 4b 83 62 b3 97 30 a1 73 26 d3 33 ae d1 9d 8b 69 9e 69 a9 e2 18 c7 0b 74 cd 68 6a 2f db 0e 21 9b cf 4c 41 b2 72 14 85 f6 32 39 72 c2 eb 8d 6a d7 e1 79 1c 9c d6 16 ee 21 d3 1b ce c5 a5 15 49 21 6a 40 6c 16 64 1f f8 ff 7b ad b6 3f 8c ae 61 a0 17 c4 5b 83 01 2b a8 9f cb d3 1d ee 3b b6 b0 6a 05 69 48 5d 43 18 ec 0e 5f a4 5e 40 65 6d ee 7b b5 86 e7 d0 9a fb 79 05
                                                                                                                                                                                                                      Data Ascii: 2m6ghDKoqF{Bf,*"|xB7xLfG2!v%zg@">(B2_>v=<_:S~o{')jKb0s&3iithj/!LAr29rjy!I!j@ld{?a[+;jiH]C_^@em{y
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1379INData Raw: 13 32 71 c0 87 e1 b9 bb 4b 13 7e 3e e2 06 1a 79 17 ef 34 b3 86 79 0f 9c d4 4b f4 37 01 e3 3a 99 c6 de bf 62 d7 51 bf d9 ca 65 cc f6 c3 e5 f0 9f 01 2b ba ac 01 f3 6d 33 7e 5c 74 90 d0 d7 9f 4a 5e 05 39 0d fd 31 65 89 da 1f 1e af 66 84 73 54 65 0a 5a ad 4d 36 98 e7 5b 84 4f d1 48 e3 b6 33 28 31 c7 69 17 3a 36 3f 6e d8 7f 35 51 de 6d 55 e2 77 04 9e d2 e5 4f 46 03 c1 9d 7f 85 e6 63 e3 af 1e 91 c2 43 66 a1 53 ca cb 7b d0 b2 1c 79 b4 61 37 02 2d f5 c3 31 5e 37 21 9c 3e 9b ec 14 6d 1f 06 21 d6 ae d8 4f 08 87 ae d5 b0 11 48 77 a2 72 0f 37 b9 ad ef 5b 3a 87 2e ec 3b c4 55 67 c0 a1 a5 d1 c6 d3 b8 ce 31 92 47 99 18 03 95 12 5e dc b9 e1 53 54 33 59 22 c0 f3 58 d4 4a f8 2e 15 c0 c6 08 9e f6 43 64 d9 d8 35 0c 82 6b ba 5c 78 bf b3 86 aa 3e 86 38 a5 07 23 62 c1 46 d0 e6
                                                                                                                                                                                                                      Data Ascii: 2qK~>y4yK7:bQe+m3~\tJ^91efsTeZM6[OH3(1i:6?n5QmUwOFcCfS{ya7-1^7!>m!OHwr7[:.;Ug1G^ST3Y"XJ.Cd5k\x>8#bF
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1311INData Raw: 00 01 14 fe fd 2d 1c 68 24 25 7a 3c 29 85 41 56 36 cd 40 2a 20 72 41 ba 1b 4f 4b b7 61 2e d6 89 a2 60 6d c1 aa 2c c6 ae 7d cc 75 75 b9 ba d1 17 46 bb 66 ab da 7f e1 be b6 9b 1a df 5e 6f c7 d3 5e a6 f3 b6 fa 6a 33 60 95 c3 5c 52 56 b4 98 d8 41 7a 2a cd 38 74 ea 36 10 38 3f db ca f4 8a b0 83 d8 5a 05 7f 2d 2f d2 2b 4c 29 f9 24 f2 ca 96 23 27 57 43 11 63 db 1f 32 36 3a 0d ba ee aa 0e ad 71 ac 0e c4 49 07 75 7a 99 00 cf aa 21 05 f1 56 83 72 26 47 08 3c 78 fd 15 c8 e5 56 78 15 12 f9 cd b4 00 83 c6 6c 2d 9d 53 ba 57 f4 1b 74 81 35 1d 0e 76 85 45 24 db cb c4 c5 1d 4f 16 24 8e 89 71 06 b5 7f 2d 4f 90 50 d5 7c 1d 10 93 ba 84 96 5d b1 5b 63 78 dd 7b 30 89 c6 5b 80 22 d8 00 83 c2 f7 ab 22 b7 e7 6d 4b 4d 76 3b b7 ef 03 19 ea 85 d9 d6 25 42 1d 1d b1 ca 23 a0 89 4b 83
                                                                                                                                                                                                                      Data Ascii: -h$%z<)AV6@* rAOKa.`m,}uuFf^o^j3`\RVAz*8t68?Z-/+L)$#'WCc26:qIuz!Vr&G<xVxl-SWt5vE$O$q-OP|][cx{0[""mKMv;%B#K


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.849823151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC575OUTGET /js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 26480
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1488063
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100044-IAD, cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 67, 0
                                                                                                                                                                                                                      X-Timer: S1728048780.344745,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2e 50 61 73 73 77 6f 72 64 46 6f 72 6d 5f 65 72 72 6f 72 53 74 61 74 65 49 6e 76 61 6c 69 64 50 61 73 73 77 6f 72 64 5f 5f 48 4d 77 4d 45 7b 6d 61 78 2d 77 69 64 74 68 3a 34 34 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 31 61 32 65 33 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 33 33 33 33 33 33 33 33 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 34 64 34 64 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 50 61 73 73 77
                                                                                                                                                                                                                      Data Ascii: .PasswordForm_errorStateInvalidPassword__HMwME{max-width:44rem;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;color:#1a2e3b;font-size:.75rem;line-height:1.3333333333;letter-spacing:.01rem;color:#ff4d4d;margin:0;max-width:none}.Passw
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 77 6f 72 64 49 6e 70 75 74 5f 5f 54 64 70 47 67 2e 50 61 73 73 77 6f 72 64 46 6f 72 6d 5f 69 6e 76 61 6c 69 64 5f 5f 62 57 41 68 52 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 34 64 34 64 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 7d 2e 50 61 73 73 77 6f 72 64 46 6f 72 6d 5f 70 61 73 73 77 6f 72 64 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 5f 78 6a 4f 32 51 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 32 2e 37 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 74 6f 70 3a 30 7d 2e 50 61 73 73 77 6f
                                                                                                                                                                                                                      Data Ascii: wordInput__TdpGg.PasswordForm_invalid__bWAhR{border-color:#ff4d4d;padding-left:2.5rem}.PasswordForm_passwordErrorIconContainer__xjO2Q{align-items:center;display:flex;height:2.75rem;justify-content:center;left:0;position:absolute;width:2.5rem;top:0}.Passwo
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 2e 36 32 35 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 34 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 54 65 61 6d 4c 6f 67 69 6e 5f 65 72 72 6f 72
                                                                                                                                                                                                                      Data Ascii: isplay:inline-flex;font-weight:700;justify-content:center;margin:.625rem auto;max-width:none;min-height:2.4375rem;padding:0 1rem;position:relative;text-align:center;text-decoration:none;transition:all .1s ease-in-out;vertical-align:middle}.TeamLogin_error
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 5f 65 72 72 6f 72 53 74 61 74 65 4c 6f 67 6f 5f 5f 39 31 79 72 39 7b 6d 61 72 67 69 6e 3a 31 2e 32 35 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 2e 31 32 35 72 65 6d 7d 2e 54 65 61 6d 4c 6f 67 69 6e 5f 65 72 72 6f 72 53 74 61 74 65 4d 65 73 73 61 67 65 5f 5f 5f 6c 62 44 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 61 32 65 33 62 3b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 31
                                                                                                                                                                                                                      Data Ascii: _errorStateLogo__91yr9{margin:1.25rem auto;width:3.125rem}.TeamLogin_errorStateMessage___lbDd{padding:0;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;color:#1a2e3b;margin:0 0 .5rem;font-size:1rem;font-weight:600;line-height:1.25;letter-spacing:.01
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 34 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 41 6c 62 75 6d 45 72 72 6f 72 53 74 61 74 65 5f 65 72 72 6f 72 42 75 74 74 6f 6e 5f 5f 43 4c 78 74 61 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 41 6c 62 75 6d 45 72 72 6f 72 53 74 61 74 65 5f 65 72 72 6f 72 42 75 74 74 6f 6e 5f 5f 43 4c 78 74 61 3a
                                                                                                                                                                                                                      Data Ascii: ax-width:none;min-height:2.4375rem;padding:0 1rem;position:relative;text-align:center;text-decoration:none;transition:all .1s ease-in-out;vertical-align:middle}.AlbumErrorState_errorButton__CLxta strong{font-weight:500}.AlbumErrorState_errorButton__CLxta:
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 2d 77 69 64 74 68 3a 32 35 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 2e 37 35 65 6d 20 31 2e 32 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 64 65 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 7b 2e 52 4c 45 50 72 69 76 61 74 65 4f 76 65 72 6c 61 79 5f 70 72 69 76 61 74 65 45 72 72 6f 72 4c 6f 67 69 6e 42 75 74 74 6f 6e 5f 5f 79 54 64 59 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 7d 2e 52 4c 45 50 72 69 76 61 74 65 4f 76 65 72 6c 61 79 5f 70 72 69 76 61 74 65 45 72 72 6f 72 4c 6f 67 69 6e 42 75 74 74 6f 6e
                                                                                                                                                                                                                      Data Ascii: -width:250px;font-size:16px;padding:.75em 1.25em;background-color:#00adef;text-decoration:none;border:none;cursor:pointer}@media(min-width:1280px){.RLEPrivateOverlay_privateErrorLoginButton__yTdYm{font-size:20px}}.RLEPrivateOverlay_privateErrorLoginButton
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 61 32 65 33 62 3b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 35 72 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 52 4c 45 45 72 72 6f 72 53 74 61 74 65 5f 65 72 72 6f 72 53 74 61 74 65 4d 65 73 73 61 67 65 5f 5f 59 36 5a 63 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 7d 2e 44 69 73 6d 69 73 73 42 75 74 74 6f 6e 5f 70 6c 61 79 6c 69 73 74 50 6c 61 79 62 61 72 44 69 73 6d 69 73 73 5f 5f 36 6c 47 4e 4f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 2e 38 37 35 72 65 6d 3b 6d 61 72
                                                                                                                                                                                                                      Data Ascii: vetica,Arial,sans-serif;color:#1a2e3b;margin:0 0 .5rem;letter-spacing:.01rem;color:#fff}.RLEErrorState_errorStateMessage__Y6Zce{font-size:1rem;font-weight:600;line-height:1.25}.DismissButton_playlistPlaybarDismiss__6lGNO{cursor:pointer;height:1.875rem;mar
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 74 61 63 6b 5f 5f 51 38 53 6a 37 20 2e 50 6c 61 79 6c 69 73 74 54 68 75 6d 62 6e 61 69 6c 47 72 69 64 5f 70 6c 61 79 6c 69 73 74 54 68 75 6d 62 6e 61 69 6c 49 6d 61 67 65 5f 5f 6c 46 42 64 65 7b 68 65 69 67 68 74 3a 35 30 25 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 70 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 5f 39 6f 7a 44 5f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 35 2c 33 34 2c 2e 39 35 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 35 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 72 65 6d 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 74 69 6e 79
                                                                                                                                                                                                                      Data Ascii: tack__Q8Sj7 .PlaylistThumbnailGrid_playlistThumbnailImage__lFBde{height:50%}.PlaylistHeader_playlistHeader__9ozD_{background-color:rgba(23,35,34,.95);border-top-left-radius:5px;border-top-right-radius:5px;display:flex;padding:.3125rem}.PlaylistHeader_tiny
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 3a 30 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 74 69 6e 79 5f 5f 37 53 6f 6f 6c 20 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 70 6c 61 79 6c 69 73 74 48 65 61 64 65 72 54 69 74 6c 65 5f 5f 6d 70 62 38 37 7b 6d 61 72 67 69 6e 3a 30 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 70 6c 61 79 6c 69 73 74 48 65 61 64 65 72 44 65 74 61 69 6c 73 5f 5f 34 35 5a 30 35 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 6d 6f 62 69 6c 65 5f 5f 42 44 7a 44 37 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 65 78 70 61 6e
                                                                                                                                                                                                                      Data Ascii: :0}.PlaylistHeader_tiny__7Sool .PlaylistHeader_playlistHeaderTitle__mpb87{margin:0}.PlaylistHeader_playlistHeaderDetails__45Z05{display:flex;flex-direction:column;justify-content:center;margin-left:.75rem}.PlaylistHeader_mobile__BDzD7.PlaylistHeader_expan
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC1371INData Raw: 6e 3a 6f 70 61 63 69 74 79 20 2e 37 35 73 20 6c 69 6e 65 61 72 7d 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 70 6c 61 79 6c 69 73 74 54 6f 6f 6c 74 69 70 5f 5f 43 48 72 6d 68 3a 61 63 74 69 76 65 3a 61 66 74 65 72 2c 2e 50 6c 61 79 6c 69 73 74 48 65 61 64 65 72 5f 70 6c 61 79 6c 69 73 74 54 6f 6f 6c 74 69 70 5f 5f 43 48 72 6d 68 3a 61 63 74 69 76 65 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 73 7d 2e 41 72 72 6f 77 42 75 74 74 6f 6e 5f 6c 65 66 74 41 72 72 6f 77 5f 5f 4a 6d 54 53 41 2c 2e 41 72 72 6f 77 42 75 74 74 6f 6e 5f 72 69 67 68 74 41 72 72 6f 77 5f 5f 6a 4a 37 54 6f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67
                                                                                                                                                                                                                      Data Ascii: n:opacity .75s linear}.PlaylistHeader_playlistTooltip__CHrmh:active:after,.PlaylistHeader_playlistTooltip__CHrmh:active:before{opacity:0;transition-duration:.1s}.ArrowButton_leftArrow__JmTSA,.ArrowButton_rightArrow__jJ7To{cursor:pointer;display:block;heig


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.849830151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC680OUTGET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 27388
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "453f1efc3bbb33cf7f675406ef1beb5f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      Age: 1950220
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210055-DFW, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 19, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.774829,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 69 e2 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDi(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 76 cc f6 ac f1 9e 16 95 a9 48 66 7e 7c 57 85 95 67 9c 84 9d c8 bc db 0f c7 a6 0b ff 68 b3 7b 18 8f 4d d5 fd 33 5c ae 07 22 cf 8b e3 2f 49 52 48 be e6 77 4a 2b c2 2a eb 65 4d 98 86 a4 d1 77 0f ce 44 dc e9 fe 02 66 11 92 eb a8 d6 30 d7 82 30 7c 47 67 d8 d0 c5 af a2 6c 25 91 80 37 8f 3b 1e be 12 e9 df 18 76 f3 d6 df 5d 12 e7 ab 1e ea 71 e9 21 97 1f 31 6c f8 26 4a 46 fe 5a a3 bb 4a 3b cf 76 09 c6 60 39 cf 94 a1 f1 10 07 2d 39 f1 b6 6b 06 c9 17 71 07 97 9f 1c f2 95 dd b1 83 c2 06 db 37 b7 a2 c7 0c d5 63 a2 ea 6c 1a 2d be d5 bf 6b 25 48 5e 42 8f 1d dc 8a 5a 1f 1a 64 08 f7 fa 5c 26 bf 00 27 6a 2a 23 6b 84 7d b0 35 33 78 e7 3f 31 36 1c 76 c5 d9 3d 9f a8 70 d1 35 ce 74 3a fd 6c ed cf d5 d0 05 f3 18 76 f3 b6 65 4d ee de b7 45 f7 de e8 ea c2 fd e7 de db ef 6d f3 a7
                                                                                                                                                                                                                      Data Ascii: vHf~|Wgh{M3\"/IRHwJ+*eMwDf00|Ggl%7;v]q!1l&JFZJ;v`9-9kq7cl-k%H^BZd\&'j*#k}53x?16v=p5t:lveMEm
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 3f 45 4e ce b5 df f2 a4 88 29 cc f7 af 68 6d 24 3e 99 c5 6f d6 2d c5 24 6e 4f 07 64 aa 43 83 a2 94 6b 5d 18 bf 73 a1 6f c6 cd 26 47 d9 f5 9a 74 5f a2 c7 38 dd ed 38 38 d6 b4 7d db 07 aa 71 bb e0 c8 9d 95 e0 a3 58 4d 05 ba 63 91 0d 4d 8d 87 47 5d 39 eb 07 e3 86 12 29 aa dc 31 db 53 f4 08 80 0b c5 3e 76 1e d9 6d 25 a7 96 bf e0 7b fa 82 94 e8 1b 0c fb 72 38 2b b6 eb b1 cb 34 82 2f e1 b8 b2 34 a8 49 35 cb 97 29 cd d4 ae 01 0b ba fa 5d f1 3c cd b4 a6 a2 3f bd af df eb ad 67 6f 3f ba 68 93 e6 50 cb b0 8e bc 89 d1 94 15 56 21 b4 39 a4 11 7c 27 60 7e 68 84 a4 0a d7 f6 5f 35 f8 2d 7c 86 74 63 32 49 08 87 75 37 9d e1 35 81 84 a9 11 9b 36 46 0d 0e 22 f3 74 84 a6 b6 a3 92 48 66 f3 ee da 27 4a 90 d8 d2 e4 15 98 fa 93 78 48 8c 66 ba a9 04 27 74 e4 29 22 e0 c1 64 39 22
                                                                                                                                                                                                                      Data Ascii: ?EN)hm$>o-$nOdCk]so&Gt_888}qXMcMG]9)1S>vm%{r8+4/4I5)]<?go?hPV!9|'`~h_5-|tc2Iu756F"tHf'JxHf't)"d9"
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 65 cc e6 19 4a 5a f5 af 00 6b f5 20 d4 c7 23 3b a9 a4 3c e8 88 51 8f d6 74 34 38 bd c0 53 47 62 70 6c c7 7b b7 2b 5b c9 e6 02 45 9d f7 5a 38 59 69 cf e6 96 39 ab 1e 0c 4c e4 f4 e5 89 aa 2f f9 ff c7 48 43 92 07 b5 7d d9 54 85 e6 8a b7 d5 3d 79 7a 0c 16 57 85 f6 74 06 2b 09 a7 f3 c7 4c 53 b3 59 73 65 72 33 3c ef 60 ac 1f 8f f3 9b c5 ee b4 da 1b a8 a5 4c 5a cb 89 22 ea 30 7a 5c e3 87 44 90 43 3d 52 f1 7a 70 3e b7 43 b4 74 f3 56 4e d1 bc e9 de 10 fc 6c 74 96 66 af 90 3c 93 e9 f3 5d 60 b3 40 d9 2f c0 95 93 e4 af 43 89 38 2a 08 27 38 65 1a 28 9d a8 9b 9c 80 da 4a 89 33 76 5d cc cf 36 5c 7b 95 3d 3a 7e 86 a1 92 6a c1 93 bc b1 d3 aa a5 58 b2 2c 81 8f 30 cf 51 6c d1 56 2d 2b e6 32 ed 80 e0 e6 d6 d3 6e 53 02 7c fc e1 9d ac bb 74 da 9e cc f7 1e 64 aa 65 92 ec c5 e2
                                                                                                                                                                                                                      Data Ascii: eJZk #;<Qt48SGbpl{+[EZ8Yi9L/HC}T=yzWt+LSYser3<`LZ"0z\DC=Rzp>CtVNltf<]`@/C8*'8e(J3v]6\{=:~jX,0QlV-+2nS|tde
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6e f9 01 83 70 6c e5 d9 24 04 47 3e 19 3e b0 33 2b 42 71 01 82 d6 1c 15 fc e1 d7 ab 4c ed eb 48 84 b0 7c 45 21 18 b6 83 c8 59 f5 72 37 64 1a 82 20 30 66 cc c6 78 a8 87 ab d6 96 c8 8c ba cd 0a 4c ec 28 9f d0 3b b2 9e 2d bb ab 91 3e 8e f8 01 52 0a 9b 08 5c d4 f4 37 3a f1 b1 b9 6e f7 ca 39 61 39 8a e6 fe c4 cb 5e 67 6c 52 4c cb ab 7a d7 01 ec 1c 4b 6e e2 32 6a 32 11 9d 83 cb 9a ff 9d d3 da 07 f6 f0 2a 3f 86 83 33 a4 58 3f 41 13 b8 57 69 7e a8 d8 c5 a8 60 9c d5 8c a7 0a 5f a8 7e 1e 2a 08 0a b0 9f eb b7 de 3f 06 66 dc 61 49 71 06 55 f6 13 d5 c4 7c f8 4b e8 4d db fb d6 42 ff a2 42 fd ff 39 50 33 6e c2 5d 1e 71 6f 92 06 ba 54 fd 87 4a b4 45 5c 00 40 25 91 41 8e 31 c0 57 c2 04 78 5a 53 e0 fb d2 b1 fa 8c 45 33 b6 5f 8b 66 77 5b a6 a9 f7 bd f6 2a 18 0f f4 92 45 c1
                                                                                                                                                                                                                      Data Ascii: npl$G>>3+BqLH|E!Yr7d 0fxL(;->R\7:n9a9^glRLzKn2j2*?3X?AWi~`_~*?faIqU|KMBB9P3n]qoTJE\@%A1WxZSE3_fw[*E
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 4e d8 ba af 6c 92 38 3f 08 1b d9 fc 88 aa aa e9 80 5e 54 d6 34 ce 77 1a 5d b6 bb 63 75 a7 a3 8d 8b e3 94 29 b2 42 23 6e f5 1f ab d0 79 18 e6 96 d0 28 5e bf 2b 62 65 6d 07 63 e2 8b ed 2e e9 bb 0d 00 e2 d5 40 57 91 7f 53 af 36 a2 1a 45 05 df 21 3f 3b 0b 57 c4 e1 42 a9 05 e7 98 b9 53 2f 18 d9 f1 9e d5 33 4d 3b 69 42 2f a8 42 c0 54 9c f1 66 5c 71 a0 26 87 c2 bb 1c 85 d4 e6 04 c3 8f 3a 9a b9 16 62 00 0e d1 70 1e b9 71 06 24 70 f2 d2 4c cb c1 93 92 59 6e a9 86 92 fc 4a 1b c8 ca 11 5d 97 b3 28 43 47 aa 26 e9 ff e5 f0 45 ff 79 72 2b 8f 53 25 12 e9 1f 72 d9 3b 2b 18 4d e6 b5 49 d5 8e 19 29 46 a2 2d 7a 30 85 a2 ee f6 a1 7c 0b d7 3b 45 af 41 c9 9a 09 c0 01 de bb 7f cd f5 4c f5 6a 47 ea 0f e5 fb 64 1b 45 c3 2e 02 7b 7f de df 49 3d 44 90 02 d9 94 f8 98 6c 97 bb e7 37
                                                                                                                                                                                                                      Data Ascii: Nl8?^T4w]cu)B#ny(^+bemc.@WS6E!?;WBS/3M;iB/BTf\q&:bpq$pLYnJ](CG&Eyr+S%r;+MI)F-z0|;EALjGdE.{I=Dl7
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 9a bf 24 e0 a1 71 74 e2 a2 c0 14 98 7d ab 8b 8a 1f af 9a ae 8f 06 ab eb 80 48 da 25 28 52 f9 ea c4 b4 6a 56 f3 10 63 8b 34 32 4d 74 20 5f 4a 8c 14 2d c5 2e 46 11 93 ab 1f 23 32 01 dd a8 13 17 c6 e3 ea 00 43 76 13 c6 e9 93 6c 04 c6 31 6b 39 2b 7c 8f 42 85 c3 e0 ee 89 89 58 11 94 8a 38 64 b4 fd d7 7d cb 6b 0a de 3f 63 02 34 94 eb dd 12 7c df 59 de 92 c3 fd bb 2a 3a a7 09 3b a3 f6 1c 31 3e 98 30 17 53 86 09 2c fb e8 61 f0 61 e9 0b d7 c7 1b 68 a4 bd 4e f4 c2 a9 23 90 5b dd 30 2f 13 3e 01 8c 4c 41 dd a5 be 99 15 0f 2c 99 70 1a 40 27 ed 03 31 01 7d a1 69 c2 bc 96 65 65 68 10 f3 bb 8f ca 18 a6 e5 c9 9a 2a 01 ea 0a 60 8c a0 e0 77 15 70 2d a9 ba a4 5f e8 eb 10 4d b8 7d a9 58 9c 9c e0 02 63 c5 85 9c f9 7e be 9d d8 93 19 84 ef 9a 84 75 ee 66 70 eb 72 b2 20 34 39 5e
                                                                                                                                                                                                                      Data Ascii: $qt}H%(RjVc42Mt _J-.F#2Cvl1k9+|BX8d}k?c4|Y*:;1>0S,aahN#[0/>LA,p@'1}ieeh*`wp-_M}Xc~ufpr 49^
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 22 22 c0 8d c3 46 26 75 68 98 07 47 4d 48 63 24 18 70 c2 2b 59 3f b1 9f da 41 c5 3a 2a d8 bf c8 5e 77 a1 29 99 47 e4 2c 6e e9 f6 60 b7 d4 14 b6 e4 bd 95 d7 3f 1d 46 30 14 01 81 c4 4a 44 6c 63 31 b5 67 ae ea 8d 96 6f 14 71 98 38 90 eb f1 2d 4b 13 e8 f3 bf 16 c9 4e 47 d6 41 25 87 d6 71 8f b6 7f 93 2d 2a 94 fc d1 29 5a 52 01 58 76 66 d8 73 c0 16 2b 94 7a 8e bd c8 0c d0 39 e7 c7 70 ea d8 0f 29 40 75 9a ad 21 60 b7 5c 7d 91 4f 55 87 08 fe b4 49 e4 51 f1 b2 31 9e 9c 26 6c 4a d2 60 f4 34 02 6d bc fc 1a 97 55 17 91 e1 60 b0 ba 74 32 11 d0 2d ae 19 88 a9 5e 13 5b 56 5a af 29 ec d1 c9 87 14 88 99 c9 40 08 e5 70 fd a0 5c fd f2 ef 7c 6c f8 f1 0b e1 65 70 f0 da 10 eb 13 19 6a 3c a4 89 a9 de d6 d3 71 22 7d f8 6a 36 f4 94 6d 0c 4b c6 57 88 79 a1 5f a9 14 55 53 d7 5d 70
                                                                                                                                                                                                                      Data Ascii: ""F&uhGMHc$p+Y?A:*^w)G,n`?F0JDlc1goq8-KNGA%q-*)ZRXvfs+z9p)@u!`\}OUIQ1&lJ`4mU`t2-^[VZ)@p\|lepj<q"}j6mKWy_US]p
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ef 57 a4 35 92 14 af 56 4e 00 67 d8 56 32 03 31 b4 dc 77 da 86 17 ec 62 91 52 01 aa 7e 4d 27 f2 af 3f eb c3 1d 14 4c 25 b4 26 d6 ae 59 90 fb 9d 31 95 71 9d fb 39 68 7b fd 6b d2 c6 47 a1 a3 23 78 da 1b b4 fb 77 c2 42 dc 8c c7 7a 67 d6 8f d5 71 2f 38 e8 82 55 32 1b 4b 54 71 b0 9b 8e da 1e f3 22 62 93 bd 43 2e 62 f3 40 ab 22 07 ef f8 a4 c0 af b6 1e 75 8e 87 c3 60 29 5f 9f a4 31 8e ae f5 1f ad 52 2b 79 23 62 1e 84 f4 a3 5f 18 50 89 0d 38 17 da a8 3b 30 7f 3c d2 c1 fa 0d 08 14 00 b1 4c d7 61 0c 76 8e 44 42 2e b2 39 b4 05 15 84 b5 41 c2 46 17 8e 68 5f 4b c7 5d e7 44 64 b0 3b c0 87 30 cb 3c a0 a0 65 6d a1 89 6b 58 bf 25 01 e1 63 c4 45 2f 35 24 e3 f7 62 d9 17 d5 af a8 ea 0d 4a 18 a4 75 46 1e ca cd 0f 36 a1 49 7d 16 19 b5 5f 9c 82 69 f2 6f 85 93 81 f5 f3 af 4d 16
                                                                                                                                                                                                                      Data Ascii: W5VNgV21wbR~M'?L%&Y1q9h{kG#xwBzgq/8U2KTq"bC.b@"u`)_1R+y#b_P8;0<LavDB.9AFh_K]Dd;0<emkX%cE/5$bJuF6I}_ioM
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 8a 02 c3 57 a2 b1 f4 54 ff 0b 47 4e ca fe ed 23 a0 10 97 9f 1e 76 d8 64 50 c6 c3 1c be 2f f8 74 e4 51 fc 75 dc 84 45 50 71 a7 8c fa 6f 30 84 d3 a9 69 89 ce e4 5d b6 2f 3d 07 9a b1 e0 c9 82 9a 1d 23 3a 94 e4 ca 0b 1c a0 aa fe b7 8c d2 8c dd 4a 0b f4 3e ed 8d 5a ec 1f 78 b7 02 eb c5 69 2d e0 14 24 42 20 5e fb ba 63 12 86 96 70 c4 ae 5d 5d 8b 1d 6f 78 f4 37 a8 59 41 45 08 7e dd 2f f6 69 dc 8a 4b 37 a1 55 9d 74 1e b1 b4 b3 4f 08 44 7b a2 76 2a 3b b5 0a 63 12 20 1f 8a a9 36 68 fc 51 3f 99 d9 65 ec a0 c8 4d c1 93 bc da 98 82 c7 e9 98 26 09 52 a3 96 52 27 09 b9 dc b0 ec da 61 6d 22 40 e3 fc 4d a7 ab 38 a2 fc ac dd 1b 00 de 61 05 0f 87 86 b9 4d 87 7b 1c c4 1d 03 9a 00 5a af 34 d0 d6 fb 23 ef e7 5e e8 6d 0e 5f 9d 73 09 0e fc b7 6d eb 1a d9 26 83 a2 f2 26 8f 07 11
                                                                                                                                                                                                                      Data Ascii: WTGN#vdP/tQuEPqo0i]/=#:J>Zxi-$B ^cp]]ox7YAE~/iK7UtOD{v*;c 6hQ?eM&RR'am"@M8aM{Z4#^m_sm&&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.849831142.250.186.1644435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC968OUTGET /recaptcha/api2/anchor?ar=1&k=6LdjQHokAAAAAMxnxVL9NWdf1AXd0BOba_gKoKY_&co=aHR0cHM6Ly92ZXJuYWxjaHJpc3RpYW5jaHVyY2guY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9enn2vekxw06 HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:00 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-RVzfDT_ZpJd4LxBY9D34Mg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC229INData Raw: 35 37 33 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                      Data Ascii: 573e<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                      Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                      Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                      Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                      Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                      Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 4c 53 46 74 66 50 48 6e 55 56 52 30 73 34 6a 77 48 4c 57 62 59 35 56 6f 55 5f 36 49 76 77 6e 69 74 54 7a 54 4b 52 73 4c 6c 72 43 69 63 36 42 67 69 56 64 59 5a 73 44 35 46 61 72 2d 59 63 7a 34 42 62 57 7a 53 32 49 6c 6d 77 5a 59 79 59 63 4d 70 50 79 74 7a 79 75 7a 64 54 33 4f 63 48 57 4e 46 6c 6b 58 59 48 44 6f 41 72 4b 5f 73 43 76 2d 66 62 41 67 47 43 56 46 56 65 6f 46 5a 6d 36 4a 6e 51 4d 54 56 50 55 61 78 38 30 45 5f 59 42 52 4d 38 39 52 72 65 34 6b 69 55 41 55 51 69 53 65 35 67 77 37 4f 53 31 57 7a 69 61 4d 76 4c 74 61 55 59 46 42 6a 4e 51 48 45 79 65 74 69 71 41 41 44 4b 42 6c 64 4e 52 46 34 69 4c 38 57 5f 6c 30 57
                                                                                                                                                                                                                      Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA4LSFtfPHnUVR0s4jwHLWbY5VoU_6IvwnitTzTKRsLlrCic6BgiVdYZsD5Far-Ycz4BbWzS2IlmwZYyYcMpPytzyuzdT3OcHWNFlkXYHDoArK_sCv-fbAgGCVFVeoFZm6JnQMTVPUax80E_YBRM89Rre4kiUAUQiSe5gw7OS1WziaMvLtaUYFBjNQHEyetiqAADKBldNRF4iL8W_l0W
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 44 35 4d 44 51 4d 52 62 5f 48 62 4a 79 72 79 57 6e 5a 6c 43 4d 46 4c 75 79 49 74 6d 70 38 2d 64 54 37 64 54 4e 63 58 62 6d 55 62 41 33 6a 59 54 45 67 44 6c 5a 67 33 4a 34 65 6b 2d 41 45 63 71 2d 46 7a 4b 4d 76 4f 2d 34 33 4c 56 71 72 49 6f 75 5a 58 32 68 6f 79 6b 65 66 77 61 59 33 48 54 4f 67 32 76 42 39 35 57 47 30 30 33 70 6e 4a 43 61 70 69 66 6e 77 61 53 33 4b 33 54 32 73 56 6c 41 54 37 53 59 6f 39 79 76 52 63 4d 5f 32 69 42 55 45 5f 69 51 52 4d 33 4e 6b 79 66 4d 52 74 34 30 6b 6d 41 55 43 69 6b 66 2d 45 5f 79 71 74 68 4d 52 58 79 6e 73 70 38 58 7a 42 44 58 41 46 39 77 63 66 58 64 36 64 48 31 33 5f 6f 6e 55 34 57 6d 70 79 66 6a 6a 70 4e 4a 6b 79 72 63 32 6e 37 78 73 55 4e 46 52 70 72 57 71 68 78 67 7a 35 6a 4b 56 48 70 63 62 6f 4a 34 39 71 41 61 72 57
                                                                                                                                                                                                                      Data Ascii: D5MDQMRb_HbJyryWnZlCMFLuyItmp8-dT7dTNcXbmUbA3jYTEgDlZg3J4ek-AEcq-FzKMvO-43LVqrIouZX2hoykefwaY3HTOg2vB95WG003pnJCapifnwaS3K3T2sVlAT7SYo9yvRcM_2iBUE_iQRM3NkyfMRt40kmAUCikf-E_yqthMRXynsp8XzBDXAF9wcfXd6dH13_onU4WmpyfjjpNJkyrc2n7xsUNFRprWqhxgz5jKVHpcboJ49qAarW
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 79 59 6a 49 33 52 58 68 6c 54 32 6c 47 63 48 6c 6f 61 31 5a 72 4d 6d 52 35 62 46 56 6e 62 6a 4a 30 55 57 46 68 59 6d 56 75 56 55 46 72 4e 6d 31 73 65 57 51 33 55 32 46 59 5a 54 67 30 54 58 70 5a 4c 31 70 36 5a 6d 70 70 4d 30 78 36 62 6e 46 68 64 55 68 55 57 6b 68 70 65 6c 4a 70 52 45 46 51 52 32 55 78 51 53 39 79 64 47 4e 31 64 30 6f 34 62 44 52 4c 62 48 52 6b 64 30 31 77 53 48 56 51 4f 56 6c 56 56 6d 52 6d 55 31 41 7a 5a 54 4e 57 62 6d 73 79 5a 56 70 49 64 57 45 77 5a 6a 63 30 54 6d 68 68 4e 6d 74 54 63 46 56 32 53 31 63 77 61 54 52 31 61 58 70 46 54 44 45 31 59 58 68 47 57 58 56 56 64 54 6b 35 59 58 64 45 64 44 46 35 5a 6b 35 55 65 45 4d 77 62 54 52 79 62 47 6c 68 51 54 52 35 4e 6b 5a 35 65 46 4e 7a 63 55 64 75 62 6a 52 6e 57 57 56 4a 55 7a 42 44 63 7a
                                                                                                                                                                                                                      Data Ascii: yYjI3RXhlT2lGcHloa1ZrMmR5bFVnbjJ0UWFhYmVuVUFrNm1seWQ3U2FYZTg0TXpZL1p6ZmppM0x6bnFhdUhUWkhpelJpREFQR2UxQS9ydGN1d0o4bDRLbHRkd01wSHVQOVlVVmRmU1AzZTNWbmsyZVpIdWEwZjc0TmhhNmtTcFV2S1cwaTR1aXpFTDE1YXhGWXVVdTk5YXdEdDF5Zk5UeEMwbTRybGlhQTR5NkZ5eFNzcUdubjRnWWVJUzBDcz
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1390INData Raw: 55 35 51 63 6d 31 4d 51 6a 4e 70 62 48 45 33 53 56 42 6e 53 56 51 30 4c 30 4a 71 53 6a 52 70 63 33 64 5a 56 57 5a 45 51 54 56 78 57 6b 6c 6a 63 31 42 42 54 6d 64 76 52 44 51 33 54 7a 6c 77 55 6d 56 50 4e 57 74 58 5a 47 46 72 59 30 5a 4e 64 31 56 55 53 32 73 77 5a 46 6c 4f 65 6b 4a 77 4b 33 4e 6c 61 32 39 49 4f 55 4d 72 4f 44 49 79 65 6d 64 42 61 32 70 48 64 47 56 76 4b 33 52 76 54 58 70 6a 62 30 74 42 54 47 4e 42 61 55 31 56 57 55 63 33 4d 6a 42 53 65 47 35 53 61 48 5a 58 5a 6c 42 6a 61 58 4e 4b 64 6b 4e 4b 56 7a 52 6b 53 6b 4a 78 53 46 41 7a 4d 30 70 77 62 30 4a 4d 59 31 5a 76 4e 32 35 5a 52 79 39 43 4f 44 56 34 54 45 4a 61 5a 6a 63 35 62 6d 64 32 63 47 4e 74 55 45 52 70 61 6b 68 31 59 6c 64 4f 55 44 52 61 5a 57 31 71 55 31 52 50 54 47 6c 74 63 54 67 34
                                                                                                                                                                                                                      Data Ascii: U5Qcm1MQjNpbHE3SVBnSVQ0L0JqSjRpc3dZVWZEQTVxWkljc1BBTmdvRDQ3TzlwUmVPNWtXZGFrY0ZNd1VUS2swZFlOekJwK3Nla29IOUMrODIyemdBa2pHdGVvK3RvTXpjb0tBTGNBaU1VWUc3MjBSeG5SaHZXZlBjaXNKdkNKVzRkSkJxSFAzM0pwb0JMY1ZvN25ZRy9CODV4TEJaZjc5bmd2cGNtUERpakh1YldOUDRaZW1qU1RPTGltcTg4


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.849832151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:00 UTC575OUTGET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 6562
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1397951
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100064-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 176, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.345616,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 63 61 6c 6c 62 61 63 6b 73 3a 7b 7d 7d 2c 72 3d 66 61 6c 73 65 2c 74 2c 69 2c 61 3d 66 61 6c 73 65 2c 6c 3d 66 61 6c 73 65 2c 6f 2c 66 2c 73 2c 75 2c 64 3d 5b 5d 2c 63 2c 70 3d 66 61 6c 73 65 2c 79 3d 66 61 6c 73 65 2c 67 2c 68 2c 76 3d 66 61 6c 73 65 2c 6d 3d 5b 5d 2c 77 3d 7b 7d 2c 53 3d 7b 77 69 6c 6c 4f 70 65 6e 53 68 61 72 65 4f 76 65 72 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 68 61 72 65 57 69 6e 64 6f 77 50 6f 70 75 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 24 28 29 3b 77 69 6e 64 6f 77 2e 73 68 61 72 65 57 69 6e 64 6f 77 50 6f 70 75 70 28 65 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: (function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 66 28 65 29 7b 69 3d 22 23 70 75 72 63 68 61 73 65 22 7d 65 6c 73 65 20 69 66 28 72 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 72 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 22 2b 65 2b 69 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 21 75 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 6e 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 67 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 69 66 28 73 29 7b 63 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 67 2e 73 72 63 3d 75
                                                                                                                                                                                                                      Data Ascii: f(e){i="#purchase"}else if(r){window.location.href=r;return false}window.location.href="/"+e+i;return false}};function k(){if(!u){return}var n=e.getElementsByTagName("script")[0];g=e.createElement("script");var r=false;if(s){c=(new Date).getTime();g.src=u
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 29 7b 76 61 72 20 72 2c 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 62 65 64 22 29 3d 3d 3d 22 74 72 75 65 22 3f 7b 7d 3a 53 3b 76 61 72 20 69 3d 79 7c 7c 7b 6c 69 6e 6b 3a 68 2c 73 74 61 72 74 54 69 6d 65 3a 63 7d 3b 6e 3d 6e 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 66 69 67 2d 75 72 6c 22 29 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 56 69 6d 65 6f 50 6c 61 79 65 72 7c 7c 77 69 6e 64 6f 77 2e 43 68 72 6f 6d 65 6c 65 73 73 50 6c 61 79 65 72 3b 72 3d 6e 65 77 20 61 28 65 2c 6e 2c 69 2c 74 29 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 6f 61 64 69 6e 67 22 29 3b 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 72 2c 65
                                                                                                                                                                                                                      Data Ascii: }function E(e,n){var r,t=e.getAttribute("data-embed")==="true"?{}:S;var i=y||{link:h,startTime:c};n=n||e.getAttribute("data-config-url");var a=window.VimeoPlayer||window.ChromelessPlayer;r=new a(e,n,i,t);e.classList.add("loading");r.ready(function(){B(r,e
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 76 61 72 20 65 3d 4f 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 41 28 65 5b 6e 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 77 29 7b 69 66 28 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 7b 69 66 28 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 64 65 6c 65 74 65 20 77 5b 6e 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 74 79 70 65 6f 66 20 53 69 67 6e 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 22 70 6c 61 79 65 72 22 69 6e 20 53 69 67 6e 61 6c 26 26 65 20 69 6e 20 53 69 67 6e 61 6c 2e 70
                                                                                                                                                                                                                      Data Ascii: unction L(){var e=O();for(var n=0,r=e.length;n<r;n++){A(e[n])}}function x(){for(var n in w){if(w.hasOwnProperty(n)){if(!e.getElementById(n)){delete w[n]}}}}function C(e,n){return function(r){if(typeof Signal!=="undefined"&&"player"in Signal&&e in Signal.p
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1078INData Raw: 69 3b 6c 2b 2b 29 7b 69 66 28 44 28 65 2c 74 5b 6c 5d 29 29 7b 74 72 79 7b 61 3d 77 5b 74 5b 6c 5d 2e 69 64 5d 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 63 63 65 73 73 69 6e 67 20 70 6c 61 79 65 72 73 5b 69 5d 2e 69 64 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4d 28 65 2c 66 61 6c 73 65 2c 6e 29 3b 69 66 28 21 72 29 7b 72 3d 4d 28 65 2c 74 72 75 65 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 77 29 7b 69 66 28 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 21 77 5b 65 5d 2e 70 61 75 73 65 64 26 26 77 5b 65 5d 2e 70 61 75 73 65 29 7b 77 5b 65
                                                                                                                                                                                                                      Data Ascii: i;l++){if(D(e,t[l])){try{a=w[t[l].id]}catch(e){throw new Error("Error accessing players[i].id")}return a}}}}function N(e,n){var r=M(e,false,n);if(!r){r=M(e,true,n)}return r}function $(){for(var e in w){if(w.hasOwnProperty(e)&&!w[e].paused&&w[e].pause){w[e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.849833151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC573OUTGET /js_opt/global_lib_combined_bc0e1678e87d1c3fee94b874bf9db5f5.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 128931
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 546340
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100023-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 53, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.352447,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 74 72 75 65 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 7d 72 65 74 75 72 6e 20 74 28 65 29 7d 7d 65 6c 73 65 7b 74 28 65 29 7d 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                                                      Data Ascii: (function(e,t){if(typeof module==="object"&&typeof module.exports==="object"){module.exports=e.document?t(e,true):function(e){if(!e.document){throw new Error("jQuery requires a window with a document")}return t(e)}}else{t(e)}})(typeof window!=="undefined"
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 2c 74 2c 6e 2c 69 2c 72 2c 6f 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 61 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 75 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 73 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 75 3d 73 3b 73 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 7c 7c 7b 7d 3b 61 2b 2b 7d 69 66 28 74 79 70 65 6f 66 20 73 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 21 70 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 29 7b 73 3d 7b 7d 7d 69 66 28 61 3d 3d 3d 6c 29 7b 73 3d 74 68 69 73 3b 61 2d 2d 7d 66 6f 72 28 3b 61 3c 6c 3b 61 2b 2b 29 7b 69 66 28 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 74 20 69 6e 20 65 29 7b 6e 3d 73 5b 74 5d 3b 69 3d 65 5b 74 5d 3b 69 66 28 73 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ,t,n,i,r,o,s=arguments[0]||{},a=1,l=arguments.length,u=false;if(typeof s==="boolean"){u=s;s=arguments[a]||{};a++}if(typeof s!=="object"&&!p.isFunction(s)){s={}}if(a===l){s=this;a--}for(;a<l;a++){if((e=arguments[a])!=null){for(t in e){n=s[t];i=e[t];if(s===
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 61 63 65 28 76 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 67 2c 6d 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 73 3d 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 73 29 7b 66 6f 72 28 3b 72 3c 6f 3b 72 2b 2b 29 7b 69 3d 74 2e 61 70 70 6c 79 28 65 5b 72 5d 2c 6e 29 3b 69 66 28 69 3d 3d 3d 66 61 6c 73 65 29 7b 62 72 65 61 6b 7d 7d 7d 65 6c 73 65 7b 66 6f 72 28 72 20 69 6e 20 65 29 7b 69 3d 74 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                      Data Ascii: ace(v,"ms-").replace(g,m)},nodeName:function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},each:function(e,t,n){var i,r=0,o=e.length,s=y(e);if(n){if(s){for(;r<o;r++){i=t.apply(e[r],n);if(i===false){break}}}else{for(r in e){i=t.apply(
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 70 2e 74 79 70 65 28 65 29 3b 69 66 28 6e 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 70 2e 69 73 57 69 6e 64 6f 77 28 65 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 74 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 22 61 72 72 61 79 22 7c 7c 74 3d 3d 3d 30 7c 7c 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: ction Array Date RegExp Object Error".split(" "),function(e,t){a["[object "+t+"]"]=t.toLowerCase()});function y(e){var t=e.length,n=p.type(e);if(n==="function"||p.isWindow(e)){return false}if(e.nodeType===1&&t){return true}return n==="array"||t===0||typeo
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 22 2b 46 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 46 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 2a 22 29 2b 22 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 7a 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 50 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 50 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 50 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29
                                                                                                                                                                                                                      Data Ascii: "+F+")"),TAG:new RegExp("^("+F.replace("w","w*")+")"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+z),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+P+"*(even|odd|(([+-]|)(\\d*)n|)"+P+"*(?:([+-]|)"+P+"*(\\d+)|))"+P+"*\\)|)","i")
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 72 6e 20 69 7d 7d 7d 65 6c 73 65 20 69 66 28 6f 5b 32 5d 29 7b 4d 2e 61 70 70 6c 79 28 69 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 29 3b 72 65 74 75 72 6e 20 69 7d 65 6c 73 65 20 69 66 28 28 75 3d 6f 5b 33 5d 29 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 7b 4d 2e 61 70 70 6c 79 28 69 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 75 29 29 3b 72 65 74 75 72 6e 20 69 7d 7d 69 66 28 6e 2e 71 73 61 26 26 28 21 67 7c 7c 21 67 2e 74 65 73 74 28 65 29 29 29 7b 79 3d 6d 3d 78 3b 6b 3d 74 3b 54 3d 63 3d 3d 3d 39 26 26 65 3b 69 66 28 63 3d 3d 3d 31 26 26 74 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: rn i}}}else if(o[2]){M.apply(i,t.getElementsByTagName(e));return i}else if((u=o[3])&&n.getElementsByClassName&&t.getElementsByClassName){M.apply(i,t.getElementsByClassName(u));return i}}if(n.qsa&&(!g||!g.test(e))){y=m=x;k=t;T=c===9&&e;if(c===1&&t.nodeName
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 2b 74 3b 72 65 74 75 72 6e 20 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 65 28 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 2c 74 29 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 7b 69 66 28 6e 5b 72 3d 6f 5b 73 5d 5d 29 7b 6e 5b 72 5d 3d 21 28 69 5b 72 5d 3d 6e 5b 72 5d 29 7d 7d 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 53 26 26 65 7d 6e 3d 72 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 3b 6f 3d 72 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: pe===e}}function de(e){return se(function(t){t=+t;return se(function(n,i){var r,o=e([],n.length,t),s=o.length;while(s--){if(n[r=o[s]]){n[r]=!(i[r]=n[r])}}})})}function pe(e){return e&&typeof e.getElementsByTagName!==S&&e}n=re.support={};o=re.isXML=functio
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 7d 65 6c 73 65 7b 64 65 6c 65 74 65 20 69 2e 66 69 6e 64 5b 22 49 44 22 5d 3b 69 2e 66 69 6c 74 65 72 5b 22 49 44 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 6e 65 2c 69 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 21 3d 3d 53 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 7d 7d 7d 69 2e 66 69 6e 64 5b 22 54 41 47 22 5d 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                                                                                                                                                                                      Data Ascii: nction(e){return e.getAttribute("id")===t}}}else{delete i.find["ID"];i.filter["ID"]=function(e){var t=e.replace(ne,ie);return function(e){var n=typeof e.getAttributeNode!==S&&e.getAttributeNode("id");return n&&n.value===t}}}i.find["TAG"]=n.getElementsByTa
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 7b 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 79 2e 63 61 6c 6c 28 65 2c 22 64 69 76 22 29 3b 79 2e 63 61 6c 6c 28 65 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 3b 6d 2e 70 75 73 68 28 22 21 3d 22 2c 7a 29 7d 29 7d 67 3d 67 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 67 2e 6a 6f 69 6e 28 22 7c 22 29 29 3b 6d 3d 6d 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 6d 2e 6a 6f 69 6e 28 22 7c 22 29 29 3b 74 3d 4b 2e 74 65 73 74 28 68 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 3b 62
                                                                                                                                                                                                                      Data Ascii: chesSelector||h.oMatchesSelector||h.msMatchesSelector)){ae(function(e){n.disconnectedMatch=y.call(e,"div");y.call(e,"[s!='']:x");m.push("!=",z)})}g=g.length&&new RegExp(g.join("|"));m=m.length&&new RegExp(m.join("|"));t=K.test(h.compareDocumentPosition);b
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 70 29 7b 64 28 65 29 7d 74 3d 74 2e 72 65 70 6c 61 63 65 28 59 2c 22 3d 27 24 31 27 5d 22 29 3b 69 66 28 6e 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 76 26 26 28 21 6d 7c 7c 21 6d 2e 74 65 73 74 28 74 29 29 26 26 28 21 67 7c 7c 21 67 2e 74 65 73 74 28 74 29 29 29 7b 74 72 79 7b 76 61 72 20 69 3d 79 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 69 7c 7c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 31 29 7b 72 65 74 75 72 6e 20 69 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74
                                                                                                                                                                                                                      Data Ascii: esSelector=function(e,t){if((e.ownerDocument||e)!==p){d(e)}t=t.replace(Y,"='$1']");if(n.matchesSelector&&v&&(!m||!m.test(t))&&(!g||!g.test(t))){try{var i=y.call(e,t);if(i||n.disconnectedMatch||e.document&&e.document.nodeType!==11){return i}}catch(e){}}ret


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.849837151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC569OUTGET /js_opt/global_combined_294bebc59b3636101709f47397135136.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 670831
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 879955
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100081-IAD, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 116, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.352994,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 61 6d 65 73 70 61 63 65 28 22 76 69 6d 65 6f 2e 75 69 22 29 3b 76 61 72 20 65 3d 32 37 2c 74 3d 7b 49 46 52 41 4d 45 3a 22 69 66 72 61 6d 65 22 2c 44 49 56 3a 22 64 69 76 22 2c 41 4a 41 58 3a 22 61 6a 61 78 22 2c 41 4c 45 52 54 3a 22 61 6c 65 72 74 22 7d 2c 6e 3d 35 34 30 2c 72 3d 32 30 2c 6f 3d 22 64 65 66 61 75 6c 74 5f 6c 69 67 68 74 62 6f 78 22 2c 69 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 7b 73 65 6c 65 63 74 6f 72 3a 22 5b 64 61 74 61 2d 6c 69 67 68 74 62 6f 78 5d 22 2c 69 64 3a 2d 31 2c 75 72 6c 3a 6e 75 6c 6c 2c 68 74 6d 6c 3a 6e 75 6c 6c 2c 64 61 74 61 3a 6e 75 6c 6c 2c 63 6c 61 73 73 5f 6e 61 6d 65 3a 22 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";namespace("vimeo.ui");var e=27,t={IFRAME:"iframe",DIV:"div",AJAX:"ajax",ALERT:"alert"},n=540,r=20,o="default_lightbox",i=-1,a=function(){},s={selector:"[data-lightbox]",id:-1,url:null,html:null,data:null,class_name:"",position:"fi
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 67 3a 20 32 30 70 78 3b 22 3e 3c 70 3e 27 2b 74 2b 22 3c 2f 70 3e 3c 2f 64 69 76 3e 22 3b 74 68 69 73 2e 6c 6f 61 64 48 54 4d 4c 28 6e 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 6e 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 21 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 7d 65 6c 73 65 20 69 66 28 65 2e 6c 65 6e 67 74 68 3e 31 26 26 65 2e 73 75 62 73 74 72 28 30 2c 31 29 3d 3d 3d 22 23 22 29 7b 72 65 74 75 72 6e 20 74 2e 44 49 56 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 74 2e 41 4a 41 58 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e
                                                                                                                                                                                                                      Data Ascii: g: 20px;"><p>'+t+"</p></div>";this.loadHTML(n)};vimeo.ui.Lightbox.prototype.getContentType=function(e){var n=this;if(n.options.type!==null){return n.options.type}else if(e.length>1&&e.substr(0,1)==="#"){return t.DIV}else{return t.AJAX}};vimeo.ui.Lightbox.
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 29 7d 65 6c 73 65 20 69 66 28 69 2e 79 3e 61 2e 79 2b 34 30 29 7b 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 3b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 29 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 21 3d 3d 22 61 75 74 6f 22 29 7b 6c 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 29 7b 6c 2b 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 3d 3d 3d 22 31 30 30 25 22 29 7b 73 3d 30 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 3d 3d 3d 22 31 30
                                                                                                                                                                                                                      Data Ascii: )}else if(i.y>a.y+40){e.options.position="fixed";e.container.css("position",e.options.position)}if(e.options.top!=="auto"){l=e.options.top}if(e.options.position==="absolute"){l+=window.pageYOffset}if(e.options.width==="100%"){s=0}if(e.options.height==="10
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 64 69 76 3e 22 29 2e 61 74 74 72 28 7b 69 64 3a 22 6c 69 67 68 74 62 6f 78 5f 6f 76 65 72 6c 61 79 22 2c 63 6c 61 73 73 3a 22 6c 69 67 68 74 62 6f 78 5f 6f 76 65 72 6c 61 79 22 7d 29 2e 68 69 64 65 28 29 3b 6e 2e 61 70 70 65 6e 64 28 6c 29 7d 69 66 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 69 66 79 5f 66 6f 72 6d 73 29 7b 74 2e 61 6a 61 78 69 66 79 46 6f 72 6d 73 28 29 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 5b 6f 5d 2c 6e 3d 68 28 29 3b 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 66 6c 65 78 62 6f 78 29 7b 74 2e 70 75 73 68 28 22 66 6c 65 78 62 6f 78 22 29 7d 69 66 28 6e 3d 3d 3d 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: div>").attr({id:"lightbox_overlay",class:"lightbox_overlay"}).hide();n.append(l)}if(t.options.ajaxify_forms){t.ajaxifyForms()}};vimeo.ui.Lightbox.prototype.updateStyles=function(){var e=this,t=[o],n=h();if(e.options.flexbox){t.push("flexbox")}if(n===false
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 74 72 69 67 67 65 72 28 22 6c 6f 61 64 22 29 3b 74 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4c 6f 61 64 28 74 2e 63 6f 6e 74 65 6e 74 29 3b 74 2e 5f 64 69 73 70 6c 61 79 4c 69 67 68 74 62 6f 78 28 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 22 6c 69 67 68 74 62 6f 78 6c 6f 61 64 65 64 22 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 44 69 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 24 28 65 29 5b 30 5d 3b 69 66 28 21 6e 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 24 28 27 3c 64 69 76 20 69 64 3d 22 6c
                                                                                                                                                                                                                      Data Ascii: ,(new Date).getTime());t.container.trigger("load");t.options.onLoad(t.content);t._displayLightbox();$(document).trigger("lightboxloaded")};vimeo.ui.Lightbox.prototype.loadDiv=function(e){var t=this,n=$(e)[0];if(!n){return false}t.placeholder=$('<div id="l
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 22 64 61 74 61 2d 75 72 6c 22 2c 74 2e 6c 61 73 74 5f 75 72 6c 5f 72 65 71 75 65 73 74 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 4c 69 67 68 74 62 6f 78 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 24 28 22 23 6c 69 67 68 74 62 6f 78 5f 63 6f 6e 74 61 69 6e 65 72 22 2b 65 29 2c 6f 3b 6e 2e 6f 70 74 69 6f 6e 73 3d 6e 2e 6f 70 74 69 6f 6e 73 3b 69 66 28 21 21 74 26 26 74 79 70 65 6f 66 20 74 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 6f 3d 6e 2e 70 61 72 73 65 49 6e 6c 69 6e 65 4f 70 74 69 6f 6e 73 28 74 29 3b 6e 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2c 6e 2e 69 6e 69 74 69 61 6c 5f
                                                                                                                                                                                                                      Data Ascii: ("data-url",t.last_url_request)};vimeo.ui.Lightbox.prototype.initLightboxLink=function(e,t){var n=this,r=$("#lightbox_container"+e),o;n.options=n.options;if(!!t&&typeof t!=="object"&&t.length>0){o=n.parseInlineOptions(t);n.options=$.extend({},s,n.initial_
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 7c 73 2c 65 29 7d 69 66 28 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 22 29 21 3d 3d 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 7c 7c 21 74 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 29 29 7b 74 2e 63 6f 6e 74 65 6e 74 2e 65 6d 70 74 79 28 29 3b 74 2e 6c 6f 61 64 28 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 29 3b 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 22 2c 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 29 3b 72 65 74 75 72 6e 7d 74 2e 5f 64 69 73 70 6c 61 79 4c 69 67 68 74 62 6f 78 28 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: |s,e)}if(t.options.url!==null&&(t.container.attr("data-url")!==t.options.url||!t.options.cache)){t.content.empty();t.load(t.options.url);t.container.attr("data-url",t.options.url);return}t._displayLightbox();return t.container};vimeo.ui.Lightbox.prototype
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 3d 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 2b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 2d 3d 31 7d 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 2c 6e 3b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 69 66 28 6c 29 7b 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e
                                                                                                                                                                                                                      Data Ascii: ==e.currentTarget.scrollTop+e.currentTarget.offsetHeight){e.currentTarget.scrollTop-=1}e.stopImmediatePropagation()};vimeo.ui.Lightbox.prototype.close=function(){var e=this,t,n;e.container.removeClass("active");if(l){l.removeClass("active")}setTimeout(fun
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 6e 3d 75 2e 73 6c 69 63 65 28 29 2c 72 3b 66 6f 72 28 74 20 69 6e 20 6e 29 7b 69 66 28 6e 5b 74 5d 21 3d 3d 65 29 7b 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 7b 72 3d 6e 5b 74 5d 3b 69 66 28 22 63 6c 6f 73 65 22 69 6e 20 72 26 26 74 79 70 65 6f 66 20 72 2e 63 6c 6f 73 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 2e 63 6c 6f 73 65 28 29 7d 7d 7d 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 76 65 72 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 43 61 63 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: n=u.slice(),r;for(t in n){if(n[t]!==e){if(n.hasOwnProperty(t)){r=n[t];if("close"in r&&typeof r.close==="function"){r.close()}}}}};vimeo.ui.Lightbox.prototype.getOverlay=function(){return l},vimeo.ui.Lightbox.prototype.isCached=function(){var e=this;return
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 6f 70 74 69 6f 6e 73 20 70 61 72 61 6d 65 74 65 72 20 6f 66 20 74 68 69 73 20 63 6c 61 73 73 27 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 43 6c 6f 73 65 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 69 73 61 62 6c 65 5f 63 6c 6f 73 65 3d 3d 3d 74 72 75 65 29 7b 72 65 74 75 72 6e 7d 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 5b 30 5d 7c 7c 6c 26 26 65 2e 74 61 72 67 65 74 3d 3d 3d 6c 5b 30 5d 29 7b 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 65 6c 73 65 20 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 28 22 2e 63 6c 6f 73 65 22 29 5b 30 5d 7c 7c 65 2e 74 61 72 67 65 74 3d
                                                                                                                                                                                                                      Data Ascii: options parameter of this class')};vimeo.ui.Lightbox.prototype.onCloseClick=function(e){if(this.disable_close===true){return}if(e.target===this.container[0]||l&&e.target===l[0]){this.close()}else if(e.target===this.content.children(".close")[0]||e.target=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.849835151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 51099
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "92eda16c7f531985e4306d24bda5d604"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 764077
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210117-DFW, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 11, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.353112,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 c6 81 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 02 4e 38 4e e1 73 2d c4 f0 d0 6f 86 35 f3 ea f8 3a 61 01 62 e7 5d 22 b0 81 80 20 bf 35 07 f7 dd 9e 8e 8a 59 db cd be 9e 0e df 9a 8a 12 04 39 65 59 2a 89 b5 db 0d ac 40 35 31 fc 29 e3 8b 25 25 df 6e 24 ed 4a 74 2c a7 d0 99 5e c0 b7 f8 ff 15 2d 9c ad b5 7a 05 7f 3f 72 e3 9a ab 53 62 e3 4f bb f4 ef e1 bb d0 4d fd 61 87 ea 94 b4 49 db 29 74 36 7d 32 8c f0 9c f2 ff 7f 3e e2 fe 88 83 62 8b 85 e4 67 de cb 99 50 1b 31 0b ad 60 07 01 41 49 60 50 36 6b 7f 3f de d9 2b 6a 4c 07 2f 79 70 0c 50 57 6d 58 eb ee 40 cf 6b c4 51 76 52 17 c2 eb b7 58 f7 0e 25 69 56 d6 11 b9 da ea 91 57 e3 bc 18 be 56 e4 53 70 1a 0c 68 99 9b d7 fb 15 db 1c 5a 45 40 7e 11 46 82 50 11 61 ca c5 42 35 06 d5 16 87 ae 1c 03 49 3d 5c c0 ad 70 b8 61 8f 74 59 0b 0a ec e7 23 b2 c0 3b 42 b3 fb 8f 85 ee
                                                                                                                                                                                                                      Data Ascii: N8Ns-o5:ab]" 5Y9eY*@51)%%n$Jt,^-z?rSbOMaI)t6}2>bgP1`AI`P6k?+jL/ypPWmX@kQvRX%iVWVSphZE@~FPaB5I=\patY#;B
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 26 cf 5a 5d 0a c6 89 bc 31 25 61 a5 83 d8 b3 93 03 cf ea be 0c 58 1e a1 c8 e5 11 96 21 d8 c1 17 f3 39 fa fc ae 9a a3 8e b8 bb d9 c0 6e a2 81 b1 4e a3 6b 94 e3 e0 d6 37 4f 5a 13 61 42 5a 94 50 15 db 39 fc 08 7f d4 87 93 ec 48 9e 34 50 9c b3 4a 64 cd 90 2e 0e b2 64 a5 5d b9 be 96 48 68 a7 13 2a e6 53 2a e1 6c 73 a5 eb c7 e6 d1 0f ec 08 7c df 99 78 9f d0 08 b3 95 22 11 81 d4 79 8b 41 53 43 77 bd c0 4f 78 c8 bf 8a 3e 80 79 81 e3 d0 5b 11 85 ac 81 12 d4 71 77 9a 95 04 a3 48 d9 f2 f9 d1 c1 9e c5 ee eb da 15 ca ec 5f b8 8c 54 bc 9d db 66 a5 d6 ca de 05 64 da 72 ae 23 66 3d fb 20 f7 5b f9 9a 5b 33 2a 92 60 7f 04 c3 45 35 41 c1 c2 5a 25 72 b5 7e 56 da 25 58 46 ba 59 ca c5 c7 59 fa 1d 57 97 80 7b 46 ec 03 7a 4d 13 4d 27 10 e8 8e 31 86 ba fa f7 60 ac 77 12 79 1b 90
                                                                                                                                                                                                                      Data Ascii: &Z]1%aX!9nNk7OZaBZP9H4PJd.d]Hh*S*ls|x"yASCwOx>y[qwH_Tfdr#f= [[3*`E5AZ%r~V%XFYYW{FzMM'1`wy
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ca ad 2f a0 18 98 8b d2 63 1f 39 86 68 89 77 d7 a3 80 10 f7 5f 97 e3 2a 2f 67 18 5d a7 63 d2 98 fe 23 29 04 8e 5f 21 5e c4 9a d3 03 b3 da 1a f7 7d d8 ef 6d 05 1d ab 55 14 76 0a db a5 2a f0 41 c3 ca ba 5f 9e ec 5f 88 e3 f6 5a cf a1 e9 63 9c 0d 8a 0f 09 af 4d 56 13 72 d7 18 f8 7c 17 a9 b2 1c 00 2a 71 09 b5 d4 6e 12 9b 44 ca 51 77 d8 a0 ee b0 c8 46 5e 3c f1 4b 0f 02 d0 21 2e c2 eb f0 ad 9a 0f a2 41 8a c4 37 b8 ec b7 c5 9c 48 30 26 0c 0a 28 e0 b7 be 47 d3 c8 72 f9 fc 75 81 b5 e3 c1 f0 fb 37 9f 1e b4 34 da 0d 30 2c 57 05 2f fb b5 4e 25 2b 1a a9 2a 92 0b a1 a4 c5 aa 19 d3 26 96 a7 7c a9 6d 4a 68 da a7 2c 38 ef 91 c6 c3 d2 61 bb 69 4c 57 bf 96 6e 66 58 4b b7 f4 ac ee c4 c3 52 8f a8 4c fe 1b 5e a4 e3 78 20 d8 a8 2d a3 ed c4 f5 7e c7 47 33 fa 9c 4d 1c e2 04 08 c5
                                                                                                                                                                                                                      Data Ascii: /c9hw_*/g]c#)_!^}mUv*A__ZcMVr|*qnDQwF^<K!.A7H0&(Gru740,W/N%+*&|mJh,8aiLWnfXKRL^x -~G3M
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: c6 08 60 7e 57 a1 c1 00 8e ec 71 92 aa 33 39 71 29 b5 2b 87 59 9f 64 20 3f 9d 61 28 8f 7e 4e 8a 63 85 52 c5 87 65 5d dc ed a6 2a 65 22 b5 02 f0 87 5a a3 38 59 bb 67 41 d2 6a d1 b2 dd 70 22 52 75 95 38 3a 4f 64 5c 3b 7a 9b 15 12 a7 3f 79 ef 08 be 15 4f 81 e7 e7 13 80 be bc 01 f0 da 1f 77 36 97 e1 e0 86 1a f2 0d 14 87 0a 3d 35 4c 1c d7 e2 f9 d0 a7 4e 85 49 d8 41 bc 71 36 72 f5 ec 15 50 7c 1f 4b de ce 3f 44 51 58 6a 4b 9c 2e 39 a7 74 f9 12 3a 80 a2 ad 40 62 ff 48 d9 21 ea b8 65 a8 9e e7 e4 2f b4 e4 2c e6 5f c5 38 40 e0 6e 38 33 8b 2f 1f 29 fd 5e 07 73 7a 76 9e 67 9f cb 39 20 13 62 6e d9 bc 49 5a e7 31 07 7e e6 2c e4 b9 d4 7e ef 49 a1 6d 08 4c 5e 3f 54 b9 5a c7 52 79 52 34 98 c0 8f 6c 5f e1 bd bb 73 cd da b3 30 f1 14 0a 0d 15 60 c8 80 b6 60 96 0d 7b a6 e9 34
                                                                                                                                                                                                                      Data Ascii: `~Wq39q)+Yd ?a(~NcRe]*e"Z8YgAjp"Ru8:Od\;z?yOw6=5LNIAq6rP|K?DQXjK.9t:@bH!e/,_8@n83/)^szvg9 bnIZ1~,~ImL^?TZRyR4l_s0``{4
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: f4 90 62 40 a7 a3 83 04 04 a6 5e f3 a1 d9 9e 4f 4d 8c 6d 4e b6 e1 49 88 5f 0c b9 a8 0c ec dc ae b1 4a b6 73 01 c4 7d ec 42 fe 6c 64 54 6a 14 39 e4 8a 2d 47 51 9c db bc 6a 38 c0 c1 23 a0 73 bc 8f 02 cc 2c 0e 7b 12 3d a7 2d 37 1b ce 84 74 ea 20 59 b1 5d 2f 35 f4 21 ee 3d 30 98 1f 2c 31 23 47 89 59 fa b1 fd 65 6b 58 e4 9a 91 6d df e0 92 2b 77 dd 69 cf d5 84 66 27 f3 95 5d 4e a6 41 17 50 f9 d9 6b d9 c3 c5 f4 a9 83 ee 4c b9 13 17 bf be 0b 91 c5 1a ac c8 d3 c0 f5 25 6c 25 8e 47 2d a5 7b bf c5 c9 33 e9 17 76 fc 40 36 07 f8 84 71 1d d4 a7 38 0a 43 6d 74 4a 91 29 15 ae f7 66 02 be 4e 09 e0 4d ef fe d6 94 33 7a 0e 66 30 39 80 31 22 0c aa 10 6b 1d df 61 ce 72 eb e0 71 ac 1e 34 f7 7a 08 1f be 42 34 e9 f3 2e 2a 88 39 a1 5f 8f e2 08 92 63 96 47 b4 ad ac 08 13 55 5a 65
                                                                                                                                                                                                                      Data Ascii: b@^OMmNI_Js}BldTj9-GQj8#s,{=-7t Y]/5!=0,1#GYekXm+wif']NAPkL%l%G-{3v@6q8CmtJ)fNM3zf091"karq4zB4.*9_cGUZe
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 39 dc b3 e1 89 be 12 0e 2e d0 47 a4 2d 24 98 f5 1c 02 7c bf e9 2e 99 a5 8a 19 5c ce a9 a5 65 75 eb bf 9d 56 59 bc 07 85 7d e8 67 5f 95 ce 6e fe 04 b7 8f a9 5e dd 7d f5 9f 11 de 84 03 4a 5f c6 7a d1 11 be e2 c3 32 83 cf 5c d0 01 e9 6a d7 d1 72 3e e5 b3 6e 6a 29 e6 02 79 3f c7 39 30 d5 a5 c9 02 79 6b 9a 33 62 a6 8e 2d 9e 4c 11 bb c6 a8 fd 73 38 3b 59 26 06 c8 96 e1 60 30 67 29 b7 69 fd 02 ba b6 f9 76 6b 38 31 d6 ae 56 3e 1d e6 86 7d 48 4b ef cb 25 3d a3 44 30 e9 be 6a 55 fc b8 bc 41 63 9e 66 f8 6f 27 d4 2c 61 cc 7b 8b 3f 8e d8 21 5e ea d9 2b b4 c0 6a 12 76 92 8a 51 dd 59 4c dc ae 52 ed 10 51 2d 7a de 74 83 7a 69 45 c8 7f f0 a5 93 d0 b5 da c7 47 a9 24 77 b1 d8 bd c7 b2 e5 e9 37 39 5f 29 6a 86 d1 4f 28 9b 7b b2 b4 30 3f 8c d2 e3 21 2e 02 61 15 d3 60 bb 0a 9f
                                                                                                                                                                                                                      Data Ascii: 9.G-$|.\euVY}g_n^}J_z2\jr>nj)y?90yk3b-Ls8;Y&`0g)ivk81V>}HK%=D0jUAcfo',a{?!^+jvQYLRQ-ztziEG$w79_)jO({0?!.a`
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 73 b5 e5 ed dc eb 4d c8 e0 05 de 1d 18 13 39 75 61 ea ac 70 93 a0 8e 95 39 a0 c1 19 4a a6 4a f4 e2 07 7e a3 e4 7d 65 29 d8 dc 01 03 f1 02 4f 4f 20 6e 6c 0e 4e 3b 75 a7 0f 4d e5 af d8 38 50 20 c6 c8 b2 0f 37 72 d5 c2 3a 95 75 6d 11 4c bb 02 02 b7 83 31 c9 eb 0a c3 94 8d 6b b6 c7 1a 47 ea 0d 66 08 99 a7 90 7b d4 a3 8d 74 d1 aa 24 bd 86 11 31 2d 09 16 27 18 d5 e5 39 40 2d ec 91 ee 92 48 d0 37 0e 26 b4 0f 68 ba 49 f9 3d 81 97 99 a4 54 b2 71 11 7f cf 3a 34 d9 7a f5 e6 b6 4f f7 e8 51 13 b9 86 9d ed cb 93 c4 89 f3 01 1f 12 c9 4e e1 6e 60 0b df f4 6e a8 d0 a3 39 53 80 1a ab 65 08 cd 5c b7 e9 a1 e5 e9 6a 00 c1 78 61 ec 80 5b 21 fb 5a 05 c3 d0 72 61 23 eb 78 f3 2b db 05 6e af 48 17 8e 09 35 c1 d8 b2 86 90 ec f1 4d 0d c4 99 c1 f5 cf 4c 4f c8 c9 38 ff 5f 74 e0 5d 92
                                                                                                                                                                                                                      Data Ascii: sM9uap9JJ~}e)OO nlN;uM8P 7r:umL1kGf{t$1-'9@-H7&hI=Tq:4zOQNn`n9Se\jxa[!Zra#x+nH5MLO8_t]
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 3f 6a 87 e2 b3 1e 03 c9 01 80 71 5d 43 fb 9a 5d 98 f9 5e 65 12 86 54 3a 85 0b 68 f7 82 1e cc cc 71 80 5b 13 8d 24 3a f9 1a a5 1b 5e b2 4c 4a f7 0d 22 05 6b 23 5e 57 43 ce ce df 94 d7 e3 6e 69 9f 89 65 06 18 0c 5f c7 fa 72 8d 4c 10 23 ce f0 e7 01 10 02 61 9b 25 7e 75 60 eb 9d ed 94 d6 3c 3b c6 61 98 09 88 00 2a 6f 67 e1 50 2c 11 0d 64 2b a1 ac bb 7d b1 89 d2 5f 3f 1c fe 3b 95 1a 07 5a 72 bc a7 d5 c6 14 e2 c7 be 2d 6b 29 70 42 88 4f f1 33 ba 8d f1 b4 fa c8 ee 48 90 5f e8 7d e8 e7 34 95 98 cf a8 82 3b bf 01 ac 8f 12 96 5c 20 b5 02 55 c1 59 03 fb 23 31 0a 2d c8 8c e0 d5 94 1a 48 39 a7 4b 50 6e db 6a c6 d1 04 78 89 b7 37 77 23 9c db 3e 7e 38 1c 6a ed 93 45 53 64 78 57 60 a3 a5 66 6f d1 ab 23 7a 27 76 ac 73 55 4e ea 66 63 45 75 5e fb 54 b8 23 59 e4 98 e2 8e 53
                                                                                                                                                                                                                      Data Ascii: ?jq]C]^eT:hq[$:^LJ"k#^WCnie_rL#a%~u`<;a*ogP,d+}_?;Zr-k)pBO3H_}4;\ UY#1-H9KPnjx7w#>~8jESdxW`fo#z'vsUNfcEu^T#YS
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6f 7c 85 32 ab 1e 30 c2 2d a2 e8 64 35 ba cf 6e bf f7 3c 43 43 fb 7c 0f 8c b8 ea 78 8b cf 3d 0d 38 5f 40 d1 a8 f4 d5 4d 95 d0 5c 51 6a b2 1f 5f 5b 8c d3 73 0a e4 fc a1 24 5c ea fb d1 d8 99 8f d6 32 01 05 90 f9 5c 38 a6 49 8e 8f 4f ab 60 90 eb 65 c9 49 cd 85 58 c3 81 ab 64 54 71 4e 29 7f 46 f3 fe 44 89 c0 80 42 49 f5 c3 d4 c1 8f 01 cd bb 96 7f 01 ae bf 0d 62 cf 0b 28 01 17 de 4b 20 6d 46 9d 35 b6 a0 72 b6 2e 84 20 d1 39 05 58 5e f6 eb 5c a3 9d 08 37 94 33 7a 8a 64 02 42 d3 06 27 f4 b0 c1 70 a2 4e a2 22 2b 5b f6 2e 37 b7 97 36 ca 12 e1 8d 0b f6 ec 79 b6 ab ac 85 a2 25 e1 6a 4f 63 26 97 71 f7 8c 07 d8 84 e7 66 0a 13 bf 0d 02 c1 a4 46 66 ce 46 15 02 92 2c 5a c8 e3 6c 31 70 36 ab 03 2e f1 0d d9 f2 ac 46 ab fa f9 94 23 0d 6d 0c bb ee e6 20 c0 3a eb 5c e8 51 1e
                                                                                                                                                                                                                      Data Ascii: o|20-d5n<CC|x=8_@M\Qj_[s$\2\8IO`eIXdTqN)FDBIb(K mF5r. 9X^\73zdB'pN"+[.76y%jOc&qfFfF,Zl1p6.F#m :\Q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.849836151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC573OUTGET /js_opt/react_prod_combined_ccb7d5c4cff728ceadb9996f385b2d09.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 201586
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      Age: 1490680
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200044-IAD, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 172, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.353099,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 74 3b 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65
                                                                                                                                                                                                                      Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?se
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 6c 6c 2c 66 3d 6e 75 6c 6c 2c 68 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 72 28 74 29 26 26 28 64 3d 74 2e 72 65 66 29 2c 6f 28 74 29 26 26 28 70 3d 22 22 2b 74 2e 6b 65 79 29 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 74 2e 5f 5f 73 65 6c 66 3f 6e 75 6c 6c 3a 74 2e 5f 5f 73 65 6c 66 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 74 2e 5f 5f 73 6f 75 72 63 65 3f 6e 75 6c 6c 3a 74 2e 5f 5f 73 6f 75 72 63 65 3b 66 6f 72 28 69 20 69 6e 20 74 29 73 2e 63 61 6c 6c 28 74 2c 69 29 26 26 21 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 75 5b 69 5d 3d 74 5b 69 5d 29 7d 76 61 72 20 6d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 31 3d 3d 3d 6d 29 75 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 6d 3e 31 29 7b 66
                                                                                                                                                                                                                      Data Ascii: ll,f=null,h=null;if(null!=t){r(t)&&(d=t.ref),o(t)&&(p=""+t.key),f=void 0===t.__self?null:t.__self,h=void 0===t.__source?null:t.__source;for(i in t)s.call(t,i)&&!c.hasOwnProperty(i)&&(u[i]=t[i])}var m=arguments.length-2;if(1===m)u.children=n;else if(m>1){f
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 2f 5c 73 2f 2e 74 65 73 74 28 74 29 3f 6f 28 21 31 29 3a 76 6f 69 64 20 30 2c 74 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 29 3a 69 2e 68 61 73 43 6c 61 73 73 28 65 2c 74 29 26 26 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 29 22 2b 74 2b 22 28 3f 3a 5c 5c 73 7c 24 29 22 2c 22 67 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 7c 5c 73 2a 24 2f 67 2c 22 22 29 29 29 2c 65 7d 2c 63 6f 6e 64 69 74 69 6f 6e 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                      Data Ascii: ion(e,t){return/\s/.test(t)?o(!1):void 0,t&&(e.classList?e.classList.remove(t):i.hasClass(e,t)&&(e.className=e.className.replace(new RegExp("(^|\\s)"+t+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,""))),e},conditionClass:function(e,t,n)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 4f 50 45 52 54 59 3a 31 2c 48 41 53 5f 42 4f 4f 4c 45 41 4e 5f 56 41 4c 55 45 3a 34 2c 48 41 53 5f 4e 55 4d 45 52 49 43 5f 56 41 4c 55 45 3a 38 2c 48 41 53 5f 50 4f 53 49 54 49 56 45 5f 4e 55 4d 45 52 49 43 5f 56 41 4c 55 45 3a 32 34 2c 48 41 53 5f 4f 56 45 52 4c 4f 41 44 45 44 5f 42 4f 4f 4c 45 41 4e 5f 56 41 4c 55 45 3a 33 32 2c 69 6e 6a 65 63 74 44 4f 4d 50 72 6f 70 65 72 74 79 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2c 6e 3d 65 2e 50 72 6f 70 65 72 74 69 65 73 7c 7c 7b 7d 2c 61 3d 65 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 73 7c 7c 7b 7d 2c 75 3d 65 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 7c 7c 7b 7d 2c 63 3d 65 2e 44 4f 4d 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 7b 7d
                                                                                                                                                                                                                      Data Ascii: OPERTY:1,HAS_BOOLEAN_VALUE:4,HAS_NUMERIC_VALUE:8,HAS_POSITIVE_NUMERIC_VALUE:24,HAS_OVERLOADED_BOOLEAN_VALUE:32,injectDOMPropertyConfig:function(e){var t=i,n=e.Properties||{},a=e.DOMAttributeNamespaces||{},u=e.DOMAttributeNames||{},c=e.DOMPropertyNames||{}
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 6e 2c 65 29 2c 6e 7d 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 29 7d 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 6e 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 6e 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 72 2c 65 2c 74 29 2c 72 7d 72 65 74 75 72 6e 20 6e 65 77 20 6e 28 65 2c 74 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                      Data Ascii: ,function(e){var t=this;if(t.instancePool.length){var n=t.instancePool.pop();return t.call(n,e),n}return new t(e)}),i=function(e,t){var n=this;if(n.instancePool.length){var r=n.instancePool.pop();return n.call(r,e,t),r}return new n(e,t)},a=function(e,t,n)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 72 6f 72 22 2c 74 29 2c 54 2e 74 72 61 70 42 75 62 62 6c 65 64 45 76 65 6e 74 28 22 74 6f 70 4c 6f 61 64 22 2c 22 6c 6f 61 64 22 2c 74 29 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 6f 72 6d 22 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 54 2e 74 72 61 70 42 75 62 62 6c 65 64 45 76 65 6e 74 28 22 74 6f 70 52 65 73 65 74 22 2c 22 72 65 73 65 74 22 2c 74 29 2c 54 2e 74 72 61 70 42 75 62 62 6c 65 64 45 76 65 6e 74 28 22 74 6f 70 53 75 62 6d 69 74 22 2c 22 73 75 62 6d 69 74 22 2c 74 29 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 70 75 74 22 3a 63 61 73 65 22 73 65 6c 65 63 74 22 3a 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 54 2e 74 72 61
                                                                                                                                                                                                                      Data Ascii: ror",t),T.trapBubbledEvent("topLoad","load",t)];break;case"form":e._wrapperState.listeners=[T.trapBubbledEvent("topReset","reset",t),T.trapBubbledEvent("topSubmit","submit",t)];break;case"input":case"select":case"textarea":e._wrapperState.listeners=[T.tra
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 63 74 4e 6f 64 65 43 6f 6e 74 65 6e 74 73 28 65 29 2c 6c 2e 73 65 74 45 6e 64 28 73 2e 73 74 61 72 74 43 6f 6e 74 61 69 6e 65 72 2c 73 2e 73 74 61 72 74 4f 66 66 73 65 74 29 3b 76 61 72 20 70 3d 72 28 6c 2e 73 74 61 72 74 43 6f 6e 74 61 69 6e 65 72 2c 6c 2e 73 74 61 72 74 4f 66 66 73 65 74 2c 6c 2e 65 6e 64 43 6f 6e 74 61 69 6e 65 72 2c 6c 2e 65 6e 64 4f 66 66 73 65 74 29 2c 64 3d 70 3f 30 3a 6c 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 2c 66 3d 64 2b 63 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 3b 68 2e 73 65 74 53 74 61 72 74 28 6e 2c 6f 29 2c 68 2e 73 65 74 45 6e 64 28 69 2c 61 29 3b 76 61 72 20 6d 3d 68 2e 63 6f 6c 6c 61 70 73 65 64 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 6d 3f 66 3a 64 2c 65 6e 64 3a 6d
                                                                                                                                                                                                                      Data Ascii: ctNodeContents(e),l.setEnd(s.startContainer,s.startOffset);var p=r(l.startContainer,l.startOffset,l.endContainer,l.endOffset),d=p?0:l.toString().length,f=d+c,h=document.createRange();h.setStart(n,o),h.setEnd(i,a);var m=h.collapsed;return{start:m?f:d,end:m
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 74 69 6f 6e 20 63 28 65 2c 74 29 7b 70 2e 70 72 6f 63 65 73 73 43 68 69 6c 64 72 65 6e 55 70 64 61 74 65 73 28 65 2c 74 29 7d 76 61 72 20 6c 3d 65 28 31 31 33 29 2c 70 3d 65 28 32 38 29 2c 64 3d 28 65 28 35 37 29 2c 65 28 35 38 29 2c 65 28 31 32 30 29 2c 65 28 36 36 29 29 2c 66 3d 65 28 32 36 29 2c 68 3d 28 65 28 31 32 39 29 2c 65 28 39 37 29 29 2c 6d 3d 28 65 28 31 33 37 29 2c 7b 4d 69 78 69 6e 3a 7b 5f 72 65 63 6f 6e 63 69 6c 65 72 49 6e 73 74 61 6e 74 69 61 74 65 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 2e 69 6e 73 74 61 6e 74 69 61 74 65 43 68 69 6c 64 72 65 6e 28 65 2c 74 2c 6e 29 7d 2c 5f 72 65 63 6f 6e 63 69 6c 65 72 55 70 64 61 74 65 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                      Data Ascii: tion c(e,t){p.processChildrenUpdates(e,t)}var l=e(113),p=e(28),d=(e(57),e(58),e(120),e(66)),f=e(26),h=(e(129),e(97)),m=(e(137),{Mixin:{_reconcilerInstantiateChildren:function(e,t,n){return f.instantiateChildren(e,t,n)},_reconcilerUpdateChildren:function(e
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 67 7c 7c 21 64 28 67 2c 6e 29 29 7b 67 3d 6e 3b 76 61 72 20 6f 3d 63 2e 67 65 74 50 6f 6f 6c 65 64 28 68 2e 73 65 6c 65 63 74 2c 76 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 74 79 70 65 3d 22 73 65 6c 65 63 74 22 2c 6f 2e 74 61 72 67 65 74 3d 6d 2c 69 2e 61 63 63 75 6d 75 6c 61 74 65 54 77 6f 50 68 61 73 65 44 69 73 70 61 74 63 68 65 73 28 6f 29 2c 6f 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 69 3d 65 28 31 39 29 2c 61 3d 65 28 31 32 33 29 2c 73 3d 65 28 33 33 29 2c 75 3d 65 28 35 36 29 2c 63 3d 65 28 38 30 29 2c 6c 3d 65 28 31 33 32 29 2c 70 3d 65 28 31 31 31 29 2c 64 3d 65 28 31 34 31 29 2c 66 3d 61 2e 63 61 6e 55 73 65 44 4f 4d 26 26 22 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e
                                                                                                                                                                                                                      Data Ascii: g||!d(g,n)){g=n;var o=c.getPooled(h.select,v,e,t);return o.type="select",o.target=m,i.accumulateTwoPhaseDispatches(o),o}return null}var i=e(19),a=e(123),s=e(33),u=e(56),c=e(80),l=e(132),p=e(111),d=e(141),f=a.canUseDOM&&"documentMode"in document&&document.
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC16384INData Raw: 29 2c 22 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 64 65 6c 65 74 65 20 61 2e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 2e 74 72 61 6e 73 69 74 69 6f 6e 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 7b 31 32 33 3a 31 32 33 7d 5d 2c 31 30 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 4e 61 6d 65 28 29 3b 69 66 28 74 29 72 65 74 75 72 6e 22 20 43 68 65 63 6b 20 74 68 65 20 72 65 6e 64 65 72 20 6d 65 74 68 6f 64 20 6f 66 20 60 22 2b 74 2b 22 60 2e 22 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                      Data Ascii: ),"TransitionEvent"in window||delete a.transitionend.transition),t.exports=o},{123:123}],109:[function(e,t,n){"use strict";function r(e){if(e){var t=e.getName();if(t)return" Check the render method of `"+t+"`."}return""}function o(e){return"function"==typ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.849838151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 51099
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "92eda16c7f531985e4306d24bda5d604"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 215530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210110-DFW, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 4, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.355326,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 c6 81 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 02 4e 38 4e e1 73 2d c4 f0 d0 6f 86 35 f3 ea f8 3a 61 01 62 e7 5d 22 b0 81 80 20 bf 35 07 f7 dd 9e 8e 8a 59 db cd be 9e 0e df 9a 8a 12 04 39 65 59 2a 89 b5 db 0d ac 40 35 31 fc 29 e3 8b 25 25 df 6e 24 ed 4a 74 2c a7 d0 99 5e c0 b7 f8 ff 15 2d 9c ad b5 7a 05 7f 3f 72 e3 9a ab 53 62 e3 4f bb f4 ef e1 bb d0 4d fd 61 87 ea 94 b4 49 db 29 74 36 7d 32 8c f0 9c f2 ff 7f 3e e2 fe 88 83 62 8b 85 e4 67 de cb 99 50 1b 31 0b ad 60 07 01 41 49 60 50 36 6b 7f 3f de d9 2b 6a 4c 07 2f 79 70 0c 50 57 6d 58 eb ee 40 cf 6b c4 51 76 52 17 c2 eb b7 58 f7 0e 25 69 56 d6 11 b9 da ea 91 57 e3 bc 18 be 56 e4 53 70 1a 0c 68 99 9b d7 fb 15 db 1c 5a 45 40 7e 11 46 82 50 11 61 ca c5 42 35 06 d5 16 87 ae 1c 03 49 3d 5c c0 ad 70 b8 61 8f 74 59 0b 0a ec e7 23 b2 c0 3b 42 b3 fb 8f 85 ee
                                                                                                                                                                                                                      Data Ascii: N8Ns-o5:ab]" 5Y9eY*@51)%%n$Jt,^-z?rSbOMaI)t6}2>bgP1`AI`P6k?+jL/ypPWmX@kQvRX%iVWVSphZE@~FPaB5I=\patY#;B
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 26 cf 5a 5d 0a c6 89 bc 31 25 61 a5 83 d8 b3 93 03 cf ea be 0c 58 1e a1 c8 e5 11 96 21 d8 c1 17 f3 39 fa fc ae 9a a3 8e b8 bb d9 c0 6e a2 81 b1 4e a3 6b 94 e3 e0 d6 37 4f 5a 13 61 42 5a 94 50 15 db 39 fc 08 7f d4 87 93 ec 48 9e 34 50 9c b3 4a 64 cd 90 2e 0e b2 64 a5 5d b9 be 96 48 68 a7 13 2a e6 53 2a e1 6c 73 a5 eb c7 e6 d1 0f ec 08 7c df 99 78 9f d0 08 b3 95 22 11 81 d4 79 8b 41 53 43 77 bd c0 4f 78 c8 bf 8a 3e 80 79 81 e3 d0 5b 11 85 ac 81 12 d4 71 77 9a 95 04 a3 48 d9 f2 f9 d1 c1 9e c5 ee eb da 15 ca ec 5f b8 8c 54 bc 9d db 66 a5 d6 ca de 05 64 da 72 ae 23 66 3d fb 20 f7 5b f9 9a 5b 33 2a 92 60 7f 04 c3 45 35 41 c1 c2 5a 25 72 b5 7e 56 da 25 58 46 ba 59 ca c5 c7 59 fa 1d 57 97 80 7b 46 ec 03 7a 4d 13 4d 27 10 e8 8e 31 86 ba fa f7 60 ac 77 12 79 1b 90
                                                                                                                                                                                                                      Data Ascii: &Z]1%aX!9nNk7OZaBZP9H4PJd.d]Hh*S*ls|x"yASCwOx>y[qwH_Tfdr#f= [[3*`E5AZ%r~V%XFYYW{FzMM'1`wy
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ca ad 2f a0 18 98 8b d2 63 1f 39 86 68 89 77 d7 a3 80 10 f7 5f 97 e3 2a 2f 67 18 5d a7 63 d2 98 fe 23 29 04 8e 5f 21 5e c4 9a d3 03 b3 da 1a f7 7d d8 ef 6d 05 1d ab 55 14 76 0a db a5 2a f0 41 c3 ca ba 5f 9e ec 5f 88 e3 f6 5a cf a1 e9 63 9c 0d 8a 0f 09 af 4d 56 13 72 d7 18 f8 7c 17 a9 b2 1c 00 2a 71 09 b5 d4 6e 12 9b 44 ca 51 77 d8 a0 ee b0 c8 46 5e 3c f1 4b 0f 02 d0 21 2e c2 eb f0 ad 9a 0f a2 41 8a c4 37 b8 ec b7 c5 9c 48 30 26 0c 0a 28 e0 b7 be 47 d3 c8 72 f9 fc 75 81 b5 e3 c1 f0 fb 37 9f 1e b4 34 da 0d 30 2c 57 05 2f fb b5 4e 25 2b 1a a9 2a 92 0b a1 a4 c5 aa 19 d3 26 96 a7 7c a9 6d 4a 68 da a7 2c 38 ef 91 c6 c3 d2 61 bb 69 4c 57 bf 96 6e 66 58 4b b7 f4 ac ee c4 c3 52 8f a8 4c fe 1b 5e a4 e3 78 20 d8 a8 2d a3 ed c4 f5 7e c7 47 33 fa 9c 4d 1c e2 04 08 c5
                                                                                                                                                                                                                      Data Ascii: /c9hw_*/g]c#)_!^}mUv*A__ZcMVr|*qnDQwF^<K!.A7H0&(Gru740,W/N%+*&|mJh,8aiLWnfXKRL^x -~G3M
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: c6 08 60 7e 57 a1 c1 00 8e ec 71 92 aa 33 39 71 29 b5 2b 87 59 9f 64 20 3f 9d 61 28 8f 7e 4e 8a 63 85 52 c5 87 65 5d dc ed a6 2a 65 22 b5 02 f0 87 5a a3 38 59 bb 67 41 d2 6a d1 b2 dd 70 22 52 75 95 38 3a 4f 64 5c 3b 7a 9b 15 12 a7 3f 79 ef 08 be 15 4f 81 e7 e7 13 80 be bc 01 f0 da 1f 77 36 97 e1 e0 86 1a f2 0d 14 87 0a 3d 35 4c 1c d7 e2 f9 d0 a7 4e 85 49 d8 41 bc 71 36 72 f5 ec 15 50 7c 1f 4b de ce 3f 44 51 58 6a 4b 9c 2e 39 a7 74 f9 12 3a 80 a2 ad 40 62 ff 48 d9 21 ea b8 65 a8 9e e7 e4 2f b4 e4 2c e6 5f c5 38 40 e0 6e 38 33 8b 2f 1f 29 fd 5e 07 73 7a 76 9e 67 9f cb 39 20 13 62 6e d9 bc 49 5a e7 31 07 7e e6 2c e4 b9 d4 7e ef 49 a1 6d 08 4c 5e 3f 54 b9 5a c7 52 79 52 34 98 c0 8f 6c 5f e1 bd bb 73 cd da b3 30 f1 14 0a 0d 15 60 c8 80 b6 60 96 0d 7b a6 e9 34
                                                                                                                                                                                                                      Data Ascii: `~Wq39q)+Yd ?a(~NcRe]*e"Z8YgAjp"Ru8:Od\;z?yOw6=5LNIAq6rP|K?DQXjK.9t:@bH!e/,_8@n83/)^szvg9 bnIZ1~,~ImL^?TZRyR4l_s0``{4
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: f4 90 62 40 a7 a3 83 04 04 a6 5e f3 a1 d9 9e 4f 4d 8c 6d 4e b6 e1 49 88 5f 0c b9 a8 0c ec dc ae b1 4a b6 73 01 c4 7d ec 42 fe 6c 64 54 6a 14 39 e4 8a 2d 47 51 9c db bc 6a 38 c0 c1 23 a0 73 bc 8f 02 cc 2c 0e 7b 12 3d a7 2d 37 1b ce 84 74 ea 20 59 b1 5d 2f 35 f4 21 ee 3d 30 98 1f 2c 31 23 47 89 59 fa b1 fd 65 6b 58 e4 9a 91 6d df e0 92 2b 77 dd 69 cf d5 84 66 27 f3 95 5d 4e a6 41 17 50 f9 d9 6b d9 c3 c5 f4 a9 83 ee 4c b9 13 17 bf be 0b 91 c5 1a ac c8 d3 c0 f5 25 6c 25 8e 47 2d a5 7b bf c5 c9 33 e9 17 76 fc 40 36 07 f8 84 71 1d d4 a7 38 0a 43 6d 74 4a 91 29 15 ae f7 66 02 be 4e 09 e0 4d ef fe d6 94 33 7a 0e 66 30 39 80 31 22 0c aa 10 6b 1d df 61 ce 72 eb e0 71 ac 1e 34 f7 7a 08 1f be 42 34 e9 f3 2e 2a 88 39 a1 5f 8f e2 08 92 63 96 47 b4 ad ac 08 13 55 5a 65
                                                                                                                                                                                                                      Data Ascii: b@^OMmNI_Js}BldTj9-GQj8#s,{=-7t Y]/5!=0,1#GYekXm+wif']NAPkL%l%G-{3v@6q8CmtJ)fNM3zf091"karq4zB4.*9_cGUZe
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 39 dc b3 e1 89 be 12 0e 2e d0 47 a4 2d 24 98 f5 1c 02 7c bf e9 2e 99 a5 8a 19 5c ce a9 a5 65 75 eb bf 9d 56 59 bc 07 85 7d e8 67 5f 95 ce 6e fe 04 b7 8f a9 5e dd 7d f5 9f 11 de 84 03 4a 5f c6 7a d1 11 be e2 c3 32 83 cf 5c d0 01 e9 6a d7 d1 72 3e e5 b3 6e 6a 29 e6 02 79 3f c7 39 30 d5 a5 c9 02 79 6b 9a 33 62 a6 8e 2d 9e 4c 11 bb c6 a8 fd 73 38 3b 59 26 06 c8 96 e1 60 30 67 29 b7 69 fd 02 ba b6 f9 76 6b 38 31 d6 ae 56 3e 1d e6 86 7d 48 4b ef cb 25 3d a3 44 30 e9 be 6a 55 fc b8 bc 41 63 9e 66 f8 6f 27 d4 2c 61 cc 7b 8b 3f 8e d8 21 5e ea d9 2b b4 c0 6a 12 76 92 8a 51 dd 59 4c dc ae 52 ed 10 51 2d 7a de 74 83 7a 69 45 c8 7f f0 a5 93 d0 b5 da c7 47 a9 24 77 b1 d8 bd c7 b2 e5 e9 37 39 5f 29 6a 86 d1 4f 28 9b 7b b2 b4 30 3f 8c d2 e3 21 2e 02 61 15 d3 60 bb 0a 9f
                                                                                                                                                                                                                      Data Ascii: 9.G-$|.\euVY}g_n^}J_z2\jr>nj)y?90yk3b-Ls8;Y&`0g)ivk81V>}HK%=D0jUAcfo',a{?!^+jvQYLRQ-ztziEG$w79_)jO({0?!.a`
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 73 b5 e5 ed dc eb 4d c8 e0 05 de 1d 18 13 39 75 61 ea ac 70 93 a0 8e 95 39 a0 c1 19 4a a6 4a f4 e2 07 7e a3 e4 7d 65 29 d8 dc 01 03 f1 02 4f 4f 20 6e 6c 0e 4e 3b 75 a7 0f 4d e5 af d8 38 50 20 c6 c8 b2 0f 37 72 d5 c2 3a 95 75 6d 11 4c bb 02 02 b7 83 31 c9 eb 0a c3 94 8d 6b b6 c7 1a 47 ea 0d 66 08 99 a7 90 7b d4 a3 8d 74 d1 aa 24 bd 86 11 31 2d 09 16 27 18 d5 e5 39 40 2d ec 91 ee 92 48 d0 37 0e 26 b4 0f 68 ba 49 f9 3d 81 97 99 a4 54 b2 71 11 7f cf 3a 34 d9 7a f5 e6 b6 4f f7 e8 51 13 b9 86 9d ed cb 93 c4 89 f3 01 1f 12 c9 4e e1 6e 60 0b df f4 6e a8 d0 a3 39 53 80 1a ab 65 08 cd 5c b7 e9 a1 e5 e9 6a 00 c1 78 61 ec 80 5b 21 fb 5a 05 c3 d0 72 61 23 eb 78 f3 2b db 05 6e af 48 17 8e 09 35 c1 d8 b2 86 90 ec f1 4d 0d c4 99 c1 f5 cf 4c 4f c8 c9 38 ff 5f 74 e0 5d 92
                                                                                                                                                                                                                      Data Ascii: sM9uap9JJ~}e)OO nlN;uM8P 7r:umL1kGf{t$1-'9@-H7&hI=Tq:4zOQNn`n9Se\jxa[!Zra#x+nH5MLO8_t]
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 3f 6a 87 e2 b3 1e 03 c9 01 80 71 5d 43 fb 9a 5d 98 f9 5e 65 12 86 54 3a 85 0b 68 f7 82 1e cc cc 71 80 5b 13 8d 24 3a f9 1a a5 1b 5e b2 4c 4a f7 0d 22 05 6b 23 5e 57 43 ce ce df 94 d7 e3 6e 69 9f 89 65 06 18 0c 5f c7 fa 72 8d 4c 10 23 ce f0 e7 01 10 02 61 9b 25 7e 75 60 eb 9d ed 94 d6 3c 3b c6 61 98 09 88 00 2a 6f 67 e1 50 2c 11 0d 64 2b a1 ac bb 7d b1 89 d2 5f 3f 1c fe 3b 95 1a 07 5a 72 bc a7 d5 c6 14 e2 c7 be 2d 6b 29 70 42 88 4f f1 33 ba 8d f1 b4 fa c8 ee 48 90 5f e8 7d e8 e7 34 95 98 cf a8 82 3b bf 01 ac 8f 12 96 5c 20 b5 02 55 c1 59 03 fb 23 31 0a 2d c8 8c e0 d5 94 1a 48 39 a7 4b 50 6e db 6a c6 d1 04 78 89 b7 37 77 23 9c db 3e 7e 38 1c 6a ed 93 45 53 64 78 57 60 a3 a5 66 6f d1 ab 23 7a 27 76 ac 73 55 4e ea 66 63 45 75 5e fb 54 b8 23 59 e4 98 e2 8e 53
                                                                                                                                                                                                                      Data Ascii: ?jq]C]^eT:hq[$:^LJ"k#^WCnie_rL#a%~u`<;a*ogP,d+}_?;Zr-k)pBO3H_}4;\ UY#1-H9KPnjx7w#>~8jESdxW`fo#z'vsUNfcEu^T#YS
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6f 7c 85 32 ab 1e 30 c2 2d a2 e8 64 35 ba cf 6e bf f7 3c 43 43 fb 7c 0f 8c b8 ea 78 8b cf 3d 0d 38 5f 40 d1 a8 f4 d5 4d 95 d0 5c 51 6a b2 1f 5f 5b 8c d3 73 0a e4 fc a1 24 5c ea fb d1 d8 99 8f d6 32 01 05 90 f9 5c 38 a6 49 8e 8f 4f ab 60 90 eb 65 c9 49 cd 85 58 c3 81 ab 64 54 71 4e 29 7f 46 f3 fe 44 89 c0 80 42 49 f5 c3 d4 c1 8f 01 cd bb 96 7f 01 ae bf 0d 62 cf 0b 28 01 17 de 4b 20 6d 46 9d 35 b6 a0 72 b6 2e 84 20 d1 39 05 58 5e f6 eb 5c a3 9d 08 37 94 33 7a 8a 64 02 42 d3 06 27 f4 b0 c1 70 a2 4e a2 22 2b 5b f6 2e 37 b7 97 36 ca 12 e1 8d 0b f6 ec 79 b6 ab ac 85 a2 25 e1 6a 4f 63 26 97 71 f7 8c 07 d8 84 e7 66 0a 13 bf 0d 02 c1 a4 46 66 ce 46 15 02 92 2c 5a c8 e3 6c 31 70 36 ab 03 2e f1 0d d9 f2 ac 46 ab fa f9 94 23 0d 6d 0c bb ee e6 20 c0 3a eb 5c e8 51 1e
                                                                                                                                                                                                                      Data Ascii: o|20-d5n<CC|x=8_@M\Qj_[s$\2\8IO`eIXdTqN)FDBIb(K mF5r. 9X^\73zdB'pN"+[.76y%jOc&qfFfF,Zl1p6.F#m :\Q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.849841151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 8522
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "50d486838ae5d23b3bffec5fafefb113"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 207446
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120138-DFW, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.431599,VS0,VE43
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 20 30 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD 0(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 46 52 35 b6 98 4c 0b e5 b5 b8 11 31 bc 98 37 28 98 1b 83 46 75 81 07 a8 9b 51 64 16 0a 48 cb 86 32 eb c3 ae 40 9a bd 16 2b 77 b0 24 c4 7f 84 24 41 a8 c3 97 08 92 fa b3 48 d3 67 bd 19 83 cc a0 38 f9 35 29 40 74 cb 1b 87 47 a9 fd db e2 5e a8 a5 41 30 54 18 75 18 45 5a b8 32 fe de 06 66 b2 07 fb 6f b7 f7 6b 30 bd 81 17 9c f1 04 e5 55 7b af 7e d9 df ec 16 ce d2 22 31 34 27 17 00 5b 04 7a 60 95 95 18 f3 49 9c 79 a6 82 cc c1 e6 68 6f d9 81 49 cf c2 1e e2 09 fb 91 8a 95 ac 9e 03 11 68 88 c8 33 d2 ab be 99 13 de e3 1e 0b 09 26 8c 69 27 bb d9 15 2d fa cc 84 28 97 a2 8d ca 63 ab e8 17 ca 74 48 35 76 98 cd 0c 14 9c 41 bd 65 c0 5b 7a 59 34 6a 26 85 de d7 aa eb e8 24 63 87 ed d3 8d d6 6f e2 9a 75 8c 51 5a ba 1c 82 86 8f d6 46 44 71 3d f2 f9 6b 9b 05 e2 38 6f b3 29 dc
                                                                                                                                                                                                                      Data Ascii: FR5L17(FuQdH2@+w$$AHg85)@tG^A0TuEZ2fok0U{~"14'[z`IyhoIh3&i'-(ctH5vAe[zY4j&$couQZFDq=k8o)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 98 18 b3 02 28 c7 d8 a8 f3 e3 19 50 f6 1b 22 7a a0 f3 ae a7 0e 6b 23 06 d9 3f 4c 6d 0d 61 4c a8 fc 89 d4 76 f6 82 97 d1 2b 58 87 d8 de bc 5d 47 23 ed c9 8a ab c2 22 8a b5 03 ad c2 fe 00 40 66 a5 0a e9 0c ef fd 03 68 79 d0 38 b6 ab 39 1f a1 08 49 dd 0c 5d 15 3a 90 38 26 18 76 99 87 ae 7e e3 3f d7 e6 30 bf ff 43 7e 1b 73 22 47 61 41 24 90 97 4a 45 d8 06 61 1d a5 c0 1b 4a cf a5 36 0b 3c 17 73 4c bd c6 d2 cd 9d 7b 08 76 dd 4c be aa 9c 1b f8 2b f7 41 d3 47 c1 a5 da a1 6d 1f ed 15 77 84 1e a5 83 8a 74 3e be 3a 46 0e 2e 25 df 6e 5b fe 31 57 ab 58 da b0 23 38 e1 89 81 7f da 8d 80 1e 0e b4 ce ac 08 b5 10 9b d0 ea 24 3b 96 2e bd 1a 2a b8 15 d4 b3 a2 7e 50 52 29 f8 71 66 a6 0c 77 c9 cd c6 65 cc c0 6a 67 37 69 4b b7 bb b9 f0 26 21 6d 6f c4 b9 64 a2 99 14 2c f7 2c d4
                                                                                                                                                                                                                      Data Ascii: (P"zk#?LmaLv+X]G#"@fhy89I]:8&v~?0C~s"GaA$JEaJ6<sL{vL+AGmwt>:F.%n[1WX#8$;.*~PR)qfwejg7iK&!mod,,
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: e3 e2 16 b0 0d fa 05 24 8b 43 b7 a7 11 83 e2 5b 43 11 f8 28 35 19 03 be bb d6 ba aa 09 76 d4 1c b8 e3 99 ef 49 ff 13 5f 6f 4c 2a 93 6c 5a af e6 74 80 a8 7e 4c f5 33 1c 0c 70 67 1b 89 5f fa eb 6b e5 47 44 24 28 7a 4e b8 de 9d 52 07 aa 5f f5 a8 84 83 1e cf 35 7d 5f e0 df 7f e1 0d 5b 45 66 ea b0 d5 20 c9 eb 18 dd 25 bb 84 66 22 d1 b2 63 dd 30 06 22 b8 b2 8f 33 a3 12 ae 21 0c a3 54 90 b3 1b 33 c3 eb 19 28 22 ba b5 67 94 60 37 12 f7 65 0d cd 4c eb 84 c8 41 95 dc 87 d8 a7 ad 0a 7c 39 43 1d ca eb 34 33 75 07 a7 6a 93 c6 9e df 2e dc 43 d1 3d e7 c7 e3 13 c6 a7 2a 70 53 65 9e a7 7c 04 57 d5 af f2 b1 9b c1 63 b9 9b ea d6 d7 29 4b 0f 05 d2 bd 15 17 a9 74 b1 fb eb 5f 92 50 8d e4 d1 84 e6 0d 26 3c 19 fc 48 7a 8b a1 e1 84 84 9e 18 59 f1 20 98 8c 48 a6 98 b7 e8 ab 18 07
                                                                                                                                                                                                                      Data Ascii: $C[C(5vI_oL*lZt~L3pg_kGD$(zNR_5}_[Ef %f"c0"3!T3("g`7eLA|9C43uj.C=*pSe|Wc)Kt_P&<HzY H
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 ca 4a 27 8e b9 37 86 7f 1c 15 98 d5 2c d4 dc 5e 8a 9c 4e 4d f2 34 48 25 5f 79 6f 9d c6 0f 61 04 79 89 6a e9 7f b2 83 29 0f 90 d3 93 85 c9 67 64 0f 61 09 58 d2 9c ea 5a a2 2f d0 2e c1 6f e1 46 97 ea 57 31 65 29 6f 28 6d c8 14 5a 11 96 1c e4 7c d6 d6 0e fc 67 a5 14 16 3f 2f 7a 75 d2 57 7a 6a d5 98 19 01 54 ae d4 81 26 72 d9 30 52 4a 4c d9 8b bd 24 22 64 31 af 89 fc 34 ce e7 c3 9c 71 6b d0 7b 35 26 1d 24 93 4c 48 5d 94 25 dd da fb f3 25 b5 b8 40 f3 f2 45 78 ea c6 44 a4 6b 0b e8 95 7a 46 4f e7 df 68 e5 19 6a d8 6e b7 af 50 56 35 18 46 ab 79 92 1e 6d 98 1a 4e 73 51 0d 66 fd 87 6c 39 7e 89 c1 ca ce 96 88 8c 17 4e bf bf ba b9 7f 21 24 56 49 87 12 c1 28 11 de d4 82 08 97 f7 6a 19 44 4e 7d 49 af 69 8c 4d 87 d9 ad 7e b3 5e 80 fb 9d 9b fb ad 3a 18 86 54 04 e8 2a
                                                                                                                                                                                                                      Data Ascii: J'7,^NM4H%_yoayj)gdaXZ/.oFW1e)o(mZ|g?/zuWzjT&r0RJL$"d14qk{5&$LH]%%@ExDkzFOhjnPV5FymNsQfl9~N!$VI(jDN}IiM~^:T*
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ea 5a dc ec 53 c4 bc 85 2b 97 eb 84 8b 1a 8f 1f 57 ae 30 80 49 15 a6 40 67 5f 88 b0 60 69 d5 65 d7 cb 43 cc 53 e6 a1 6a b7 ed 88 65 02 84 89 10 af cf 39 dc 29 44 b5 ca b2 7b b4 e4 44 9a 78 72 be cd 28 a2 d2 1a 98 4f f9 80 89 d8 ef c0 91 d9 da 46 85 90 0b 4f 58 b3 93 68 c7 49 3d 2e 76 7d 8d e5 f7 6b b8 1e 0d 58 e0 ea f8 3b dd 39 05 50 89 60 41 20 bd 68 9a ec a5 6d 92 59 63 5a b1 28 62 25 28 55 f7 06 7d 01 38 ae 66 96 b8 59 6f 6f 2d 57 f7 81 12 23 89 27 24 5d f3 cc 8c 7f 52 fd 2a b6 f0 29 f4 c4 1b 61 45 9e 7f 8e 6d 21 76 5a 22 fe df f6 99 47 29 a1 41 95 57 86 36 aa f8 76 ff a6 fc 47 ba e7 ff 93 7b dd 5b 00 d3 33 cf b8 e4 cd cb b2 22 3e a7 d8 8f d7 66 41 1e 99 68 39 e9 48 2b e4 cf bd e3 73 dd 68 00 bb 87 c5 13 6c 4f a8 04 67 00 52 af 5c 15 c2 90 3d ac 90 b9
                                                                                                                                                                                                                      Data Ascii: ZS+W0I@g_`ieCSje9)D{Dxr(OFOXhI=.v}kX;9P`A hmYcZ(b%(U}8fYoo-W#'$]R*)aEm!vZ"G)AW6vG{[3">fAh9H+shlOgR\=
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC248INData Raw: ce 4c 44 8a f1 9c 7a a3 ac 40 e2 f3 47 7d c8 40 b3 b0 01 46 61 2f cf a6 43 9b 19 b4 69 06 fe 48 2b 52 45 12 3e 64 c5 5b 67 2e d0 3a d1 9d cb 23 00 08 fc 97 72 11 1a 71 84 bb 47 d7 a7 1d 83 49 8e 37 21 ad 0a 4a e3 18 03 bd 7d 23 6c f9 96 80 00 07 d8 d7 86 36 30 4b 6d 29 07 63 55 a4 a8 38 91 14 41 87 c0 00 f8 66 fa e9 a4 de 52 48 aa 02 69 88 ae 57 79 fa 51 63 22 b4 19 70 65 43 36 2a f1 98 9b 79 48 c4 da 5c c2 aa bd ec 7e ed 66 f2 be ea 0f f6 ef 9c 58 4f 87 d6 99 e3 74 b4 f7 9d f7 21 36 19 7c bf 80 00 00 17 d4 e7 ac 1e 3e 4f 83 9d 87 47 a4 41 eb fd 20 1f f8 f9 d2 90 68 c8 8b 48 ec 59 89 0a 51 e4 0e 17 74 f5 82 67 26 00 04 81 d2 42 67 f0 07 b3 4d e0 fc ec 99 77 c2 4b 8f 18 f3 79 4b 39 ff a8 38 54 15 c1 96 11 a7 35 a6 8a 86 c7 33 77 ee 18
                                                                                                                                                                                                                      Data Ascii: LDz@G}@Fa/CiH+RE>d[g.:#rqGI7!J}#l60Km)cU8AfRHiWyQc"peC6*yH\~fXOt!6|>OGA hHYQtg&BgMwKyK98T53w


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.849834151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 8522
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "50d486838ae5d23b3bffec5fafefb113"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 581931
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120049-DFW, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 9, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.477532,VS0,VE36
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 20 30 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD 0(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 46 52 35 b6 98 4c 0b e5 b5 b8 11 31 bc 98 37 28 98 1b 83 46 75 81 07 a8 9b 51 64 16 0a 48 cb 86 32 eb c3 ae 40 9a bd 16 2b 77 b0 24 c4 7f 84 24 41 a8 c3 97 08 92 fa b3 48 d3 67 bd 19 83 cc a0 38 f9 35 29 40 74 cb 1b 87 47 a9 fd db e2 5e a8 a5 41 30 54 18 75 18 45 5a b8 32 fe de 06 66 b2 07 fb 6f b7 f7 6b 30 bd 81 17 9c f1 04 e5 55 7b af 7e d9 df ec 16 ce d2 22 31 34 27 17 00 5b 04 7a 60 95 95 18 f3 49 9c 79 a6 82 cc c1 e6 68 6f d9 81 49 cf c2 1e e2 09 fb 91 8a 95 ac 9e 03 11 68 88 c8 33 d2 ab be 99 13 de e3 1e 0b 09 26 8c 69 27 bb d9 15 2d fa cc 84 28 97 a2 8d ca 63 ab e8 17 ca 74 48 35 76 98 cd 0c 14 9c 41 bd 65 c0 5b 7a 59 34 6a 26 85 de d7 aa eb e8 24 63 87 ed d3 8d d6 6f e2 9a 75 8c 51 5a ba 1c 82 86 8f d6 46 44 71 3d f2 f9 6b 9b 05 e2 38 6f b3 29 dc
                                                                                                                                                                                                                      Data Ascii: FR5L17(FuQdH2@+w$$AHg85)@tG^A0TuEZ2fok0U{~"14'[z`IyhoIh3&i'-(ctH5vAe[zY4j&$couQZFDq=k8o)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 98 18 b3 02 28 c7 d8 a8 f3 e3 19 50 f6 1b 22 7a a0 f3 ae a7 0e 6b 23 06 d9 3f 4c 6d 0d 61 4c a8 fc 89 d4 76 f6 82 97 d1 2b 58 87 d8 de bc 5d 47 23 ed c9 8a ab c2 22 8a b5 03 ad c2 fe 00 40 66 a5 0a e9 0c ef fd 03 68 79 d0 38 b6 ab 39 1f a1 08 49 dd 0c 5d 15 3a 90 38 26 18 76 99 87 ae 7e e3 3f d7 e6 30 bf ff 43 7e 1b 73 22 47 61 41 24 90 97 4a 45 d8 06 61 1d a5 c0 1b 4a cf a5 36 0b 3c 17 73 4c bd c6 d2 cd 9d 7b 08 76 dd 4c be aa 9c 1b f8 2b f7 41 d3 47 c1 a5 da a1 6d 1f ed 15 77 84 1e a5 83 8a 74 3e be 3a 46 0e 2e 25 df 6e 5b fe 31 57 ab 58 da b0 23 38 e1 89 81 7f da 8d 80 1e 0e b4 ce ac 08 b5 10 9b d0 ea 24 3b 96 2e bd 1a 2a b8 15 d4 b3 a2 7e 50 52 29 f8 71 66 a6 0c 77 c9 cd c6 65 cc c0 6a 67 37 69 4b b7 bb b9 f0 26 21 6d 6f c4 b9 64 a2 99 14 2c f7 2c d4
                                                                                                                                                                                                                      Data Ascii: (P"zk#?LmaLv+X]G#"@fhy89I]:8&v~?0C~s"GaA$JEaJ6<sL{vL+AGmwt>:F.%n[1WX#8$;.*~PR)qfwejg7iK&!mod,,
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: e3 e2 16 b0 0d fa 05 24 8b 43 b7 a7 11 83 e2 5b 43 11 f8 28 35 19 03 be bb d6 ba aa 09 76 d4 1c b8 e3 99 ef 49 ff 13 5f 6f 4c 2a 93 6c 5a af e6 74 80 a8 7e 4c f5 33 1c 0c 70 67 1b 89 5f fa eb 6b e5 47 44 24 28 7a 4e b8 de 9d 52 07 aa 5f f5 a8 84 83 1e cf 35 7d 5f e0 df 7f e1 0d 5b 45 66 ea b0 d5 20 c9 eb 18 dd 25 bb 84 66 22 d1 b2 63 dd 30 06 22 b8 b2 8f 33 a3 12 ae 21 0c a3 54 90 b3 1b 33 c3 eb 19 28 22 ba b5 67 94 60 37 12 f7 65 0d cd 4c eb 84 c8 41 95 dc 87 d8 a7 ad 0a 7c 39 43 1d ca eb 34 33 75 07 a7 6a 93 c6 9e df 2e dc 43 d1 3d e7 c7 e3 13 c6 a7 2a 70 53 65 9e a7 7c 04 57 d5 af f2 b1 9b c1 63 b9 9b ea d6 d7 29 4b 0f 05 d2 bd 15 17 a9 74 b1 fb eb 5f 92 50 8d e4 d1 84 e6 0d 26 3c 19 fc 48 7a 8b a1 e1 84 84 9e 18 59 f1 20 98 8c 48 a6 98 b7 e8 ab 18 07
                                                                                                                                                                                                                      Data Ascii: $C[C(5vI_oL*lZt~L3pg_kGD$(zNR_5}_[Ef %f"c0"3!T3("g`7eLA|9C43uj.C=*pSe|Wc)Kt_P&<HzY H
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 ca 4a 27 8e b9 37 86 7f 1c 15 98 d5 2c d4 dc 5e 8a 9c 4e 4d f2 34 48 25 5f 79 6f 9d c6 0f 61 04 79 89 6a e9 7f b2 83 29 0f 90 d3 93 85 c9 67 64 0f 61 09 58 d2 9c ea 5a a2 2f d0 2e c1 6f e1 46 97 ea 57 31 65 29 6f 28 6d c8 14 5a 11 96 1c e4 7c d6 d6 0e fc 67 a5 14 16 3f 2f 7a 75 d2 57 7a 6a d5 98 19 01 54 ae d4 81 26 72 d9 30 52 4a 4c d9 8b bd 24 22 64 31 af 89 fc 34 ce e7 c3 9c 71 6b d0 7b 35 26 1d 24 93 4c 48 5d 94 25 dd da fb f3 25 b5 b8 40 f3 f2 45 78 ea c6 44 a4 6b 0b e8 95 7a 46 4f e7 df 68 e5 19 6a d8 6e b7 af 50 56 35 18 46 ab 79 92 1e 6d 98 1a 4e 73 51 0d 66 fd 87 6c 39 7e 89 c1 ca ce 96 88 8c 17 4e bf bf ba b9 7f 21 24 56 49 87 12 c1 28 11 de d4 82 08 97 f7 6a 19 44 4e 7d 49 af 69 8c 4d 87 d9 ad 7e b3 5e 80 fb 9d 9b fb ad 3a 18 86 54 04 e8 2a
                                                                                                                                                                                                                      Data Ascii: J'7,^NM4H%_yoayj)gdaXZ/.oFW1e)o(mZ|g?/zuWzjT&r0RJL$"d14qk{5&$LH]%%@ExDkzFOhjnPV5FymNsQfl9~N!$VI(jDN}IiM~^:T*
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ea 5a dc ec 53 c4 bc 85 2b 97 eb 84 8b 1a 8f 1f 57 ae 30 80 49 15 a6 40 67 5f 88 b0 60 69 d5 65 d7 cb 43 cc 53 e6 a1 6a b7 ed 88 65 02 84 89 10 af cf 39 dc 29 44 b5 ca b2 7b b4 e4 44 9a 78 72 be cd 28 a2 d2 1a 98 4f f9 80 89 d8 ef c0 91 d9 da 46 85 90 0b 4f 58 b3 93 68 c7 49 3d 2e 76 7d 8d e5 f7 6b b8 1e 0d 58 e0 ea f8 3b dd 39 05 50 89 60 41 20 bd 68 9a ec a5 6d 92 59 63 5a b1 28 62 25 28 55 f7 06 7d 01 38 ae 66 96 b8 59 6f 6f 2d 57 f7 81 12 23 89 27 24 5d f3 cc 8c 7f 52 fd 2a b6 f0 29 f4 c4 1b 61 45 9e 7f 8e 6d 21 76 5a 22 fe df f6 99 47 29 a1 41 95 57 86 36 aa f8 76 ff a6 fc 47 ba e7 ff 93 7b dd 5b 00 d3 33 cf b8 e4 cd cb b2 22 3e a7 d8 8f d7 66 41 1e 99 68 39 e9 48 2b e4 cf bd e3 73 dd 68 00 bb 87 c5 13 6c 4f a8 04 67 00 52 af 5c 15 c2 90 3d ac 90 b9
                                                                                                                                                                                                                      Data Ascii: ZS+W0I@g_`ieCSje9)D{Dxr(OFOXhI=.v}kX;9P`A hmYcZ(b%(U}8fYoo-W#'$]R*)aEm!vZ"G)AW6vG{[3">fAh9H+shlOgR\=
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC248INData Raw: ce 4c 44 8a f1 9c 7a a3 ac 40 e2 f3 47 7d c8 40 b3 b0 01 46 61 2f cf a6 43 9b 19 b4 69 06 fe 48 2b 52 45 12 3e 64 c5 5b 67 2e d0 3a d1 9d cb 23 00 08 fc 97 72 11 1a 71 84 bb 47 d7 a7 1d 83 49 8e 37 21 ad 0a 4a e3 18 03 bd 7d 23 6c f9 96 80 00 07 d8 d7 86 36 30 4b 6d 29 07 63 55 a4 a8 38 91 14 41 87 c0 00 f8 66 fa e9 a4 de 52 48 aa 02 69 88 ae 57 79 fa 51 63 22 b4 19 70 65 43 36 2a f1 98 9b 79 48 c4 da 5c c2 aa bd ec 7e ed 66 f2 be ea 0f f6 ef 9c 58 4f 87 d6 99 e3 74 b4 f7 9d f7 21 36 19 7c bf 80 00 00 17 d4 e7 ac 1e 3e 4f 83 9d 87 47 a4 41 eb fd 20 1f f8 f9 d2 90 68 c8 8b 48 ec 59 89 0a 51 e4 0e 17 74 f5 82 67 26 00 04 81 d2 42 67 f0 07 b3 4d e0 fc ec 99 77 c2 4b 8f 18 f3 79 4b 39 ff a8 38 54 15 c1 96 11 a7 35 a6 8a 86 c7 33 77 ee 18
                                                                                                                                                                                                                      Data Ascii: LDz@G}@Fa/CiH+RE>d[g.:#rqGI7!J}#l60Km)cU8AfRHiWyQc"peC6*yH\~fXOt!6|>OGA hHYQtg&BgMwKyK98T53w


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.849839151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC566OUTGET /js_opt/_bundles/livechat.043a7974dd3b48f2e029.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2241487
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 372276
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100061-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 11, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.478218,VS0,VE13
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 74 5b 69 5d 29 72 65 74 75 72 6e 20 74 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                                                                                                                                                      Data Ascii: !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 29 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 61 20 76 61 6c 75 65 20 6c 69 6b 65 20 22 31 32 70 78 22 20 6f 72 20 31 32 2e 27 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 50 61 73 73 65 64 20 69 6e 76 61 6c 69 64 20 62 61 73 65 20 76 61 6c 75 65 20 28 22 27 2b 6e 2b 27 22 29 20 74 6f 20 27 2b 65 2b 27 28 29 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 61 20 76 61 6c 75 65 20 6c 69 6b 65 20 22 31 32 70 78 22 20 6f 72 20 31 32 2e 27 29 3b 72 65 74 75 72 6e 22 22 2b 69 2f 61 2b 65 7d 7d 2c 73 3d 61 28 22 65 6d 22 29 3b 76 61 72 20 75 3d 61 28 22 72 65 6d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26
                                                                                                                                                                                                                      Data Ascii: (), please pass a value like "12px" or 12.');if("string"==typeof a)throw new Error('Passed invalid base value ("'+n+'") to '+e+'(), please pass a value like "12px" or 12.');return""+i/a+e}},s=a("em");var u=a("rem");function c(e,t){var n;return void 0===t&
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 64 61 72 6b 6f 6c 69 76 65 67 72 65 65 6e 3a 22 35 35 36 62 32 66 22 2c 64 61 72 6b 6f 72 61 6e 67 65 3a 22 66 66 38 63 30 30 22 2c 64 61 72 6b 6f 72 63 68 69 64 3a 22 39 39 33 32 63 63 22 2c 64 61 72 6b 72 65 64 3a 22 38 62 30 30 30 30 22 2c 64 61 72 6b 73 61 6c 6d 6f 6e 3a 22 65 39 39 36 37 61 22 2c 64 61 72 6b 73 65 61 67 72 65 65 6e 3a 22 38 66 62 63 38 66 22 2c 64 61 72 6b 73 6c 61 74 65 62 6c 75 65 3a 22 34 38 33 64 38 62 22 2c 64 61 72 6b 73 6c 61 74 65 67 72 61 79 3a 22 32 66 34 66 34 66 22 2c 64 61 72 6b 73 6c 61 74 65 67 72 65 79 3a 22 32 66 34 66 34 66 22 2c 64 61 72 6b 74 75 72 71 75 6f 69 73 65 3a 22 30 30 63 65 64 31 22 2c 64 61 72 6b 76 69 6f 6c 65 74 3a 22 39 34 30 30 64 33 22 2c 64 65 65 70 70 69 6e 6b 3a 22 66 66 31 34 39 33 22 2c 64 65
                                                                                                                                                                                                                      Data Ascii: darkolivegreen:"556b2f",darkorange:"ff8c00",darkorchid:"9932cc",darkred:"8b0000",darksalmon:"e9967a",darkseagreen:"8fbc8f",darkslateblue:"483d8b",darkslategray:"2f4f4f",darkslategrey:"2f4f4f",darkturquoise:"00ced1",darkviolet:"9400d3",deeppink:"ff1493",de
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 61 22 2c 6d 69 73 74 79 72 6f 73 65 3a 22 66 66 65 34 65 31 22 2c 6d 6f 63 63 61 73 69 6e 3a 22 66 66 65 34 62 35 22 2c 6e 61 76 61 6a 6f 77 68 69 74 65 3a 22 66 66 64 65 61 64 22 2c 6e 61 76 79 3a 22 30 30 30 30 38 30 22 2c 6f 6c 64 6c 61 63 65 3a 22 66 64 66 35 65 36 22 2c 6f 6c 69 76 65 3a 22 38 30 38 30 30 30 22 2c 6f 6c 69 76 65 64 72 61 62 3a 22 36 62 38 65 32 33 22 2c 6f 72 61 6e 67 65 3a 22 66 66 61 35 30 30 22 2c 6f 72 61 6e 67 65 72 65 64 3a 22 66 66 34 35 30 30 22 2c 6f 72 63 68 69 64 3a 22 64 61 37 30 64 36 22 2c 70 61 6c 65 67 6f 6c 64 65 6e 72 6f 64 3a 22 65 65 65 38 61 61 22 2c 70 61 6c 65 67 72 65 65 6e 3a 22 39 38 66 62 39 38 22 2c 70 61 6c 65 74 75 72 71 75 6f 69 73 65 3a 22 61 66 65 65 65 65 22 2c 70 61 6c 65 76 69 6f 6c 65 74 72 65 64
                                                                                                                                                                                                                      Data Ascii: a",mistyrose:"ffe4e1",moccasin:"ffe4b5",navajowhite:"ffdead",navy:"000080",oldlace:"fdf5e6",olive:"808000",olivedrab:"6b8e23",orange:"ffa500",orangered:"ff4500",orchid:"da70d6",palegoldenrod:"eee8aa",palegreen:"98fb98",paleturquoise:"afeeee",palevioletred
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 65 63 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6f 72 20 66 75 6e 63 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 61 20 73 74 72 69 6e 67 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 6f 66 20 61 20 63 6f 6c 6f 72 2e 22 29 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 68 5b 74 5d 3f 22 23 22 2b 68 5b 74 5d 3a 65 7d 28 65 29 3b 69 66 28 74 2e 6d 61 74 63 68 28 70 29 29 72 65 74 75 72 6e 7b 72 65 64 3a 70 61 72 73 65 49 6e 74 28 22 22 2b 74 5b 31 5d 2b 74 5b 32 5d 2c 31 36 29 2c 67 72 65 65 6e 3a 70 61 72 73 65 49 6e 74 28 22 22 2b 74 5b 33 5d
                                                                                                                                                                                                                      Data Ascii: ect argument to a color function, please pass a string representation of a color.");var t=function(e){if("string"!=typeof e)return e;var t=e.toLowerCase();return h[t]?"#"+h[t]:e}(e);if(t.match(p))return{red:parseInt(""+t[1]+t[2],16),green:parseInt(""+t[3]
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 22 2b 63 5b 31 5d 2c 31 30 29 2c 70 61 72 73 65 49 6e 74 28 22 22 2b 63 5b 32 5d 2c 31 30 29 2f 31 30 30 2c 70 61 72 73 65 49 6e 74 28 22 22 2b 63 5b 33 5d 2c 31 30 29 2f 31 30 30 29 2b 22 29 22 2c 6c 3d 79 2e 65 78 65 63 28 66 29 3b 69 66 28 21 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 67 65 6e 65 72 61 74 65 20 76 61 6c 69 64 20 72 67 62 20 73 74 72 69 6e 67 20 66 72 6f 6d 20 22 2b 74 2b 22 2c 20 69 74 20 72 65 74 75 72 6e 65 64 20 22 2b 66 2b 22 2e 22 29 3b 72 65 74 75 72 6e 7b 72 65 64 3a 70 61 72 73 65 49 6e 74 28 22 22 2b 6c 5b 31 5d 2c 31 30 29 2c 67 72 65 65 6e 3a 70 61 72 73 65 49 6e 74 28 22 22 2b 6c 5b 32 5d 2c 31 30 29 2c 62 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 22 22 2b 6c 5b 33 5d 2c 31 30 29 2c 61
                                                                                                                                                                                                                      Data Ascii: "+c[1],10),parseInt(""+c[2],10)/100,parseInt(""+c[3],10)/100)+")",l=y.exec(f);if(!l)throw new Error("Couldn't generate valid rgb string from "+t+", it returned "+f+".");return{red:parseInt(""+l[1],10),green:parseInt(""+l[2],10),blue:parseInt(""+l[3],10),a
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 61 73 73 65 64 20 69 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 72 67 62 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 6d 75 6c 74 69 70 6c 65 20 6e 75 6d 62 65 72 73 20 65 2e 67 2e 20 72 67 62 28 32 35 35 2c 20 32 30 35 2c 20 31 30 30 29 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 20 65 2e 67 2e 20 72 67 62 28 7b 20 72 65 64 3a 20 32 35 35 2c 20 67 72 65 65 6e 3a 20 32 30 35 2c 20 62 6c 75 65 3a 20 31 30 30 20 7d 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 2c 6e 2c 69 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 76 61 72 20 72 3d 6b 28 65 29 3b 72 65 74 75 72 6e 22 72 67 62 61 28 22
                                                                                                                                                                                                                      Data Ascii: ));throw new Error("Passed invalid arguments to rgb, please pass multiple numbers e.g. rgb(255, 205, 100) or an object e.g. rgb({ red: 255, green: 205, blue: 100 }).")}function I(e,t,n,i){if("string"==typeof e&&"number"==typeof t){var r=k(e);return"rgba("
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 73 20 61 20 52 67 62 43 6f 6c 6f 72 2c 20 52 67 62 61 43 6f 6c 6f 72 2c 20 48 73 6c 43 6f 6c 6f 72 20 6f 72 20 48 73 6c 61 43 6f 6c 6f 72 20 6f 62 6a 65 63 74 2e 22 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 4e 29 3b 69 66 28 4d 28 65 29 29 72 65 74 75 72 6e 20 49 28 65 29 3b 69 66 28 50 28 65 29 29 72 65 74 75 72 6e 20 78 28 65 29 3b 69 66 28 44 28 65 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 6e 75 6d 62 65 72 22
                                                                                                                                                                                                                      Data Ascii: s a RgbColor, RgbaColor, HslColor or HslaColor object.";function R(e){if("object"!=typeof e)throw new Error(N);if(M(e))return I(e);if(P(e))return x(e);if(D(e))return function(e,t,n,i){if("number"==typeof e&&"number"==typeof t&&"number"==typeof n&&"number"
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 28 30 2c 31 2c 6e 2e 6c 69 67 68 74 6e 65 73 73 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 29 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 28 2d 74 2e 6c 65 6e 67 74 68 29 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29
                                                                                                                                                                                                                      Data Ascii: (0,1,n.lightness-parseFloat(e))}))})},function(e,t,n){"use strict";n.d(t,"a",function(){return B}),n.d(t,"b",function(){return a}),n.d(t,"c",function(){return s}),n.d(t,"d",function(){return T});function i(e,t){return e.substr(-t.length)===t}function r(e)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 78 74 61 72 65 61 22 5d 3d 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 30 30 25 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 2e 31 35 22 7d 2c 28 66 3d 7b 68 74 6d 6c 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 2e 31 35 22 2c 74 65 78 74 53 69 7a 65 41 64 6a 75 73 74 3a 22 31 30 30 25 22 7d 7d 29 5b 22 61 72 74 69 63 6c 65 2c 5c 6e 20 20 61 73 69 64 65 2c 5c 6e 20 20 66 6f 6f 74 65 72 2c 5c 6e 20 20 68 65 61 64 65 72 2c 5c 6e 20 20 6e 61 76 2c 5c 6e 20 20 73 65 63 74 69 6f 6e 22 5d 3d 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 2c 66 2e 68 31 3d 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 65 6d 22 2c 6d 61 72 67 69 6e 3a 22 30 2e 36 37 65 6d 20 30 22 7d 2c 66 5b 22 66 69 67 63 61 70 74 69 6f
                                                                                                                                                                                                                      Data Ascii: xtarea"]={fontFamily:"sans-serif",fontSize:"100%",lineHeight:"1.15"},(f={html:{lineHeight:"1.15",textSizeAdjust:"100%"}})["article,\n aside,\n footer,\n header,\n nav,\n section"]={display:"block"},f.h1={fontSize:"2em",margin:"0.67em 0"},f["figcaptio


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.849842151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22034
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "b02a62cfd73f2632bd2b366c79284797"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1380278
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210072-DFW, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 15, 0
                                                                                                                                                                                                                      X-Timer: S1728048781.478445,VS0,VE42
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 54 f8 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDT(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 05 47 49 ac 0c e9 7f 1d 18 5f 22 92 f2 b8 80 b5 f9 01 90 46 f9 91 70 86 b8 02 8d 8d da 24 53 b9 52 2e db 4f b8 a2 1e 45 73 76 47 25 d1 05 c8 f6 60 18 b0 30 05 94 5e ea b7 fa db 3f cf 6a da c9 26 e9 66 b3 b7 1e da 3e 40 c5 57 d5 a6 90 55 3f 40 7e a8 c6 c4 13 99 00 f9 e2 28 f3 66 af 96 f6 83 63 11 6a 08 fe 22 91 9c 2d ae 58 d5 e3 9f a5 16 a4 df a3 f6 73 8a 23 df b8 7e 23 40 60 52 21 a9 b8 89 c4 c5 c4 d4 69 46 ca 05 8d 78 6b a6 c6 f4 34 c3 31 a1 35 14 f3 a9 cd 22 1f bf 59 e2 c8 7a a7 fc 32 3a 99 0a e1 cc a9 9d d5 94 82 f1 d7 ad 98 a5 fc 84 09 53 91 23 48 a1 f0 8b 09 5b 97 aa d7 42 3f e2 c8 bb e3 fc af 7f 97 3b c8 a6 00 7d 9a 92 45 04 70 0f 7a 03 88 ab 34 7e 0a bf f4 36 5b d1 d8 bd ca 36 a1 3b a1 86 2b 8b a9 e3 c7 f5 05 6d 1d 62 e8 53 df 63 9f d5 45 f4 27 f2
                                                                                                                                                                                                                      Data Ascii: GI_"Fp$SR.OEsvG%`0^?j&f>@WU?@~(fcj"-Xs#~#@`R!iFxk415"Yz2:S#H[B?;}Epz4~6[6;+mbScE'
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: fe 5c 68 86 28 8b 90 e1 39 63 aa 6f 85 28 3a df 3e e3 58 13 4d a3 b8 90 45 ee a1 bd 68 59 5d 7b 33 cc 7f b2 93 23 4e 92 9e 0c c5 d4 e4 d9 9f f4 56 ce 7d 95 da e7 70 cd 8a 50 06 db 11 ce 0d 1c 45 e8 26 f6 f9 dc fa ef 06 fb 17 51 64 35 57 05 89 2c 91 81 6f 7c af 47 7f ab b6 16 1b 67 88 86 19 02 9e 1e 06 8f f6 6a ca 3b a3 c9 a2 2e a9 a0 c9 d2 83 6d fa 0c 04 29 5b 9d 48 3e e7 d0 44 0a 62 a4 4f ca 2b 86 67 92 8a 2c 52 71 e8 42 fc 16 3d db 96 c5 ef af ef 86 3e 64 42 be 44 ba b1 e8 29 de e4 5b 95 a0 6e 29 4d 14 11 08 de 59 60 33 ed 85 e4 5c 18 36 79 c8 ef 4c 4f 8a c8 e6 3b 72 43 b2 b9 0f de 07 bb 72 c4 de bc 4e 6b 92 23 07 b2 0a 7e a3 1c 4b 96 96 a6 8e 84 f4 07 b8 3d ad 07 51 0c b5 61 26 64 03 10 dd 38 1f 89 51 e5 fb 25 c7 6e f1 f1 3f cf 6c 79 24 f3 54 55 ef c0
                                                                                                                                                                                                                      Data Ascii: \h(9co(:>XMEhY]{3#NV}pPE&Qd5W,o|Ggj;.m)[H>DbO+g,RqB=>dBD)[n)MY`3\6yLO;rCrNk#~K=Qa&d8Q%n?ly$TU
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 48 98 23 cb b8 4a 13 e1 bb fc fb 6f 74 c1 db 63 95 b9 c6 99 07 8d ae 84 33 22 89 ee a1 c9 81 c5 d5 e6 65 aa 5c 2e ab 91 10 b7 37 d9 1f a4 2f 11 af 5d 7c 15 1d b5 a4 b2 67 8b 4b 06 e0 4c 44 26 0f 98 29 39 60 be 83 07 cc f2 10 f7 a9 55 3b 6d b2 75 4e 5a c7 3d 6b d8 32 f5 c4 c3 be e4 af 6a 6b ad f1 0b 08 e9 8e a1 9b b6 bd 50 5c 93 57 bb eb 4e c7 be 3f 3d f3 89 d9 bc 43 6d 44 1c 78 d0 55 75 cd b4 57 4d 5e b7 74 08 54 e8 80 2f 4a 8d 7e 47 71 95 1b 93 f1 b5 be ee 4e 6b 4f 66 14 6c fe 75 3e a5 37 36 ff 8b 36 73 f3 e4 21 e7 38 b2 18 17 a9 30 5b 0b f8 ef f3 de 87 dc 96 e6 50 b9 51 0f f4 e5 2c 02 90 16 9c 33 cd 33 a0 8a 4a 1e b4 28 38 d7 56 e5 c6 67 bf db d4 56 80 b7 91 f9 13 ac 5e 14 eb ac 08 45 a8 df 1b ae bf 35 d6 c4 fe bc 7d ba 42 db 55 c7 05 e6 b1 bc 50 4c 2f
                                                                                                                                                                                                                      Data Ascii: H#Jotc3"e\.7/]|gKLD&)9`U;muNZ=k2jkP\WN?=CmDxUuWM^tT/J~GqNkOflu>766s!80[PQ,33J(8VgV^E5}BUPL/
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 4d 39 da 60 1b 6a 13 de b9 49 00 6b f0 95 67 db 83 6a 45 8f 9e 41 b8 a8 c7 65 ae ec a3 cd 13 68 62 ce 83 52 0f b6 e8 da 16 74 cf b2 db 15 c0 00 9d f0 dc 1a fe f5 28 f7 74 24 88 13 4a 19 20 14 ad 02 0e cf fc 80 13 6f 54 36 f9 97 96 3c f1 ab 8b 3e bb 79 81 02 47 18 e2 a8 05 f9 69 bf d7 a5 93 11 a8 15 7a 23 2b 1c 86 87 f6 e2 f8 49 ac 2c 57 93 1d b6 25 96 3d d9 e4 f0 0c 10 88 f1 7b 05 fd 9d 61 c6 43 09 c0 e7 47 57 55 e1 5d 08 d9 60 d6 27 82 41 45 1c 9b 75 c8 07 67 92 16 1c 08 7e 29 1a c1 be eb 00 f6 ac 31 9c 2d 78 9d 55 8d c5 62 8e 43 b8 f0 42 61 88 12 5a 4c d1 48 17 18 8f 27 72 47 a6 d8 9e 8d 8f b0 8e ed 41 90 58 79 72 28 96 38 3d e3 aa 95 99 21 3d 18 fa 19 53 1e cd bb 45 70 c4 ab bf c8 52 90 ae f3 ff 58 62 f2 c3 6c 66 7d 32 6b 61 a1 c7 72 cd bf 32 04 8f 3c
                                                                                                                                                                                                                      Data Ascii: M9`jIkgjEAehbRt(t$J oT6<>yGiz#+I,W%={aCGWU]`'AEug~)1-xUbCBaZLH'rGAXyr(8=!=SEpRXblf}2kar2<
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 1f b1 05 0c aa a1 08 82 aa 86 53 63 43 60 11 82 49 3b a7 db 63 2f 8a 3a c7 44 7e 64 4c a5 ee 93 9c c3 35 ab 56 b3 e7 05 c6 28 1f 80 57 13 37 08 a2 92 d1 e1 61 76 72 e7 dd ab e6 ad 66 ed 11 c3 9b a0 b3 07 10 b2 3d 1b a1 fd 49 4f 72 e5 b0 88 f7 05 90 63 9f 80 48 8d d0 a4 a7 f2 d6 e2 9a 7a 7b 1e c2 ce 1f d5 25 35 f7 1b 17 1e ec 8a 37 57 9f ba 2e 14 af 8e 01 c1 b5 10 40 e1 13 ed b3 0b 26 4d 71 b7 81 c8 c3 c7 82 e9 f4 6c ee f3 9f 34 fa ea 6c 06 fe b2 4f 31 67 d7 01 e4 b3 bf c5 78 fa 18 6c 76 25 c1 e7 f9 d2 8c 44 3b f5 a7 14 f0 b4 12 4c 2e 94 ea ad dc 19 02 5a 9e 29 15 2f 10 8c 35 b8 06 89 28 24 4b 1d 3e 9b 84 74 7d b9 72 2e 3f e0 43 f9 e3 42 b2 f0 96 42 b9 dc 3b 0b 6b e5 c6 00 f6 46 b1 9a 0e f4 e0 dd 57 a2 80 c3 63 b3 f3 aa bb e9 af ef 45 fa 8a 27 2d 3f fb ca
                                                                                                                                                                                                                      Data Ascii: ScC`I;c/:D~dL5V(W7avrf=IOrcHz{%57W.@&Mql4lO1gxlv%D;L.Z)/5($K>t}r.?CBB;kFWcE'-?
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 5a 94 aa b1 5c 93 41 ea ca 4f ca ba d7 b0 3e b1 d8 d6 66 64 3d 21 7c 08 40 8e 17 73 f8 7f 50 70 9c ab 6a 21 5f bd 5a 7a f7 1a b9 5a 49 d6 bf 8a 35 f6 85 b6 e7 55 eb 14 89 30 a1 6d f8 a2 2a c7 db 62 ae 7e 60 a7 5a d9 4f 28 e3 b7 3c 85 b6 52 7c 83 65 f4 77 9d 4c 32 5e 4a b3 22 cb 5d d3 92 fb fa ec 57 ad 8f f0 cd b8 13 83 74 3d 39 08 00 7d a1 7a ec f1 b7 20 5b 5e 5e c2 4f 49 d2 05 42 5d 31 2e 95 5d 70 4b 03 4f 34 0c 1c 12 15 93 4b 8a 3c dd e6 57 f6 97 21 1b ba e9 dc d2 c3 61 fb b3 ef d1 a6 9f d1 c7 66 2e 81 7d 8f 23 73 9e 18 eb 6d 33 f9 13 7f 01 2b 1e 84 87 0b 87 fa f9 63 f1 b6 2c ca 43 70 e9 bb 5d 94 6e 5a 43 26 04 c9 db 8d 61 d8 9f f2 3d 72 3c ce 8b de ed b7 27 f4 16 a3 37 fb 9f 3e dd 7e 55 44 23 21 ec 95 e3 e7 af 05 9a c5 a2 51 0e b2 32 c6 d2 18 44 03 ad
                                                                                                                                                                                                                      Data Ascii: Z\AO>fd=!|@sPpj!_ZzZI5U0m*b~`ZO(<R|ewL2^J"]Wt=9}z [^^OIB]1.]pKO4K<W!af.}#sm3+c,Cp]nZC&a=r<'7>~UD#!Q2D
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 65 54 db f0 03 a7 6f 50 a1 36 44 ba 1b b7 61 bd b3 f1 b7 fa f1 28 32 72 d7 22 4a 5c ed 3f 7d a8 99 3c 79 80 cb 3f e9 6b cb 7a 92 f2 37 4a de bd 8c 0f 8f 95 a8 66 d6 aa a4 30 01 84 2f 27 cc 73 98 f9 2e 88 b5 4a 4d a4 e8 ef 8c 57 5c a2 1c 87 2a fe 3f b7 ec b1 62 55 a0 00 98 d5 66 bf 34 25 20 9b dd 85 0c ab b1 9d ba 70 88 c3 1e 86 3c bd ce ff 65 51 29 88 ae 88 43 2b 36 cb 05 9e a6 98 43 5c 6c 5a 59 f9 66 0f da 9a 17 11 36 b9 62 4d ab ab ef 5f 21 e1 91 e9 29 05 03 8f b1 e1 af 16 b5 f3 d3 25 ae 8b f6 d2 b1 40 bf 5a 14 a7 72 41 1b 32 8e 4e 01 e5 37 9a ee 60 a3 50 39 8d e1 7f a5 66 99 22 e0 9d c3 af a7 56 03 da 9a 33 84 cc 85 d0 c8 6c 22 1a 30 57 97 6f b2 1d e2 ee 57 15 83 86 77 84 d3 62 00 91 6d 66 2d 2a ef 85 b6 cf c7 3b 44 e3 75 ca 67 40 0b 07 b2 79 59 39 c7
                                                                                                                                                                                                                      Data Ascii: eToP6Da(2r"J\?}<y?kz7Jf0/'s.JMW\*?bUf4% p<eQ)C+6C\lZYf6bM_!)%@ZrA2N7`P9f"V3l"0WoWwbmf-*;Dug@yY9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 8f d2 b6 ff 64 53 68 71 50 39 bd 0d d8 52 c2 0c f2 f7 20 02 39 c8 98 f3 14 c1 f4 08 92 85 9b 3f 76 da 0f f5 57 8d 75 e5 26 44 88 3b f7 fb 72 4b 7d ed bd 59 c6 77 97 66 4d 5f 65 b6 58 9c 38 00 53 bb 2e 58 9a f9 ae 6e 9a 68 f2 a3 4a a6 2d 18 af 2f 35 21 1f 82 7d 12 c4 e7 8c 47 e9 0a 74 9e d5 5e cf 3f 05 ec 7c aa 8e 98 dc 81 4a dd af 3e 50 a5 48 7c fb fb cd 66 c9 60 d2 f7 04 1f ee 36 16 71 48 1c cb 72 d0 56 b5 4d 43 74 53 d6 5e 0c 11 19 d4 d2 2e 85 3f 2e 03 36 c9 07 29 a5 98 38 c8 b0 72 bc e7 e7 be a5 11 80 c9 5e de f0 58 5f 9d 32 72 4d af 7d ae ff 98 0e a0 9a e4 76 e5 6b 0c 02 59 50 21 27 9a 03 25 ac 01 d8 ea 04 4b 65 88 04 5f 1b f1 8e cb fd ad c1 9c b0 66 e3 1c 55 d3 5e 72 30 c3 d8 e0 87 e3 67 42 5a c1 5d a6 6b 88 3f 9c 36 79 0c bd d4 53 73 08 24 f4 67 ef
                                                                                                                                                                                                                      Data Ascii: dShqP9R 9?vWu&D;rK}YwfM_eX8S.XnhJ-/5!}Gt^?|J>PH|f`6qHrVMCtS^.?.6)8r^X_2rM}vkYP!'%Ke_fU^r0gBZ]k?6ySs$g
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: fc 9d e8 2a 31 b4 c4 8f 27 09 50 c5 74 d6 9a 26 fd 69 a3 b8 2a 87 11 d8 34 b9 10 d8 b1 02 34 bc 9b 19 bf e1 49 57 4f fa 3b 69 78 67 5b bf 7a 3c 07 bc fc a3 d4 f6 c3 20 b4 a5 3d 9b f3 ba c7 3d e6 0c a7 3f e1 28 f2 d3 03 47 56 fb e6 a0 e3 05 d2 1d 06 97 45 47 0e 8c fb 28 57 36 ba c5 b0 c1 11 52 92 b3 f6 03 96 da a9 24 fe af ae b1 e3 34 eb 1a c2 b0 3b 3e 93 50 ec 5a 3e f1 d5 1b cf b5 b4 e1 09 52 dd ad ae c9 4b f3 38 a2 a9 6e 8b f0 37 0e 5b 50 3c ad 81 58 f2 c4 45 9c db 42 27 dc c4 32 d5 32 c3 16 fe b1 6d bd f3 4a fd 9c 35 8a 15 a1 f3 9f 3d a4 00 2b 08 53 87 64 89 5b 90 5c bd 17 20 ad d4 3c f3 f4 7c b8 38 c2 09 af 4f db 04 f0 0e 7b 93 a1 bb 21 bf 2b 23 2c fa fd 6c a0 f3 95 58 52 59 64 e3 e3 6f fa 92 10 79 91 27 8b 05 88 1a 54 63 e3 7b c9 de 59 17 01 ac ad 78
                                                                                                                                                                                                                      Data Ascii: *1'Pt&i*44IWO;ixg[z< ==?(GVEG(W6R$4;>PZ>RK8n7[P<XEB'22mJ5=+Sd[\ <|8O{!+#,lXRYdoy'Tc{Yx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.849840151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC571OUTGET /js_opt/app/embed/_next/static/chunks/webpack-d987171a8cf6f9ec.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 6969
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 65500
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100044-IAD, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 31, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.538681,VS0,VE19
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 63 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},f=!0;try{e[r].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 2c 6e 2e 66 3d 7b 7d 2c 6e 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 30 36 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 36 38 2d 61 66 32 65 37 61 61 39 34 61 35 35 32 62 64 61 2e 6a 73 22 3a 39 31 33 36 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 31 63 37 61 31 38 2d 61 61 31 35 38 38 63 30 35 30 38 39 32 63 63 30 2e 6a 73 22 3a 35 35 37 32 3d
                                                                                                                                                                                                                      Data Ascii: ,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return 1068===e?"static/chunks/1068-af2e7aa94a552bda.js":9136===e?"static/chunks/101c7a18-aa1588c050892cc0.js":5572=
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 62 37 30 22 2c 34 31 36 39 3a 22 31 61 63 64 31 38 36 33 63 34 61 61 64 61 64 34 22 2c 34 33 34 36 3a 22 39 62 30 61 38 31 61 62 34 36 32 31 63 31 31 61 22 2c 35 31 32 35 3a 22 61 32 37 34 65 66 31 32 36 65 39 36 38 34 33 61 22 2c 35 38 36 37 3a 22 64 30 64 35 61 38 66 34 65 33 66 62 36 64 61 34 22 2c 35 38 37 31 3a 22 30 36 37 33 64 39 66 36 66 65 31 64 66 61 35 31 22 2c 36 34 35 30 3a 22 66 37 37 30 64 30 63 66 63 39 64 36 36 30 34 38 22 2c 36 36 38 39 3a 22 63 63 39 61 37 34 35 37 35 36 61 38 61 30 66 61 22 2c 36 38 34 35 3a 22 63 66 66 35 66 31 65 35 39 35 35 62 31 32 39 36 22 2c 36 38 39 31 3a 22 63 66 66 39 65 38 39 38 36 34 30 34 37 39 61 63 22 2c 37 33 39 30 3a 22 66 39 64 37 35 65 33 36 35 63 65 63 36 62 34 34 22 2c 37 34 37 31 3a 22 65 30 64 65
                                                                                                                                                                                                                      Data Ascii: b70",4169:"1acd1863c4aadad4",4346:"9b0a81ab4621c11a",5125:"a274ef126e96843a",5867:"d0d5a8f4e3fb6da4",5871:"0673d9f6fe1dfa51",6450:"f770d0cfc9d66048",6689:"cc9a745756a8a0fa",6845:"cff5f1e5955b1296",6891:"cff9e898640479ac",7390:"f9d75e365cec6b44",7471:"e0de
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 29 29 2c 65 5b 72 5d 3d 5b 63 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 63 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 63 26 26 63 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6f 7d 29 2c
                                                                                                                                                                                                                      Data Ascii: )),e[r]=[c];var s=function(t,n){o.onerror=o.onload=null,clearTimeout(l);var c=e[r];if(delete e[r],o.parentNode&&o.parentNode.removeChild(o),c&&c.forEach((function(e){return e(n)})),t)return t(n)},l=setTimeout(s.bind(null,void 0,{type:"timeout",target:o}),
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1371INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 63 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 22 6c 6f 61 64 22 3d 3d 3d 61 2e 74 79 70 65 29 6e 28 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 61 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 61 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 61 2e 74 79 70 65 29 2c 6f 3d 61 26 26 61 2e 74 61 72 67 65 74 26 26 61 2e 74 61 72 67 65 74 2e 68 72 65 66 7c 7c 74 2c 64 3d 6e 65 77 20
                                                                                                                                                                                                                      Data Ascii: nction(e,t,n,r){var c=document.createElement("link");c.rel="stylesheet",c.type="text/css",c.onerror=c.onload=function(a){if(c.onerror=c.onload=null,"load"===a.type)n();else{var f=a&&("load"===a.type?"missing":a.type),o=a&&a.target&&a.target.href||t,d=new
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC114INData Raw: 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 28 29 2c 6e 2e 6e 63 3d 76 6f 69 64 20 30 7d 28 29 3b
                                                                                                                                                                                                                      Data Ascii: hunk_N_E=self.webpackChunk_N_E||[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))}(),n.nc=void 0}();


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.849846151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC435OUTGET /video/1724013996-f61b031415fe0307f9f5d391675805d22d527168d7abdae317cf5ae9e9a0b4c9-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25214
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "44605a0d14bdc85d0e0c5663b40be39f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716051
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120044-DFW, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.803111,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 ff da 00 08 01 01 00 00 00 00 b4 00 00 00 00 00 38 53 bf 93 c6 db 49 56 df 37 5c 16 63 bf 4f 41 5d 00 00 00 2e 38 00 00 00 00 0e 14 ef e4 f1 b6 d2 55 b7 ce
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"8SIV7\cOA].8U
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 5c 0e f9 ca 7e c0 57 8f 0f ae cb fa f4 2f 9a 74 68 05 c7 0e 10 8f 46 f3 09 59 5d 5e 39 96 a1 1c 15 b0 83 76 d8 3a de 41 1a c6 c3 b6 ec 71 16 fd 0d fa ac 3c 19 ec cb 6e 31 be 9f 6d c0 23 18 27 ad b9 4c 9b 93 5f d3 30 3e 5f 0e 97 a1 70 6f d6 cb 05 5d 3a b7 2b 11 a9 60 78 42 3e 40 5c 70 c5 f9 60 c9 ee 0b 94 b6 98 87 6c f9 14 ce d1 cf bf c3 33 c4 9c f3 5a 6c 99 18 ef 91 14 91 91 d2 64 d8 fb 2f 95 87 27 cc f8 06 a9 5f f0 46 7b 7f db b3 f9 0e 7e 9e 5a ed 6d 8d 92 3d b4 89 a2 05 89 d9 e3 e4 79 a3 02 e3 80 00 00 00 00 00 e9 8a 22 4c 78 7c 77 ee b3 2e cf 5a 61 95 95 98 aa ee 37 79 b0 3a 36 37 07 0f 82 e3 80 07 87 41 f4 ed da 6e cd a5 4a 3a 7b 09 22 a3 19 4a 37 93 c0 00 03 a2 3d 8f 74 df 20 3b 2c 26 fb 4e b4 ac cd df 89 62 4e db 59 85 d5 f8 c1 5d 41 71 c0 03 09 5c
                                                                                                                                                                                                                      Data Ascii: \~W/thFY]^9v:Aq<n1m#'L_0>_po]:+`xB>@\p`l3Zld/'_F{~Zm=y"Lx|w.Za7y:67AnJ:{"J7=t ;,&NbNY]Aq\
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 01 00 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 02 08 ff da 00 08 01 03 10 00 00 00 ca 00 00 11 dc 2e c3 7b 2b ce 14 af 6c 00 38 58 3d 52 95 15 a7 9a 88 ee 17 61 bd 95 4c 19 5e d8 00 70 b0 15 28 01 1d c2 ec 37 b2 bc e0 cb 36 cc 1d 56 d3 03 67 a4 da 6a 25 15 e1 60 00 02 3b 85 d8 6f 65 53 02 59 b6 52 25 4b fb c8 ec b6 1b 31 f5 c2 c0 00 04 77 0b b0 de c9 60 4b 36 c8 ee b7 37 c6 66 9f 7f a3 95 e4 70 b6 0d 73 4a 62 e5 80 11 dc 2e c3 7b 25 81 2c db 00 0e 16 d0 ec 35 97 7d b0 77 19 e0 08 ee 17 61 bd 92 c0 96 6d 80 07 0b 6b b3 f0 bc 7b f3 5f 59 c0 08 f6 0f 5e cc 67 c7 e5 7b f0 01 c2 db dc 5c 5c 7b cb 6b 95 f7 6d 66 83 4b a1 eb 12 e8 7f 4a e5 92 ec cb 97 b2 f3 bd 01 c2 d2 4d 76 e3 3e 3d b0 d8 6b 57 5e 69 18 f2 31 60 f3 fe af 09 97 67 f3 ff 00 37 b3 36 f9 7b
                                                                                                                                                                                                                      Data Ascii: .{+l8X=RaL^p(76Vgj%`;oeSYR%K1w`K67fpsJb.{%,5}wamk{_Y^g{\\{kmfKJMv>=kW^i1`g76{
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 9f 6b 5f 1b dc af bc 1b 04 6a fb 02 31 a4 1e 46 9c d2 58 27 3c 6a 28 d8 18 e0 1b 38 ed a1 8d e1 5c 21 90 af 54 c9 04 22 c2 07 88 36 bb 52 40 d3 45 38 3b bc 36 e3 ea c6 c1 74 64 13 58 ff 00 cc 2f e9 13 4e f8 9d d3 6a be 8b 63 ac bf d2 99 1f 5d a8 f4 45 6e b3 6f 4b 5b f5 c3 fd 33 4d ab ef 91 4e b2 fe 6e 57 dd 63 1e 47 b1 8c 6a b9 d1 63 62 d8 28 40 eb 66 24 db 8a 4c f6 8e f6 4b 20 28 09 1c bb 85 88 42 8d 0d d7 15 e0 68 57 55 78 fd 6e 25 40 fb eb 78 8d 93 36 9f 73 24 16 73 01 6d 12 32 43 cd f0 78 84 88 7b 4a 90 34 46 d5 15 35 05 15 6c 6b bc 93 87 be 06 e5 e3 c6 38 e3 3a 19 a2 0b 31 c3 eb ed a0 49 9b 12 3b 05 3b 58 cb e8 71 bc 4a b6 75 8a 05 8e 5d c3 c3 91 7d d1 ca ba 3e 41 46 0a 15 ba 74 44 68 26 ca 7c e9 92 a5 3d 8c 63 bf 69 e1 0f c4 52 f6 27 88 41 0c cc 56
                                                                                                                                                                                                                      Data Ascii: k_j1FX'<j(8\!T"6R@E8;6tdX/Njc]EnoK[3MNnWcGjcb(@f$LK (BhWUxn%@x6s$sm2Cx{J4F5lk8:1I;;XqJu]}>AFtDh&|=ciR'AV
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 5a db d7 86 bb 1f c7 88 5d 62 18 09 28 65 8a c6 64 d4 7c 9c ff 00 11 b1 91 60 7b 78 02 59 03 a3 cf 6f 29 11 91 ca a9 2a 36 2d 65 49 69 04 b2 2a 63 b0 09 74 c6 93 29 b3 63 93 96 e5 15 c3 9d 8e 5a 44 41 a7 1b 65 35 63 64 7e 02 bb 86 fe d4 bf a4 4d 3b e2 77 4d aa fa 2d 8e b2 ff 00 4a 64 7d 76 a3 d1 15 ba cc fd 2f 73 d7 0c f4 bd 36 af 7e 43 a2 6a 77 ba 6c cf de e5 16 72 aa a9 e4 1a 24 12 c9 3c 08 97 55 f3 62 4c 15 54 a5 25 7c b7 4e 83 16 53 a3 10 0e 9f 2d 60 42 95 29 b1 c8 75 00 2e 01 68 1b 0f b2 25 2b e2 9f da a3 47 3f 84 f1 eb 70 31 29 57 3e 0d 8d 78 fc 49 34 79 2e 55 8e 31 d0 03 0d e4 1d 14 4c aa f6 c6 25 ad ea ac 58 b6 af c8 b1 8c c6 69 ea e3 1a 40 32 bb 7a dc 8e 30 7c 0c 72 60 6d b0 2a 49 f8 ed 5d a4 f9 d1 88 85 98 0b 89 56 92 2c 3e c8 94 d7 7d a8 e2 51
                                                                                                                                                                                                                      Data Ascii: Z]b(ed|`{xYo)*6-eIi*ct)cZDAe5cd~M;wM-Jd}v/s6~Cjwlr$<UbLT%|NS-`B)u.h%+G?p1)W>xI4y.U1L%Xi@2z0|r`m*I]V,>}Q
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 44 d1 0c 21 31 cf 21 58 c6 63 59 11 af ec ef 7b 3b 7d 85 a7 0f fd 4c f1 3c 46 f6 6b 10 28 eb 33 79 91 3c 44 f0 f3 11 ca a2 cb c3 6c c6 2a b2 06 4f 45 63 19 a7 1d 90 19 a8 57 b0 ef 24 cf 85 09 1c 50 62 33 7f e2 d9 24 98 56 3f d2 65 a4 f8 b5 f5 b2 e5 9c ad 41 6d a5 49 e3 44 99 62 66 2b 12 f9 e9 53 b8 41 99 23 f0 86 fe fe ba be aa 41 12 50 8a 5d b1 97 1a 3d 8d 80 0a 66 b0 9b a6 f6 78 14 c3 ee 4e fc 69 ec 26 3f 4c e6 39 15 37 38 68 1b 5a 99 4c 54 42 64 c6 4b 0c 32 7c 80 af 73 76 ea d6 ba 25 2c d1 49 9a 10 bf 70 42 97 14 95 96 d0 95 4b 1f 0b 2e 22 68 e3 74 d6 05 2c e5 e5 35 81 93 16 0c 27 b6 6c bd d2 7b 12 1d 40 fb 93 bf 15 7b 09 8e 52 ab 1c 8a 9f 97 92 d6 7d af 45 65 0d 13 97 f0 a9 ee 54 e9 b5 b7 08 58 93 2a 48 ef c6 a8 8a 8a 8a 88 a9 9d 63 8e c6 72 29 91 1a
                                                                                                                                                                                                                      Data Ascii: D!1!XcY{;}L<Fk(3y<Dl*OEcW$Pb3$V?eAmIDbf+SA#AP]=fxNi&?L978hZLTBdK2|sv%,IpBK."ht,5'l{@{R}EeTX*Hcr)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 15 2e 40 1f 16 ae c4 52 11 51 15 15 15 39 4c 93 6f a2 4f 42 49 aa 46 c7 93 2a 2c 98 52 0b 1e 48 5c 23 68 45 20 0a 32 88 8e 61 30 ec a9 97 f1 bc 09 0a d6 cf 7b 18 56 39 8f 6a 2b 6c 21 3a 11 d5 9e 6c d4 80 0a 50 0a 02 b7 b8 76 10 49 5d 30 f1 89 e7 f9 b9 3e e0 1f 1f 9e f8 cc aa 69 85 89 e4 6c c9 ab 56 67 80 81 7e 55 9d 4b c6 a6 a8 12 a5 0c 1c 3b 2f 16 54 09 4e 58 e8 03 46 96 f3 cd b0 8e a2 e1 a7 38 a3 08 a6 33 d1 83 8f b8 07 bb b8 65 5d 1c 26 bb 59 1d d5 ee 35 15 b3 9c 30 4b 8d 8c e5 55 d9 3c 75 24 65 56 1a c7 74 4f 02 d2 5c 0f b1 d8 f5 0b d4 82 13 d5 38 5c c7 36 2e 2d 22 20 5b 5e 87 48 39 75 ac fa 07 dd 86 a4 4e 16 35 9b d4 64 8f 50 8b b8 32 74 6c d0 24 c9 49 46 02 08 1a b1 cc 25 e3 96 80 89 73 19 8e 8b 6f 91 56 d3 d6 25 89 cb c8 b1 cc 9e eb 2b f6 d3 44 00
                                                                                                                                                                                                                      Data Ascii: .@RQ9LoOBIF*,RH\#hE 2a0{V9j+l!:lPvI]0>ilVg~UK;/TNXF83e]&Y50KU<u$eVtO\8\6.-" [^H9uN5dP2tl$IF%soV%+D
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 51 15 6a da e6 bd ad 7b 1c 8e 6e e3 e3 c8 ad 4b a8 cc f7 f4 c1 ee 56 de 90 4d 2b f9 91 36 3a 4a 8a 51 7f 95 45 45 54 5e 99 ac 3e d3 45 98 d4 fd 87 2b fb ce 7f 2e 44 70 4b 09 01 20 2c 28 af b6 c0 45 57 9e 94 e8 37 58 d5 58 d4 99 43 3a 19 00 ff 00 bb c2 7f ad 70 9f eb 40 91 22 33 91 e0 39 04 ea 9d c3 c8 6b 5c d6 9c e9 34 38 f6 5b 53 91 33 b6 39 14 52 5c d6 bd ae 6b 9a 8e 6e e5 6d da 53 78 97 54 e1 fe c3 a6 d0 65 4b 61 00 94 32 c9 c9 e4 47 0c a0 1a 39 98 8e 15 c5 69 6a 2c e6 41 27 bd 75 b7 d6 9e c1 7c 30 39 dc 0b 56 e0 f0 27 17 84 e1 ba c8 e2 fb 55 3c b4 44 e5 df b3 b3 9a 95 b0 25 cc 70 94 89 4d b9 00 bd b0 14 08 b4 e5 42 8f 71 aa 59 64 4a eb 18 a7 86 7b 7b 46 54 d5 c9 b1 51 29 99 47 b8 62 c8 26 fb 1c 4a 72 21 62 dc 58 1a c0 b0 8d 44 60 a1 37 5a 08 66 3e 21
                                                                                                                                                                                                                      Data Ascii: Qj{nKVM+6:JQEET^>E+.DpK ,(EW7XXC:p@"39k\48[S39R\knmSxTeKa2G9ij,A'u|09V'U<D%pMBqYdJ{{FTQ)Gb&Jr!bXD`7Zf>!
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 46 37 de 26 05 54 ee 7b 4c 66 a9 76 f4 6b fa 56 0a dd 4d c1 ad a3 f2 e0 f6 1d 24 c4 93 0c 9e 1c 80 bc 6f 8b 32 4c 22 a1 63 99 cc 7e 3f 98 0a c1 59 1a 6a f8 67 b8 a4 64 96 a9 e3 a2 34 ae 63 98 ae 6b d3 df 8f da 2f 29 10 ce f7 7f 27 b9 fe a5 6f 4c 03 d5 b5 5d 37 4b d7 37 3d 36 77 d6 3a 4f 34 d5 cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 4a 37 de 0e e0 65 61 4f a9 ab f4 1d d2 c9 c7 c7 7b c0 f4 ac dd c8 ef ed 6d 95 7b 86 a2 93 43 94 c4 ee 1b c5 21 99 16 22 4a de 64 c2 47 12 3a 2a a2 f2 8a a8 b8 9e 4c b2 9a c8 13 5f fd 5c 86 af 94 59 61 6f bd ae 73 1c d7 37 ce a2 7b 67 c4 6a af c7 fc 96 e7 fa 95 bd 30 0f 56 d5 74 dd 2f 5c dc f4 d9 df 58 a6 93 cd 35 73 f5 7b 5e 9b 59 e7 77 a7 7c 2e eb 9a 7d 46 37 de 76 d4 64 2d f2 91 19
                                                                                                                                                                                                                      Data Ascii: zmgw}F7&T{LfvkVM$o2L"c~?Yjgd4ck/)'oL]7K7=6w:O4zmgw}J7eaO{m{C!"JdG:*L_\Yaos7{gj0Vt/\X5s{^Yw|.}F7vd-
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6d 7f 12 99 d9 07 18 a6 b6 62 3e eb 57 c3 4d fa f5 85 97 0d 08 98 6d 0a 5b 6b 03 ca e1 aa 09 f0 ef 1b 83 63 b8 6c ee 35 ac 7f cd 93 65 2f f0 dc 5b 0d b6 da 2b ff 00 8f 47 e2 a1 06 34 be db 1d 58 6e b6 5e db 51 fe 12 86 01 d8 5b 6d 45 83 c3 14 37 dd d7 ac 8b f2 39 0d 5c e8 e9 9e e0 af 83 e7 f0 e9 d6 e2 3c 66 b5 69 e3 1a 75 1f b9 ad 6a e9 d6 bf b7 ea 5c 4a 22 c8 49 d9 64 dd 53 92 5a 33 21 2a 0b 1c c4 8a 9e 24 8a 4b 35 ae 10 dc 54 b1 c7 1b d9 ad 75 88 e6 02 b1 18 71 04 85 4d ae 80 dc 54 82 d9 66 93 31 20 ec b0 bd 30 41 79 25 27 22 a1 b8 02 fb 85 49 3a 4e 48 6b 82 f1 ec 14 d8 84 c4 32 07 f3 d3 71 b5 07 63 12 49 21 65 56 6d e5 01 a6 c4 1c 43 5d b7 39 7c f7 bf 7d 63 1f 59 21 0d 7b 9e 60 d6 2f 2e b6 cf b4 ea c5 85 2b 2b 46 e1 f2 32 b2 ee 2a 69 62 96 3c cc e4 92
                                                                                                                                                                                                                      Data Ascii: mb>WMm[kcl5e/[+G4Xn^Q[mE79\<fiuj\J"IdSZ3!*$K5TuqMTf1 0Ay%'"I:NHk2qcI!eVmC]9|}cY!{`/.++F2*ib<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.849850151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC680OUTGET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22017
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Content-Type: image/avif
                                                                                                                                                                                                                      Etag: "caf1a4911041019532c525699cdf4486"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1955161
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210047-DFW, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 20, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.806654,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 54 e7 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDT(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: aa 9a d9 55 c3 98 09 0b 92 03 ae 79 44 e8 30 1d 67 20 87 b8 96 bf d3 22 77 5a 3d f2 e9 f8 85 58 22 1c b4 aa 8d e4 62 6f ce b7 19 ab 50 ea 83 a2 60 df a3 87 7e c9 8f 95 2e 3d 8d 3f 5f 71 63 09 d6 87 57 fc f5 ca a1 8a 53 ae 69 ab e8 18 6b fa 5f 9b 56 0e a1 20 87 6d 99 8b f7 23 b7 8b a7 2f 7c f9 90 d8 48 18 d7 ec f2 28 2c d6 a5 d5 00 40 36 27 46 c7 31 5b 38 7e 43 19 d0 58 b8 5d ae ce 7f 2c a4 01 4b b5 ef 25 bb 88 b1 df 50 14 c3 9b d2 ec a3 b1 31 70 e4 f2 11 98 29 c1 de 9e 61 56 0c 09 5b 48 c2 9c 3f cc a0 8b 71 99 92 3f 6e 6e 95 4a 84 18 8d db 95 dc f9 34 b2 48 05 d6 d7 69 35 c0 5c 23 c4 5b 0d 46 74 fb 6f ff 05 b3 b8 45 2a 65 54 12 ed a2 50 8c c6 93 3e 9a 5e bf 8f 10 57 93 fa fb ca 4c e3 80 f0 6b ce 81 fc ad d4 cb e8 70 a0 54 16 a7 8d a4 b4 03 82 9a 30 e9 15
                                                                                                                                                                                                                      Data Ascii: UyD0g "wZ=X"boP`~.=?_qcWSik_V m#/|H(,@6'F1[8~CX],K%P1p)aV[H?q?nnJ4Hi5\#[FtoE*eTP>^WLkpT0
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 8a c2 9d d4 85 7f ca 60 ff 15 7b b0 3d b2 8e 89 a5 c8 ac 40 b3 7d d9 0c cc b1 bd db 0c bc ee 94 82 7a 5d 80 64 15 12 bf 58 87 bd 98 02 de 89 0f 24 29 ef df 3f db 18 86 82 39 aa d8 63 b1 f9 03 b9 40 b3 91 9d d5 b3 a8 de 9b 70 d3 66 4d 50 97 45 c3 99 90 bc 5e 6b f1 84 c4 22 9b 32 1b 55 69 3a e7 5a fe 25 db de e0 5a b7 4b 85 c1 f9 a7 d6 df 0d cc 14 bc a3 2a a1 68 4c 7d 6f 61 f2 c2 0e 15 c1 4a 9d 91 a0 6b c0 01 ee 27 f7 cd a0 e8 cf 75 21 04 1e 93 d4 eb d5 6a 4c 4b 74 60 88 65 92 55 99 ed 7a 9a ed 7a f1 14 37 67 35 18 4d bd 09 a0 82 25 c4 a3 a6 dc 0d 37 6f ad 9e 38 53 97 2b d0 39 ea fe 6b d6 77 16 92 c8 a6 46 a2 1e 3f 45 5d e3 cf fb 1e d1 15 fa 6c 97 b5 b6 66 77 eb d8 a5 42 0b d4 8e 6b 98 fd b4 2c 53 f1 b7 47 1f 56 00 5b ec 34 65 ec 98 99 70 4b 0c 19 f7 38 1d
                                                                                                                                                                                                                      Data Ascii: `{=@}z]dX$)?9c@pfMPE^k"2Ui:Z%ZK*hL}oaJk'u!jLKt`eUzz7g5M%7o8S+9kwF?E]lfwBk,SGV[4epK8
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ba d5 31 21 7d 4d 46 40 74 ee c5 fe 99 94 fd a0 5e d5 32 b0 32 1d bf 88 c9 26 01 fb 18 80 45 9d 13 96 55 61 6d 51 03 de 89 41 8f 64 72 c9 bb b3 d0 c6 8d 45 93 39 53 bc 0a dc a1 df 59 f8 90 cf bb 35 64 d1 57 e7 95 3c 1e c4 a2 6b 3f 4a f9 b5 8c 79 4c 40 5d 69 ad 8b cf c4 19 ac f6 f3 dd 21 c5 46 e0 8f f4 96 c9 cd be e2 bb 01 87 7e b1 47 25 af cd fb 76 6c bd 2f 93 e3 7a f7 2c 13 1e a2 c4 f7 3a de 06 3c 61 78 5f 32 89 b6 45 63 1a c2 a6 51 02 c6 33 bf ce 38 19 e7 b7 a6 4e a0 fa 1b ba 49 f9 bd fb 13 65 6b d5 a7 cb ea 8a 52 4d 2f 91 1f d8 b0 23 c2 ce ee 50 31 c8 30 4f 7a ee f3 31 fb 3f 4b b4 97 3a dc c0 7e 2b 64 14 ec b8 ec 0f 11 22 c6 10 bb 5f cc 3a 77 22 0b a3 e4 f6 bf fe a6 7c 48 c6 c1 05 be f1 30 e0 37 38 82 24 20 39 66 e1 fd 04 58 5f 94 ca 94 a8 bb 66 ca ab
                                                                                                                                                                                                                      Data Ascii: 1!}MF@t^22&EUamQAdrE9SY5dW<k?JyL@]i!F~G%vl/z,:<ax_2EcQ38NIekRM/#P10Oz1?K:~+d"_:w"|H078$ 9fX_f
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 03 87 1b fc ef 6b b6 7d 02 85 90 12 21 99 3c 80 d1 70 94 81 24 af 77 c7 65 3e b8 dc 4c 70 39 c4 3e 5a 5e c8 65 e4 75 1f 1f 81 85 df 10 bd 3b f3 3a 05 f7 f4 65 cb 79 2c 7b 4a 16 ff 36 d6 04 60 1c 5f fe 5d ea fd 29 a3 0c d5 d8 6e dc fd d7 4f e0 fb 5b 79 00 8e ed 1d b2 93 9e 4a 97 99 76 6d 3b 54 33 fe 3b 76 21 62 4c 6c 93 76 bd bc 28 15 62 60 20 bf 90 53 20 32 bf a4 1b d4 42 f3 23 d8 ed d9 88 6b 88 a9 6e 07 da 4a b8 4c 9d 38 a4 5e 56 d7 d2 88 64 f9 09 35 bf c3 2b 68 b1 a1 b6 0f 7a 8c ac 85 34 60 69 be 0d 45 d8 52 f8 d1 58 4e 0e 8d 4f 6b 43 f5 ab 25 4e 34 6e 41 d3 09 bb a5 d7 53 1a fc 74 65 99 52 20 5a e0 8e 92 13 15 81 4c ab 90 64 03 6a 5f 07 ce 1c 85 c9 cd 92 8d 8c 2d 10 38 49 8d 9d 1f 8d 78 a1 de 87 dc d4 d2 0b a0 a7 45 24 e5 49 67 bc 5f d3 42 91 f6 cb 8f
                                                                                                                                                                                                                      Data Ascii: k}!<p$we>Lp9>Z^eu;:ey,{J6`_])nO[yJvm;T3;v!bLlv(b` S 2B#knJL8^Vd5+hz4`iERXNOkC%N4nASteR ZLdj_-8IxE$Ig_B
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 92 9a 02 9c 77 7f d2 dd 44 d0 f0 6b 25 bd d4 38 23 4d 6a d0 05 9b ae af 59 ce 50 31 3d 05 43 f8 1e 34 3d 5e 84 e7 0c 79 f1 69 0f 67 e5 da fa 92 cd e0 c0 63 d2 9a 80 5d 8c db 64 c4 44 21 3b 61 88 6b 30 67 7f 40 b7 55 e4 d2 c0 7d 94 53 3a bd ad f3 8e d6 da 18 c8 c2 f9 90 a6 9b 8c 0b 91 fe ce b7 d0 a3 e8 15 e8 5f d5 c4 7a 6b 48 b4 87 fc 5a b3 4f 90 e0 15 7f 7c fc 8b 93 6c 76 4b 18 e5 00 f1 64 9c 51 4c 0e 2d 5a 58 25 fe fa e4 d9 8b 95 4c 4f c7 ee 6e 9b 01 4b d7 1a 7d ce b5 30 27 ce 0f 80 5a fe 89 e9 ff dd 53 b2 71 3a 15 1d 35 ed 4a 49 6f 7d 51 27 2f cf 29 a9 26 72 c2 f3 4f 0a d8 cd 4d ad 53 f1 55 c1 5d e0 b6 24 da 8d 5e eb ab 60 84 bb 69 ee b7 c3 56 af 67 dc aa d6 2c 7f bb 8c 0f 96 58 84 07 e5 d5 fc 92 85 7b a5 76 38 41 04 d7 87 53 1c 12 c1 ba 3e f1 80 33 9b
                                                                                                                                                                                                                      Data Ascii: wDk%8#MjYP1=C4=^yigc]dD!;ak0g@U}S:_zkHZO|lvKdQL-ZX%LOnK}0'ZSq:5JIo}Q'/)&rOMSU]$^`iVg,X{v8AS>3
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6a b4 e1 eb 43 14 14 14 d8 4d a6 31 c3 1e 62 8d e8 c2 98 db 14 09 41 40 a3 7c e2 67 2b 85 5b c2 32 69 e0 16 1e bb 52 8a 6f 9a 52 67 c9 7f 71 3e 19 8c 0d dd 3e fb e5 77 64 b3 7f 21 95 ae 68 b5 20 b1 a2 10 72 8b 1f 44 58 d9 a2 0e 76 fe 40 95 02 f6 03 8f 12 bb 87 b3 98 1a 50 b0 75 82 7f db ce 59 b2 5e 5c 39 2b fd 0a 12 fd 6f 0c 10 cd 7d 61 30 6d ed c9 77 7a 7c 2a db 17 b1 e7 ed 17 95 6d 1c 20 5e 51 19 46 47 a2 85 cf c7 7b 0a c6 a7 5b 89 2e fd a1 66 b9 45 73 9e 05 82 d0 81 17 c8 90 1e 89 28 68 6d 87 0a 82 97 fe 75 2b 3d 85 ad 88 6a e0 ed 8e 79 12 6e 5d 47 93 d2 96 9b 02 be 32 5b 9d 72 a5 8f dd 07 ea 85 df 7d ed 42 19 49 6f d9 ef 2e 82 4e 11 13 fb 79 d3 e4 21 69 bb e8 22 a1 c9 57 a8 f3 b3 8d aa 3e f5 b8 aa c0 2f 7c 03 e3 03 f1 e5 e1 72 c7 4c fd a7 54 01 de 8a
                                                                                                                                                                                                                      Data Ascii: jCM1bA@|g+[2iRoRgq>>wd!h rDXv@PuY^\9+o}a0mwz|*m ^QFG{[.fEs(hmu+=jyn]G2[r}BIo.Ny!i"W>/|rLT
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6f 8a 5d 47 55 d8 c1 2c 0e 71 10 32 e6 43 9f b3 31 99 cc 47 28 b8 67 a1 94 1f 42 5a 4c dc 5c a1 c5 27 be cb 1f ca 16 0d 15 9e 7a 1e 43 62 60 1a 7f 06 5c da 0d 3d 80 6c 24 9a f7 89 b5 9f 5a 6e 43 e4 b1 2c b5 44 1b bd 33 5d 13 c2 91 05 ff 19 b4 75 af fa 20 8f 5d 3a 6b a5 fd b3 8e 00 b0 3f 74 5c 4c 95 88 6d 4e 4b 38 f8 a3 2c c6 7f db 3c e9 e8 c5 e5 8a c9 42 35 37 f4 99 c3 cc d4 ad c8 6d 8d a4 89 41 8a 03 85 ec f8 73 35 ac a4 6d 38 22 5c 5e 88 c6 ca bc bc 6c fe 9b 55 8e 84 5f 42 10 f3 fe f0 00 a2 a6 8f 4a 65 94 c6 25 0e 78 86 70 19 70 a6 78 ba 52 5f 5b 85 b5 51 54 70 95 9f 30 03 f8 5b c8 ba ac 30 85 8b 49 9d 64 d3 ae fd 5f ca f7 ea bc 1a 97 05 6a 7d 7e e5 a5 c5 fc 2e 55 84 9b 2b 3d f9 ab 9a 68 54 27 55 e2 3d ae 3c 85 7f 98 12 10 34 bb f2 e8 db 93 de 21 79 cd
                                                                                                                                                                                                                      Data Ascii: o]GU,q2C1G(gBZL\'zCb`\=l$ZnC,D3]u ]:k?t\LmNK8,<B57mAs5m8"\^lU_BJe%xppxR_[QTp0[0Id_j}~.U+=hT'U=<4!y
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 16 fb 59 3c 09 9a d4 b9 52 0c df 63 ec 1a 7a fe 0d ab fb 7b d9 81 f1 b5 0a 94 21 e9 14 2e 1f 56 6e d8 55 5c 56 31 71 94 34 14 a3 2a 19 b3 c4 53 97 02 e5 3b 64 6d 3b ca 41 cd c6 ba ab 55 e1 f9 17 27 75 ad 28 4e a7 02 4f c4 70 ee 10 0f f4 95 23 6e c2 89 eb 5a cb 3a 76 da 3f dc c4 7b 32 da 92 d2 fe 9d 31 15 34 a9 60 64 b8 ca d0 aa 85 2b 4d b8 ab 37 0c de d4 d2 6e 9d a7 fa d0 d6 fd a1 f5 a3 51 f1 c6 31 0a 02 d1 0d a8 6b 7f d2 5f ac c5 5b 95 36 92 0f d1 2f 33 36 0e 94 94 9e d7 ca 77 ed f5 64 21 33 f6 9a 8e d4 df a5 15 d1 23 66 3b 30 c8 39 e9 35 cc 6b ab 2d 7f 87 cf d8 05 18 0e 74 96 be 34 ce 75 de 08 87 d4 b0 b4 bb a0 e6 0a 28 7d 8b 37 5d 21 44 a9 ee be ce 86 c6 09 32 7b 6e cd 1e be 0d 8a 52 7b a5 74 d1 78 69 b7 52 63 58 98 10 9f f4 58 a6 42 dc cd fd 7c 55 2c
                                                                                                                                                                                                                      Data Ascii: Y<Rcz{!.VnU\V1q4*S;dm;AU'u(NOp#nZ:v?{214`d+M7nQ1k_[6/36wd!3#f;095k-t4u(}7]!D2{nR{txiRcXXB|U,
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: f9 74 26 25 0a 28 d4 e4 5c e6 f2 08 bd 5f 0d 34 46 82 45 dd 7c de 1d f9 1c 8d d8 34 d8 61 7a 30 d2 ab 19 76 6f 51 9a 84 08 27 bd 96 91 a8 25 cb 3e 49 0f b3 f8 b9 e2 c4 24 0a 5c 12 b6 92 05 66 19 e8 c2 bb c5 a4 aa 07 eb cd 02 8a e6 f7 83 0d a7 98 63 4b bf 68 2a 23 c2 98 84 8a 82 ff 4d a9 5a 46 6f 8e 59 72 a0 4c e1 86 66 21 69 34 41 0f 35 2b 32 56 98 92 a8 a2 ea 87 be eb 2d 2d f7 a0 4a b8 aa 3e 4c 7d 42 db b5 68 a5 c3 cc 99 2e 89 62 4c e7 e0 61 cd f4 52 cf a8 37 06 53 ae 1d 40 18 52 f5 33 43 51 a9 bb 91 c3 fb 80 25 e0 a8 f3 f7 79 d4 34 ee fe 9e 75 c3 02 52 5d 6d d0 6e 9a 70 8d a0 58 9a 48 b2 61 49 ca ee b8 bf b9 a3 5a 00 27 12 4c ad 8e 26 e9 72 76 3b 07 0d b7 94 d6 99 46 37 6d b4 6d 91 46 82 1f b7 33 15 9d 66 a9 a3 5b 74 ad e3 ee eb 6f 87 e6 31 60 26 00 46
                                                                                                                                                                                                                      Data Ascii: t&%(\_4FE|4az0voQ'%>I$\fcKh*#MZFoYrLf!i4A5+2V--J>L}Bh.bLaR7S@R3CQ%y4uR]mnpXHaIZ'L&rv;F7mmF3f[to1`&F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.849847151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC435OUTGET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25214
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "44605a0d14bdc85d0e0c5663b40be39f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210070-DFW, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                      X-Cache: MISS, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.811052,VS0,VE260
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 ff da 00 08 01 01 00 00 00 00 b4 00 00 00 00 00 38 53 bf 93 c6 db 49 56 df 37 5c 16 63 bf 4f 41 5d 00 00 00 2e 38 00 00 00 00 0e 14 ef e4 f1 b6 d2 55 b7 ce
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"8SIV7\cOA].8U
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5c 0e f9 ca 7e c0 57 8f 0f ae cb fa f4 2f 9a 74 68 05 c7 0e 10 8f 46 f3 09 59 5d 5e 39 96 a1 1c 15 b0 83 76 d8 3a de 41 1a c6 c3 b6 ec 71 16 fd 0d fa ac 3c 19 ec cb 6e 31 be 9f 6d c0 23 18 27 ad b9 4c 9b 93 5f d3 30 3e 5f 0e 97 a1 70 6f d6 cb 05 5d 3a b7 2b 11 a9 60 78 42 3e 40 5c 70 c5 f9 60 c9 ee 0b 94 b6 98 87 6c f9 14 ce d1 cf bf c3 33 c4 9c f3 5a 6c 99 18 ef 91 14 91 91 d2 64 d8 fb 2f 95 87 27 cc f8 06 a9 5f f0 46 7b 7f db b3 f9 0e 7e 9e 5a ed 6d 8d 92 3d b4 89 a2 05 89 d9 e3 e4 79 a3 02 e3 80 00 00 00 00 00 e9 8a 22 4c 78 7c 77 ee b3 2e cf 5a 61 95 95 98 aa ee 37 79 b0 3a 36 37 07 0f 82 e3 80 07 87 41 f4 ed da 6e cd a5 4a 3a 7b 09 22 a3 19 4a 37 93 c0 00 03 a2 3d 8f 74 df 20 3b 2c 26 fb 4e b4 ac cd df 89 62 4e db 59 85 d5 f8 c1 5d 41 71 c0 03 09 5c
                                                                                                                                                                                                                      Data Ascii: \~W/thFY]^9v:Aq<n1m#'L_0>_po]:+`xB>@\p`l3Zld/'_F{~Zm=y"Lx|w.Za7y:67AnJ:{"J7=t ;,&NbNY]Aq\
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 01 00 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 02 08 ff da 00 08 01 03 10 00 00 00 ca 00 00 11 dc 2e c3 7b 2b ce 14 af 6c 00 38 58 3d 52 95 15 a7 9a 88 ee 17 61 bd 95 4c 19 5e d8 00 70 b0 15 28 01 1d c2 ec 37 b2 bc e0 cb 36 cc 1d 56 d3 03 67 a4 da 6a 25 15 e1 60 00 02 3b 85 d8 6f 65 53 02 59 b6 52 25 4b fb c8 ec b6 1b 31 f5 c2 c0 00 04 77 0b b0 de c9 60 4b 36 c8 ee b7 37 c6 66 9f 7f a3 95 e4 70 b6 0d 73 4a 62 e5 80 11 dc 2e c3 7b 25 81 2c db 00 0e 16 d0 ec 35 97 7d b0 77 19 e0 08 ee 17 61 bd 92 c0 96 6d 80 07 0b 6b b3 f0 bc 7b f3 5f 59 c0 08 f6 0f 5e cc 67 c7 e5 7b f0 01 c2 db dc 5c 5c 7b cb 6b 95 f7 6d 66 83 4b a1 eb 12 e8 7f 4a e5 92 ec cb 97 b2 f3 bd 01 c2 d2 4d 76 e3 3e 3d b0 d8 6b 57 5e 69 18 f2 31 60 f3 fe af 09 97 67 f3 ff 00 37 b3 36 f9 7b
                                                                                                                                                                                                                      Data Ascii: .{+l8X=RaL^p(76Vgj%`;oeSYR%K1w`K67fpsJb.{%,5}wamk{_Y^g{\\{kmfKJMv>=kW^i1`g76{
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 9f 6b 5f 1b dc af bc 1b 04 6a fb 02 31 a4 1e 46 9c d2 58 27 3c 6a 28 d8 18 e0 1b 38 ed a1 8d e1 5c 21 90 af 54 c9 04 22 c2 07 88 36 bb 52 40 d3 45 38 3b bc 36 e3 ea c6 c1 74 64 13 58 ff 00 cc 2f e9 13 4e f8 9d d3 6a be 8b 63 ac bf d2 99 1f 5d a8 f4 45 6e b3 6f 4b 5b f5 c3 fd 33 4d ab ef 91 4e b2 fe 6e 57 dd 63 1e 47 b1 8c 6a b9 d1 63 62 d8 28 40 eb 66 24 db 8a 4c f6 8e f6 4b 20 28 09 1c bb 85 88 42 8d 0d d7 15 e0 68 57 55 78 fd 6e 25 40 fb eb 78 8d 93 36 9f 73 24 16 73 01 6d 12 32 43 cd f0 78 84 88 7b 4a 90 34 46 d5 15 35 05 15 6c 6b bc 93 87 be 06 e5 e3 c6 38 e3 3a 19 a2 0b 31 c3 eb ed a0 49 9b 12 3b 05 3b 58 cb e8 71 bc 4a b6 75 8a 05 8e 5d c3 c3 91 7d d1 ca ba 3e 41 46 0a 15 ba 74 44 68 26 ca 7c e9 92 a5 3d 8c 63 bf 69 e1 0f c4 52 f6 27 88 41 0c cc 56
                                                                                                                                                                                                                      Data Ascii: k_j1FX'<j(8\!T"6R@E8;6tdX/Njc]EnoK[3MNnWcGjcb(@f$LK (BhWUxn%@x6s$sm2Cx{J4F5lk8:1I;;XqJu]}>AFtDh&|=ciR'AV
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5a db d7 86 bb 1f c7 88 5d 62 18 09 28 65 8a c6 64 d4 7c 9c ff 00 11 b1 91 60 7b 78 02 59 03 a3 cf 6f 29 11 91 ca a9 2a 36 2d 65 49 69 04 b2 2a 63 b0 09 74 c6 93 29 b3 63 93 96 e5 15 c3 9d 8e 5a 44 41 a7 1b 65 35 63 64 7e 02 bb 86 fe d4 bf a4 4d 3b e2 77 4d aa fa 2d 8e b2 ff 00 4a 64 7d 76 a3 d1 15 ba cc fd 2f 73 d7 0c f4 bd 36 af 7e 43 a2 6a 77 ba 6c cf de e5 16 72 aa a9 e4 1a 24 12 c9 3c 08 97 55 f3 62 4c 15 54 a5 25 7c b7 4e 83 16 53 a3 10 0e 9f 2d 60 42 95 29 b1 c8 75 00 2e 01 68 1b 0f b2 25 2b e2 9f da a3 47 3f 84 f1 eb 70 31 29 57 3e 0d 8d 78 fc 49 34 79 2e 55 8e 31 d0 03 0d e4 1d 14 4c aa f6 c6 25 ad ea ac 58 b6 af c8 b1 8c c6 69 ea e3 1a 40 32 bb 7a dc 8e 30 7c 0c 72 60 6d b0 2a 49 f8 ed 5d a4 f9 d1 88 85 98 0b 89 56 92 2c 3e c8 94 d7 7d a8 e2 51
                                                                                                                                                                                                                      Data Ascii: Z]b(ed|`{xYo)*6-eIi*ct)cZDAe5cd~M;wM-Jd}v/s6~Cjwlr$<UbLT%|NS-`B)u.h%+G?p1)W>xI4y.U1L%Xi@2z0|r`m*I]V,>}Q
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 44 d1 0c 21 31 cf 21 58 c6 63 59 11 af ec ef 7b 3b 7d 85 a7 0f fd 4c f1 3c 46 f6 6b 10 28 eb 33 79 91 3c 44 f0 f3 11 ca a2 cb c3 6c c6 2a b2 06 4f 45 63 19 a7 1d 90 19 a8 57 b0 ef 24 cf 85 09 1c 50 62 33 7f e2 d9 24 98 56 3f d2 65 a4 f8 b5 f5 b2 e5 9c ad 41 6d a5 49 e3 44 99 62 66 2b 12 f9 e9 53 b8 41 99 23 f0 86 fe fe ba be aa 41 12 50 8a 5d b1 97 1a 3d 8d 80 0a 66 b0 9b a6 f6 78 14 c3 ee 4e fc 69 ec 26 3f 4c e6 39 15 37 38 68 1b 5a 99 4c 54 42 64 c6 4b 0c 32 7c 80 af 73 76 ea d6 ba 25 2c d1 49 9a 10 bf 70 42 97 14 95 96 d0 95 4b 1f 0b 2e 22 68 e3 74 d6 05 2c e5 e5 35 81 93 16 0c 27 b6 6c bd d2 7b 12 1d 40 fb 93 bf 15 7b 09 8e 52 ab 1c 8a 9f 97 92 d6 7d af 45 65 0d 13 97 f0 a9 ee 54 e9 b5 b7 08 58 93 2a 48 ef c6 a8 8a 8a 8a 88 a9 9d 63 8e c6 72 29 91 1a
                                                                                                                                                                                                                      Data Ascii: D!1!XcY{;}L<Fk(3y<Dl*OEcW$Pb3$V?eAmIDbf+SA#AP]=fxNi&?L978hZLTBdK2|sv%,IpBK."ht,5'l{@{R}EeTX*Hcr)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 15 2e 40 1f 16 ae c4 52 11 51 15 15 15 39 4c 93 6f a2 4f 42 49 aa 46 c7 93 2a 2c 98 52 0b 1e 48 5c 23 68 45 20 0a 32 88 8e 61 30 ec a9 97 f1 bc 09 0a d6 cf 7b 18 56 39 8f 6a 2b 6c 21 3a 11 d5 9e 6c d4 80 0a 50 0a 02 b7 b8 76 10 49 5d 30 f1 89 e7 f9 b9 3e e0 1f 1f 9e f8 cc aa 69 85 89 e4 6c c9 ab 56 67 80 81 7e 55 9d 4b c6 a6 a8 12 a5 0c 1c 3b 2f 16 54 09 4e 58 e8 03 46 96 f3 cd b0 8e a2 e1 a7 38 a3 08 a6 33 d1 83 8f b8 07 bb b8 65 5d 1c 26 bb 59 1d d5 ee 35 15 b3 9c 30 4b 8d 8c e5 55 d9 3c 75 24 65 56 1a c7 74 4f 02 d2 5c 0f b1 d8 f5 0b d4 82 13 d5 38 5c c7 36 2e 2d 22 20 5b 5e 87 48 39 75 ac fa 07 dd 86 a4 4e 16 35 9b d4 64 8f 50 8b b8 32 74 6c d0 24 c9 49 46 02 08 1a b1 cc 25 e3 96 80 89 73 19 8e 8b 6f 91 56 d3 d6 25 89 cb c8 b1 cc 9e eb 2b f6 d3 44 00
                                                                                                                                                                                                                      Data Ascii: .@RQ9LoOBIF*,RH\#hE 2a0{V9j+l!:lPvI]0>ilVg~UK;/TNXF83e]&Y50KU<u$eVtO\8\6.-" [^H9uN5dP2tl$IF%soV%+D
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 51 15 6a da e6 bd ad 7b 1c 8e 6e e3 e3 c8 ad 4b a8 cc f7 f4 c1 ee 56 de 90 4d 2b f9 91 36 3a 4a 8a 51 7f 95 45 45 54 5e 99 ac 3e d3 45 98 d4 fd 87 2b fb ce 7f 2e 44 70 4b 09 01 20 2c 28 af b6 c0 45 57 9e 94 e8 37 58 d5 58 d4 99 43 3a 19 00 ff 00 bb c2 7f ad 70 9f eb 40 91 22 33 91 e0 39 04 ea 9d c3 c8 6b 5c d6 9c e9 34 38 f6 5b 53 91 33 b6 39 14 52 5c d6 bd ae 6b 9a 8e 6e e5 6d da 53 78 97 54 e1 fe c3 a6 d0 65 4b 61 00 94 32 c9 c9 e4 47 0c a0 1a 39 98 8e 15 c5 69 6a 2c e6 41 27 bd 75 b7 d6 9e c1 7c 30 39 dc 0b 56 e0 f0 27 17 84 e1 ba c8 e2 fb 55 3c b4 44 e5 df b3 b3 9a 95 b0 25 cc 70 94 89 4d b9 00 bd b0 14 08 b4 e5 42 8f 71 aa 59 64 4a eb 18 a7 86 7b 7b 46 54 d5 c9 b1 51 29 99 47 b8 62 c8 26 fb 1c 4a 72 21 62 dc 58 1a c0 b0 8d 44 60 a1 37 5a 08 66 3e 21
                                                                                                                                                                                                                      Data Ascii: Qj{nKVM+6:JQEET^>E+.DpK ,(EW7XXC:p@"39k\48[S39R\knmSxTeKa2G9ij,A'u|09V'U<D%pMBqYdJ{{FTQ)Gb&Jr!bXD`7Zf>!
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 46 37 de 26 05 54 ee 7b 4c 66 a9 76 f4 6b fa 56 0a dd 4d c1 ad a3 f2 e0 f6 1d 24 c4 93 0c 9e 1c 80 bc 6f 8b 32 4c 22 a1 63 99 cc 7e 3f 98 0a c1 59 1a 6a f8 67 b8 a4 64 96 a9 e3 a2 34 ae 63 98 ae 6b d3 df 8f da 2f 29 10 ce f7 7f 27 b9 fe a5 6f 4c 03 d5 b5 5d 37 4b d7 37 3d 36 77 d6 3a 4f 34 d5 cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 4a 37 de 0e e0 65 61 4f a9 ab f4 1d d2 c9 c7 c7 7b c0 f4 ac dd c8 ef ed 6d 95 7b 86 a2 93 43 94 c4 ee 1b c5 21 99 16 22 4a de 64 c2 47 12 3a 2a a2 f2 8a a8 b8 9e 4c b2 9a c8 13 5f fd 5c 86 af 94 59 61 6f bd ae 73 1c d7 37 ce a2 7b 67 c4 6a af c7 fc 96 e7 fa 95 bd 30 0f 56 d5 74 dd 2f 5c dc f4 d9 df 58 a6 93 cd 35 73 f5 7b 5e 9b 59 e7 77 a7 7c 2e eb 9a 7d 46 37 de 76 d4 64 2d f2 91 19
                                                                                                                                                                                                                      Data Ascii: zmgw}F7&T{LfvkVM$o2L"c~?Yjgd4ck/)'oL]7K7=6w:O4zmgw}J7eaO{m{C!"JdG:*L_\Yaos7{gj0Vt/\X5s{^Yw|.}F7vd-
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 6d 7f 12 99 d9 07 18 a6 b6 62 3e eb 57 c3 4d fa f5 85 97 0d 08 98 6d 0a 5b 6b 03 ca e1 aa 09 f0 ef 1b 83 63 b8 6c ee 35 ac 7f cd 93 65 2f f0 dc 5b 0d b6 da 2b ff 00 8f 47 e2 a1 06 34 be db 1d 58 6e b6 5e db 51 fe 12 86 01 d8 5b 6d 45 83 c3 14 37 dd d7 ac 8b f2 39 0d 5c e8 e9 9e e0 af 83 e7 f0 e9 d6 e2 3c 66 b5 69 e3 1a 75 1f b9 ad 6a e9 d6 bf b7 ea 5c 4a 22 c8 49 d9 64 dd 53 92 5a 33 21 2a 0b 1c c4 8a 9e 24 8a 4b 35 ae 10 dc 54 b1 c7 1b d9 ad 75 88 e6 02 b1 18 71 04 85 4d ae 80 dc 54 82 d9 66 93 31 20 ec b0 bd 30 41 79 25 27 22 a1 b8 02 fb 85 49 3a 4e 48 6b 82 f1 ec 14 d8 84 c4 32 07 f3 d3 71 b5 07 63 12 49 21 65 56 6d e5 01 a6 c4 1c 43 5d b7 39 7c f7 bf 7d 63 1f 59 21 0d 7b 9e 60 d6 2f 2e b6 cf b4 ea c5 85 2b 2b 46 e1 f2 32 b2 ee 2a 69 62 96 3c cc e4 92
                                                                                                                                                                                                                      Data Ascii: mb>WMm[kcl5e/[+G4Xn^Q[mE79\<fiuj\J"IdSZ3!*$K5TuqMTf1 0Ay%'"I:NHk2qcI!eVmC]9|}cY!{`/.++F2*ib<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.849851151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC435OUTGET /video/1724014335-9f7729562746120c6f93284f9907561d45d75fe0f7051d53bb5c99b056aa1b4f-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25214
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "44605a0d14bdc85d0e0c5663b40be39f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716049
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210097-DFW, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.822667,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 ff da 00 08 01 01 00 00 00 00 b4 00 00 00 00 00 38 53 bf 93 c6 db 49 56 df 37 5c 16 63 bf 4f 41 5d 00 00 00 2e 38 00 00 00 00 0e 14 ef e4 f1 b6 d2 55 b7 ce
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"8SIV7\cOA].8U
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 5c 0e f9 ca 7e c0 57 8f 0f ae cb fa f4 2f 9a 74 68 05 c7 0e 10 8f 46 f3 09 59 5d 5e 39 96 a1 1c 15 b0 83 76 d8 3a de 41 1a c6 c3 b6 ec 71 16 fd 0d fa ac 3c 19 ec cb 6e 31 be 9f 6d c0 23 18 27 ad b9 4c 9b 93 5f d3 30 3e 5f 0e 97 a1 70 6f d6 cb 05 5d 3a b7 2b 11 a9 60 78 42 3e 40 5c 70 c5 f9 60 c9 ee 0b 94 b6 98 87 6c f9 14 ce d1 cf bf c3 33 c4 9c f3 5a 6c 99 18 ef 91 14 91 91 d2 64 d8 fb 2f 95 87 27 cc f8 06 a9 5f f0 46 7b 7f db b3 f9 0e 7e 9e 5a ed 6d 8d 92 3d b4 89 a2 05 89 d9 e3 e4 79 a3 02 e3 80 00 00 00 00 00 e9 8a 22 4c 78 7c 77 ee b3 2e cf 5a 61 95 95 98 aa ee 37 79 b0 3a 36 37 07 0f 82 e3 80 07 87 41 f4 ed da 6e cd a5 4a 3a 7b 09 22 a3 19 4a 37 93 c0 00 03 a2 3d 8f 74 df 20 3b 2c 26 fb 4e b4 ac cd df 89 62 4e db 59 85 d5 f8 c1 5d 41 71 c0 03 09 5c
                                                                                                                                                                                                                      Data Ascii: \~W/thFY]^9v:Aq<n1m#'L_0>_po]:+`xB>@\p`l3Zld/'_F{~Zm=y"Lx|w.Za7y:67AnJ:{"J7=t ;,&NbNY]Aq\
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 01 00 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 02 08 ff da 00 08 01 03 10 00 00 00 ca 00 00 11 dc 2e c3 7b 2b ce 14 af 6c 00 38 58 3d 52 95 15 a7 9a 88 ee 17 61 bd 95 4c 19 5e d8 00 70 b0 15 28 01 1d c2 ec 37 b2 bc e0 cb 36 cc 1d 56 d3 03 67 a4 da 6a 25 15 e1 60 00 02 3b 85 d8 6f 65 53 02 59 b6 52 25 4b fb c8 ec b6 1b 31 f5 c2 c0 00 04 77 0b b0 de c9 60 4b 36 c8 ee b7 37 c6 66 9f 7f a3 95 e4 70 b6 0d 73 4a 62 e5 80 11 dc 2e c3 7b 25 81 2c db 00 0e 16 d0 ec 35 97 7d b0 77 19 e0 08 ee 17 61 bd 92 c0 96 6d 80 07 0b 6b b3 f0 bc 7b f3 5f 59 c0 08 f6 0f 5e cc 67 c7 e5 7b f0 01 c2 db dc 5c 5c 7b cb 6b 95 f7 6d 66 83 4b a1 eb 12 e8 7f 4a e5 92 ec cb 97 b2 f3 bd 01 c2 d2 4d 76 e3 3e 3d b0 d8 6b 57 5e 69 18 f2 31 60 f3 fe af 09 97 67 f3 ff 00 37 b3 36 f9 7b
                                                                                                                                                                                                                      Data Ascii: .{+l8X=RaL^p(76Vgj%`;oeSYR%K1w`K67fpsJb.{%,5}wamk{_Y^g{\\{kmfKJMv>=kW^i1`g76{
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 9f 6b 5f 1b dc af bc 1b 04 6a fb 02 31 a4 1e 46 9c d2 58 27 3c 6a 28 d8 18 e0 1b 38 ed a1 8d e1 5c 21 90 af 54 c9 04 22 c2 07 88 36 bb 52 40 d3 45 38 3b bc 36 e3 ea c6 c1 74 64 13 58 ff 00 cc 2f e9 13 4e f8 9d d3 6a be 8b 63 ac bf d2 99 1f 5d a8 f4 45 6e b3 6f 4b 5b f5 c3 fd 33 4d ab ef 91 4e b2 fe 6e 57 dd 63 1e 47 b1 8c 6a b9 d1 63 62 d8 28 40 eb 66 24 db 8a 4c f6 8e f6 4b 20 28 09 1c bb 85 88 42 8d 0d d7 15 e0 68 57 55 78 fd 6e 25 40 fb eb 78 8d 93 36 9f 73 24 16 73 01 6d 12 32 43 cd f0 78 84 88 7b 4a 90 34 46 d5 15 35 05 15 6c 6b bc 93 87 be 06 e5 e3 c6 38 e3 3a 19 a2 0b 31 c3 eb ed a0 49 9b 12 3b 05 3b 58 cb e8 71 bc 4a b6 75 8a 05 8e 5d c3 c3 91 7d d1 ca ba 3e 41 46 0a 15 ba 74 44 68 26 ca 7c e9 92 a5 3d 8c 63 bf 69 e1 0f c4 52 f6 27 88 41 0c cc 56
                                                                                                                                                                                                                      Data Ascii: k_j1FX'<j(8\!T"6R@E8;6tdX/Njc]EnoK[3MNnWcGjcb(@f$LK (BhWUxn%@x6s$sm2Cx{J4F5lk8:1I;;XqJu]}>AFtDh&|=ciR'AV
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 5a db d7 86 bb 1f c7 88 5d 62 18 09 28 65 8a c6 64 d4 7c 9c ff 00 11 b1 91 60 7b 78 02 59 03 a3 cf 6f 29 11 91 ca a9 2a 36 2d 65 49 69 04 b2 2a 63 b0 09 74 c6 93 29 b3 63 93 96 e5 15 c3 9d 8e 5a 44 41 a7 1b 65 35 63 64 7e 02 bb 86 fe d4 bf a4 4d 3b e2 77 4d aa fa 2d 8e b2 ff 00 4a 64 7d 76 a3 d1 15 ba cc fd 2f 73 d7 0c f4 bd 36 af 7e 43 a2 6a 77 ba 6c cf de e5 16 72 aa a9 e4 1a 24 12 c9 3c 08 97 55 f3 62 4c 15 54 a5 25 7c b7 4e 83 16 53 a3 10 0e 9f 2d 60 42 95 29 b1 c8 75 00 2e 01 68 1b 0f b2 25 2b e2 9f da a3 47 3f 84 f1 eb 70 31 29 57 3e 0d 8d 78 fc 49 34 79 2e 55 8e 31 d0 03 0d e4 1d 14 4c aa f6 c6 25 ad ea ac 58 b6 af c8 b1 8c c6 69 ea e3 1a 40 32 bb 7a dc 8e 30 7c 0c 72 60 6d b0 2a 49 f8 ed 5d a4 f9 d1 88 85 98 0b 89 56 92 2c 3e c8 94 d7 7d a8 e2 51
                                                                                                                                                                                                                      Data Ascii: Z]b(ed|`{xYo)*6-eIi*ct)cZDAe5cd~M;wM-Jd}v/s6~Cjwlr$<UbLT%|NS-`B)u.h%+G?p1)W>xI4y.U1L%Xi@2z0|r`m*I]V,>}Q
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 44 d1 0c 21 31 cf 21 58 c6 63 59 11 af ec ef 7b 3b 7d 85 a7 0f fd 4c f1 3c 46 f6 6b 10 28 eb 33 79 91 3c 44 f0 f3 11 ca a2 cb c3 6c c6 2a b2 06 4f 45 63 19 a7 1d 90 19 a8 57 b0 ef 24 cf 85 09 1c 50 62 33 7f e2 d9 24 98 56 3f d2 65 a4 f8 b5 f5 b2 e5 9c ad 41 6d a5 49 e3 44 99 62 66 2b 12 f9 e9 53 b8 41 99 23 f0 86 fe fe ba be aa 41 12 50 8a 5d b1 97 1a 3d 8d 80 0a 66 b0 9b a6 f6 78 14 c3 ee 4e fc 69 ec 26 3f 4c e6 39 15 37 38 68 1b 5a 99 4c 54 42 64 c6 4b 0c 32 7c 80 af 73 76 ea d6 ba 25 2c d1 49 9a 10 bf 70 42 97 14 95 96 d0 95 4b 1f 0b 2e 22 68 e3 74 d6 05 2c e5 e5 35 81 93 16 0c 27 b6 6c bd d2 7b 12 1d 40 fb 93 bf 15 7b 09 8e 52 ab 1c 8a 9f 97 92 d6 7d af 45 65 0d 13 97 f0 a9 ee 54 e9 b5 b7 08 58 93 2a 48 ef c6 a8 8a 8a 8a 88 a9 9d 63 8e c6 72 29 91 1a
                                                                                                                                                                                                                      Data Ascii: D!1!XcY{;}L<Fk(3y<Dl*OEcW$Pb3$V?eAmIDbf+SA#AP]=fxNi&?L978hZLTBdK2|sv%,IpBK."ht,5'l{@{R}EeTX*Hcr)
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 15 2e 40 1f 16 ae c4 52 11 51 15 15 15 39 4c 93 6f a2 4f 42 49 aa 46 c7 93 2a 2c 98 52 0b 1e 48 5c 23 68 45 20 0a 32 88 8e 61 30 ec a9 97 f1 bc 09 0a d6 cf 7b 18 56 39 8f 6a 2b 6c 21 3a 11 d5 9e 6c d4 80 0a 50 0a 02 b7 b8 76 10 49 5d 30 f1 89 e7 f9 b9 3e e0 1f 1f 9e f8 cc aa 69 85 89 e4 6c c9 ab 56 67 80 81 7e 55 9d 4b c6 a6 a8 12 a5 0c 1c 3b 2f 16 54 09 4e 58 e8 03 46 96 f3 cd b0 8e a2 e1 a7 38 a3 08 a6 33 d1 83 8f b8 07 bb b8 65 5d 1c 26 bb 59 1d d5 ee 35 15 b3 9c 30 4b 8d 8c e5 55 d9 3c 75 24 65 56 1a c7 74 4f 02 d2 5c 0f b1 d8 f5 0b d4 82 13 d5 38 5c c7 36 2e 2d 22 20 5b 5e 87 48 39 75 ac fa 07 dd 86 a4 4e 16 35 9b d4 64 8f 50 8b b8 32 74 6c d0 24 c9 49 46 02 08 1a b1 cc 25 e3 96 80 89 73 19 8e 8b 6f 91 56 d3 d6 25 89 cb c8 b1 cc 9e eb 2b f6 d3 44 00
                                                                                                                                                                                                                      Data Ascii: .@RQ9LoOBIF*,RH\#hE 2a0{V9j+l!:lPvI]0>ilVg~UK;/TNXF83e]&Y50KU<u$eVtO\8\6.-" [^H9uN5dP2tl$IF%soV%+D
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 51 15 6a da e6 bd ad 7b 1c 8e 6e e3 e3 c8 ad 4b a8 cc f7 f4 c1 ee 56 de 90 4d 2b f9 91 36 3a 4a 8a 51 7f 95 45 45 54 5e 99 ac 3e d3 45 98 d4 fd 87 2b fb ce 7f 2e 44 70 4b 09 01 20 2c 28 af b6 c0 45 57 9e 94 e8 37 58 d5 58 d4 99 43 3a 19 00 ff 00 bb c2 7f ad 70 9f eb 40 91 22 33 91 e0 39 04 ea 9d c3 c8 6b 5c d6 9c e9 34 38 f6 5b 53 91 33 b6 39 14 52 5c d6 bd ae 6b 9a 8e 6e e5 6d da 53 78 97 54 e1 fe c3 a6 d0 65 4b 61 00 94 32 c9 c9 e4 47 0c a0 1a 39 98 8e 15 c5 69 6a 2c e6 41 27 bd 75 b7 d6 9e c1 7c 30 39 dc 0b 56 e0 f0 27 17 84 e1 ba c8 e2 fb 55 3c b4 44 e5 df b3 b3 9a 95 b0 25 cc 70 94 89 4d b9 00 bd b0 14 08 b4 e5 42 8f 71 aa 59 64 4a eb 18 a7 86 7b 7b 46 54 d5 c9 b1 51 29 99 47 b8 62 c8 26 fb 1c 4a 72 21 62 dc 58 1a c0 b0 8d 44 60 a1 37 5a 08 66 3e 21
                                                                                                                                                                                                                      Data Ascii: Qj{nKVM+6:JQEET^>E+.DpK ,(EW7XXC:p@"39k\48[S39R\knmSxTeKa2G9ij,A'u|09V'U<D%pMBqYdJ{{FTQ)Gb&Jr!bXD`7Zf>!
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 46 37 de 26 05 54 ee 7b 4c 66 a9 76 f4 6b fa 56 0a dd 4d c1 ad a3 f2 e0 f6 1d 24 c4 93 0c 9e 1c 80 bc 6f 8b 32 4c 22 a1 63 99 cc 7e 3f 98 0a c1 59 1a 6a f8 67 b8 a4 64 96 a9 e3 a2 34 ae 63 98 ae 6b d3 df 8f da 2f 29 10 ce f7 7f 27 b9 fe a5 6f 4c 03 d5 b5 5d 37 4b d7 37 3d 36 77 d6 3a 4f 34 d5 cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 4a 37 de 0e e0 65 61 4f a9 ab f4 1d d2 c9 c7 c7 7b c0 f4 ac dd c8 ef ed 6d 95 7b 86 a2 93 43 94 c4 ee 1b c5 21 99 16 22 4a de 64 c2 47 12 3a 2a a2 f2 8a a8 b8 9e 4c b2 9a c8 13 5f fd 5c 86 af 94 59 61 6f bd ae 73 1c d7 37 ce a2 7b 67 c4 6a af c7 fc 96 e7 fa 95 bd 30 0f 56 d5 74 dd 2f 5c dc f4 d9 df 58 a6 93 cd 35 73 f5 7b 5e 9b 59 e7 77 a7 7c 2e eb 9a 7d 46 37 de 76 d4 64 2d f2 91 19
                                                                                                                                                                                                                      Data Ascii: zmgw}F7&T{LfvkVM$o2L"c~?Yjgd4ck/)'oL]7K7=6w:O4zmgw}J7eaO{m{C!"JdG:*L_\Yaos7{gj0Vt/\X5s{^Yw|.}F7vd-
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 6d 7f 12 99 d9 07 18 a6 b6 62 3e eb 57 c3 4d fa f5 85 97 0d 08 98 6d 0a 5b 6b 03 ca e1 aa 09 f0 ef 1b 83 63 b8 6c ee 35 ac 7f cd 93 65 2f f0 dc 5b 0d b6 da 2b ff 00 8f 47 e2 a1 06 34 be db 1d 58 6e b6 5e db 51 fe 12 86 01 d8 5b 6d 45 83 c3 14 37 dd d7 ac 8b f2 39 0d 5c e8 e9 9e e0 af 83 e7 f0 e9 d6 e2 3c 66 b5 69 e3 1a 75 1f b9 ad 6a e9 d6 bf b7 ea 5c 4a 22 c8 49 d9 64 dd 53 92 5a 33 21 2a 0b 1c c4 8a 9e 24 8a 4b 35 ae 10 dc 54 b1 c7 1b d9 ad 75 88 e6 02 b1 18 71 04 85 4d ae 80 dc 54 82 d9 66 93 31 20 ec b0 bd 30 41 79 25 27 22 a1 b8 02 fb 85 49 3a 4e 48 6b 82 f1 ec 14 d8 84 c4 32 07 f3 d3 71 b5 07 63 12 49 21 65 56 6d e5 01 a6 c4 1c 43 5d b7 39 7c f7 bf 7d 63 1f 59 21 0d 7b 9e 60 d6 2f 2e b6 cf b4 ea c5 85 2b 2b 46 e1 f2 32 b2 ee 2a 69 62 96 3c cc e4 92
                                                                                                                                                                                                                      Data Ascii: mb>WMm[kcl5e/[+G4Xn^Q[mE79\<fiuj\J"IdSZ3!*$K5TuqMTf1 0Ay%'"I:NHk2qcI!eVmC]9|}cY!{`/.++F2*ib<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.849845151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC435OUTGET /video/1724014137-cd7fd05abb7b723b4f66703f7b4b245a8d80dc9363c44cd25cd40937c72e1c9c-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25214
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "44605a0d14bdc85d0e0c5663b40be39f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210066-DFW, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.827826,VS0,VE358
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 ff da 00 08 01 01 00 00 00 00 b4 00 00 00 00 00 38 53 bf 93 c6 db 49 56 df 37 5c 16 63 bf 4f 41 5d 00 00 00 2e 38 00 00 00 00 0e 14 ef e4 f1 b6 d2 55 b7 ce
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"8SIV7\cOA].8U
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5c 0e f9 ca 7e c0 57 8f 0f ae cb fa f4 2f 9a 74 68 05 c7 0e 10 8f 46 f3 09 59 5d 5e 39 96 a1 1c 15 b0 83 76 d8 3a de 41 1a c6 c3 b6 ec 71 16 fd 0d fa ac 3c 19 ec cb 6e 31 be 9f 6d c0 23 18 27 ad b9 4c 9b 93 5f d3 30 3e 5f 0e 97 a1 70 6f d6 cb 05 5d 3a b7 2b 11 a9 60 78 42 3e 40 5c 70 c5 f9 60 c9 ee 0b 94 b6 98 87 6c f9 14 ce d1 cf bf c3 33 c4 9c f3 5a 6c 99 18 ef 91 14 91 91 d2 64 d8 fb 2f 95 87 27 cc f8 06 a9 5f f0 46 7b 7f db b3 f9 0e 7e 9e 5a ed 6d 8d 92 3d b4 89 a2 05 89 d9 e3 e4 79 a3 02 e3 80 00 00 00 00 00 e9 8a 22 4c 78 7c 77 ee b3 2e cf 5a 61 95 95 98 aa ee 37 79 b0 3a 36 37 07 0f 82 e3 80 07 87 41 f4 ed da 6e cd a5 4a 3a 7b 09 22 a3 19 4a 37 93 c0 00 03 a2 3d 8f 74 df 20 3b 2c 26 fb 4e b4 ac cd df 89 62 4e db 59 85 d5 f8 c1 5d 41 71 c0 03 09 5c
                                                                                                                                                                                                                      Data Ascii: \~W/thFY]^9v:Aq<n1m#'L_0>_po]:+`xB>@\p`l3Zld/'_F{~Zm=y"Lx|w.Za7y:67AnJ:{"J7=t ;,&NbNY]Aq\
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 01 00 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 02 08 ff da 00 08 01 03 10 00 00 00 ca 00 00 11 dc 2e c3 7b 2b ce 14 af 6c 00 38 58 3d 52 95 15 a7 9a 88 ee 17 61 bd 95 4c 19 5e d8 00 70 b0 15 28 01 1d c2 ec 37 b2 bc e0 cb 36 cc 1d 56 d3 03 67 a4 da 6a 25 15 e1 60 00 02 3b 85 d8 6f 65 53 02 59 b6 52 25 4b fb c8 ec b6 1b 31 f5 c2 c0 00 04 77 0b b0 de c9 60 4b 36 c8 ee b7 37 c6 66 9f 7f a3 95 e4 70 b6 0d 73 4a 62 e5 80 11 dc 2e c3 7b 25 81 2c db 00 0e 16 d0 ec 35 97 7d b0 77 19 e0 08 ee 17 61 bd 92 c0 96 6d 80 07 0b 6b b3 f0 bc 7b f3 5f 59 c0 08 f6 0f 5e cc 67 c7 e5 7b f0 01 c2 db dc 5c 5c 7b cb 6b 95 f7 6d 66 83 4b a1 eb 12 e8 7f 4a e5 92 ec cb 97 b2 f3 bd 01 c2 d2 4d 76 e3 3e 3d b0 d8 6b 57 5e 69 18 f2 31 60 f3 fe af 09 97 67 f3 ff 00 37 b3 36 f9 7b
                                                                                                                                                                                                                      Data Ascii: .{+l8X=RaL^p(76Vgj%`;oeSYR%K1w`K67fpsJb.{%,5}wamk{_Y^g{\\{kmfKJMv>=kW^i1`g76{
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 9f 6b 5f 1b dc af bc 1b 04 6a fb 02 31 a4 1e 46 9c d2 58 27 3c 6a 28 d8 18 e0 1b 38 ed a1 8d e1 5c 21 90 af 54 c9 04 22 c2 07 88 36 bb 52 40 d3 45 38 3b bc 36 e3 ea c6 c1 74 64 13 58 ff 00 cc 2f e9 13 4e f8 9d d3 6a be 8b 63 ac bf d2 99 1f 5d a8 f4 45 6e b3 6f 4b 5b f5 c3 fd 33 4d ab ef 91 4e b2 fe 6e 57 dd 63 1e 47 b1 8c 6a b9 d1 63 62 d8 28 40 eb 66 24 db 8a 4c f6 8e f6 4b 20 28 09 1c bb 85 88 42 8d 0d d7 15 e0 68 57 55 78 fd 6e 25 40 fb eb 78 8d 93 36 9f 73 24 16 73 01 6d 12 32 43 cd f0 78 84 88 7b 4a 90 34 46 d5 15 35 05 15 6c 6b bc 93 87 be 06 e5 e3 c6 38 e3 3a 19 a2 0b 31 c3 eb ed a0 49 9b 12 3b 05 3b 58 cb e8 71 bc 4a b6 75 8a 05 8e 5d c3 c3 91 7d d1 ca ba 3e 41 46 0a 15 ba 74 44 68 26 ca 7c e9 92 a5 3d 8c 63 bf 69 e1 0f c4 52 f6 27 88 41 0c cc 56
                                                                                                                                                                                                                      Data Ascii: k_j1FX'<j(8\!T"6R@E8;6tdX/Njc]EnoK[3MNnWcGjcb(@f$LK (BhWUxn%@x6s$sm2Cx{J4F5lk8:1I;;XqJu]}>AFtDh&|=ciR'AV
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5a db d7 86 bb 1f c7 88 5d 62 18 09 28 65 8a c6 64 d4 7c 9c ff 00 11 b1 91 60 7b 78 02 59 03 a3 cf 6f 29 11 91 ca a9 2a 36 2d 65 49 69 04 b2 2a 63 b0 09 74 c6 93 29 b3 63 93 96 e5 15 c3 9d 8e 5a 44 41 a7 1b 65 35 63 64 7e 02 bb 86 fe d4 bf a4 4d 3b e2 77 4d aa fa 2d 8e b2 ff 00 4a 64 7d 76 a3 d1 15 ba cc fd 2f 73 d7 0c f4 bd 36 af 7e 43 a2 6a 77 ba 6c cf de e5 16 72 aa a9 e4 1a 24 12 c9 3c 08 97 55 f3 62 4c 15 54 a5 25 7c b7 4e 83 16 53 a3 10 0e 9f 2d 60 42 95 29 b1 c8 75 00 2e 01 68 1b 0f b2 25 2b e2 9f da a3 47 3f 84 f1 eb 70 31 29 57 3e 0d 8d 78 fc 49 34 79 2e 55 8e 31 d0 03 0d e4 1d 14 4c aa f6 c6 25 ad ea ac 58 b6 af c8 b1 8c c6 69 ea e3 1a 40 32 bb 7a dc 8e 30 7c 0c 72 60 6d b0 2a 49 f8 ed 5d a4 f9 d1 88 85 98 0b 89 56 92 2c 3e c8 94 d7 7d a8 e2 51
                                                                                                                                                                                                                      Data Ascii: Z]b(ed|`{xYo)*6-eIi*ct)cZDAe5cd~M;wM-Jd}v/s6~Cjwlr$<UbLT%|NS-`B)u.h%+G?p1)W>xI4y.U1L%Xi@2z0|r`m*I]V,>}Q
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 44 d1 0c 21 31 cf 21 58 c6 63 59 11 af ec ef 7b 3b 7d 85 a7 0f fd 4c f1 3c 46 f6 6b 10 28 eb 33 79 91 3c 44 f0 f3 11 ca a2 cb c3 6c c6 2a b2 06 4f 45 63 19 a7 1d 90 19 a8 57 b0 ef 24 cf 85 09 1c 50 62 33 7f e2 d9 24 98 56 3f d2 65 a4 f8 b5 f5 b2 e5 9c ad 41 6d a5 49 e3 44 99 62 66 2b 12 f9 e9 53 b8 41 99 23 f0 86 fe fe ba be aa 41 12 50 8a 5d b1 97 1a 3d 8d 80 0a 66 b0 9b a6 f6 78 14 c3 ee 4e fc 69 ec 26 3f 4c e6 39 15 37 38 68 1b 5a 99 4c 54 42 64 c6 4b 0c 32 7c 80 af 73 76 ea d6 ba 25 2c d1 49 9a 10 bf 70 42 97 14 95 96 d0 95 4b 1f 0b 2e 22 68 e3 74 d6 05 2c e5 e5 35 81 93 16 0c 27 b6 6c bd d2 7b 12 1d 40 fb 93 bf 15 7b 09 8e 52 ab 1c 8a 9f 97 92 d6 7d af 45 65 0d 13 97 f0 a9 ee 54 e9 b5 b7 08 58 93 2a 48 ef c6 a8 8a 8a 8a 88 a9 9d 63 8e c6 72 29 91 1a
                                                                                                                                                                                                                      Data Ascii: D!1!XcY{;}L<Fk(3y<Dl*OEcW$Pb3$V?eAmIDbf+SA#AP]=fxNi&?L978hZLTBdK2|sv%,IpBK."ht,5'l{@{R}EeTX*Hcr)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 15 2e 40 1f 16 ae c4 52 11 51 15 15 15 39 4c 93 6f a2 4f 42 49 aa 46 c7 93 2a 2c 98 52 0b 1e 48 5c 23 68 45 20 0a 32 88 8e 61 30 ec a9 97 f1 bc 09 0a d6 cf 7b 18 56 39 8f 6a 2b 6c 21 3a 11 d5 9e 6c d4 80 0a 50 0a 02 b7 b8 76 10 49 5d 30 f1 89 e7 f9 b9 3e e0 1f 1f 9e f8 cc aa 69 85 89 e4 6c c9 ab 56 67 80 81 7e 55 9d 4b c6 a6 a8 12 a5 0c 1c 3b 2f 16 54 09 4e 58 e8 03 46 96 f3 cd b0 8e a2 e1 a7 38 a3 08 a6 33 d1 83 8f b8 07 bb b8 65 5d 1c 26 bb 59 1d d5 ee 35 15 b3 9c 30 4b 8d 8c e5 55 d9 3c 75 24 65 56 1a c7 74 4f 02 d2 5c 0f b1 d8 f5 0b d4 82 13 d5 38 5c c7 36 2e 2d 22 20 5b 5e 87 48 39 75 ac fa 07 dd 86 a4 4e 16 35 9b d4 64 8f 50 8b b8 32 74 6c d0 24 c9 49 46 02 08 1a b1 cc 25 e3 96 80 89 73 19 8e 8b 6f 91 56 d3 d6 25 89 cb c8 b1 cc 9e eb 2b f6 d3 44 00
                                                                                                                                                                                                                      Data Ascii: .@RQ9LoOBIF*,RH\#hE 2a0{V9j+l!:lPvI]0>ilVg~UK;/TNXF83e]&Y50KU<u$eVtO\8\6.-" [^H9uN5dP2tl$IF%soV%+D
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 51 15 6a da e6 bd ad 7b 1c 8e 6e e3 e3 c8 ad 4b a8 cc f7 f4 c1 ee 56 de 90 4d 2b f9 91 36 3a 4a 8a 51 7f 95 45 45 54 5e 99 ac 3e d3 45 98 d4 fd 87 2b fb ce 7f 2e 44 70 4b 09 01 20 2c 28 af b6 c0 45 57 9e 94 e8 37 58 d5 58 d4 99 43 3a 19 00 ff 00 bb c2 7f ad 70 9f eb 40 91 22 33 91 e0 39 04 ea 9d c3 c8 6b 5c d6 9c e9 34 38 f6 5b 53 91 33 b6 39 14 52 5c d6 bd ae 6b 9a 8e 6e e5 6d da 53 78 97 54 e1 fe c3 a6 d0 65 4b 61 00 94 32 c9 c9 e4 47 0c a0 1a 39 98 8e 15 c5 69 6a 2c e6 41 27 bd 75 b7 d6 9e c1 7c 30 39 dc 0b 56 e0 f0 27 17 84 e1 ba c8 e2 fb 55 3c b4 44 e5 df b3 b3 9a 95 b0 25 cc 70 94 89 4d b9 00 bd b0 14 08 b4 e5 42 8f 71 aa 59 64 4a eb 18 a7 86 7b 7b 46 54 d5 c9 b1 51 29 99 47 b8 62 c8 26 fb 1c 4a 72 21 62 dc 58 1a c0 b0 8d 44 60 a1 37 5a 08 66 3e 21
                                                                                                                                                                                                                      Data Ascii: Qj{nKVM+6:JQEET^>E+.DpK ,(EW7XXC:p@"39k\48[S39R\knmSxTeKa2G9ij,A'u|09V'U<D%pMBqYdJ{{FTQ)Gb&Jr!bXD`7Zf>!
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 46 37 de 26 05 54 ee 7b 4c 66 a9 76 f4 6b fa 56 0a dd 4d c1 ad a3 f2 e0 f6 1d 24 c4 93 0c 9e 1c 80 bc 6f 8b 32 4c 22 a1 63 99 cc 7e 3f 98 0a c1 59 1a 6a f8 67 b8 a4 64 96 a9 e3 a2 34 ae 63 98 ae 6b d3 df 8f da 2f 29 10 ce f7 7f 27 b9 fe a5 6f 4c 03 d5 b5 5d 37 4b d7 37 3d 36 77 d6 3a 4f 34 d5 cf d5 ed 7a 6d 67 c7 77 a7 fc 0f eb 9a 7d 4a 37 de 0e e0 65 61 4f a9 ab f4 1d d2 c9 c7 c7 7b c0 f4 ac dd c8 ef ed 6d 95 7b 86 a2 93 43 94 c4 ee 1b c5 21 99 16 22 4a de 64 c2 47 12 3a 2a a2 f2 8a a8 b8 9e 4c b2 9a c8 13 5f fd 5c 86 af 94 59 61 6f bd ae 73 1c d7 37 ce a2 7b 67 c4 6a af c7 fc 96 e7 fa 95 bd 30 0f 56 d5 74 dd 2f 5c dc f4 d9 df 58 a6 93 cd 35 73 f5 7b 5e 9b 59 e7 77 a7 7c 2e eb 9a 7d 46 37 de 76 d4 64 2d f2 91 19
                                                                                                                                                                                                                      Data Ascii: zmgw}F7&T{LfvkVM$o2L"c~?Yjgd4ck/)'oL]7K7=6w:O4zmgw}J7eaO{m{C!"JdG:*L_\Yaos7{gj0Vt/\X5s{^Yw|.}F7vd-
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 6d 7f 12 99 d9 07 18 a6 b6 62 3e eb 57 c3 4d fa f5 85 97 0d 08 98 6d 0a 5b 6b 03 ca e1 aa 09 f0 ef 1b 83 63 b8 6c ee 35 ac 7f cd 93 65 2f f0 dc 5b 0d b6 da 2b ff 00 8f 47 e2 a1 06 34 be db 1d 58 6e b6 5e db 51 fe 12 86 01 d8 5b 6d 45 83 c3 14 37 dd d7 ac 8b f2 39 0d 5c e8 e9 9e e0 af 83 e7 f0 e9 d6 e2 3c 66 b5 69 e3 1a 75 1f b9 ad 6a e9 d6 bf b7 ea 5c 4a 22 c8 49 d9 64 dd 53 92 5a 33 21 2a 0b 1c c4 8a 9e 24 8a 4b 35 ae 10 dc 54 b1 c7 1b d9 ad 75 88 e6 02 b1 18 71 04 85 4d ae 80 dc 54 82 d9 66 93 31 20 ec b0 bd 30 41 79 25 27 22 a1 b8 02 fb 85 49 3a 4e 48 6b 82 f1 ec 14 d8 84 c4 32 07 f3 d3 71 b5 07 63 12 49 21 65 56 6d e5 01 a6 c4 1c 43 5d b7 39 7c f7 bf 7d 63 1f 59 21 0d 7b 9e 60 d6 2f 2e b6 cf b4 ea c5 85 2b 2b 46 e1 f2 32 b2 ee 2a 69 62 96 3c cc e4 92
                                                                                                                                                                                                                      Data Ascii: mb>WMm[kcl5e/[+G4Xn^Q[mE79\<fiuj\J"IdSZ3!*$K5TuqMTf1 0Ay%'"I:NHk2qcI!eVmC]9|}cY!{`/.++F2*ib<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.84984467.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC467OUTGET /wp-content/plugins/vimeography-developer-bundle/vimeography-themes/vimeography-hero/dist/scripts.93dd6803.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:31 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 420390
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:33:01 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC7846INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 65 2e 72 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: !function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=fun
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 68 75 6d 62 6e 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 3e 5c 6e 20 20 20 20 3c 70 61 67 69 6e 67 2d 63 6f 6e 74 72 6f 6c 73 3e 3c 2f 70 61 67 69 6e 67 2d 63 6f 6e 74 72 6f 6c 73 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 27 2c 6d 65 74 68 6f 64 73 3a 6f 28 7b 7d 2c 28 30 2c 73 2e 6d 61 70 41 63 74 69 6f 6e 73 29 28 5b 22 6c 6f 61 64 56 69 64 65 6f 22 5d 29 29 2c 77 61 74 63 68 3a 7b 24 72 6f 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 71 75 65 72 79 2e 76 69 6d 65 6f 67 72 61 70 68 79 5f 76 69 64 65 6f 2c 6e 3d 74 2e 71 75 65 72 79 2e 76 69 6d 65 6f 67 72 61 70 68 79 5f 67 61 6c 6c 65 72 79 3b 65 26 26 6e 26 26 6e 3d 3d 74 68 69 73 2e 67 61 6c 6c 65 72 79 49 64 26 26 74 68 69 73 2e 6c 6f 61 64 56 69 64 65 6f 28 65 29 7d 7d 2c 63 6f
                                                                                                                                                                                                                      Data Ascii: humbnail-container>\n <paging-controls></paging-controls>\n </div>\n',methods:o({},(0,s.mapActions)(["loadVideo"])),watch:{$route:function(t){var e=t.query.vimeography_video,n=t.query.vimeography_gallery;e&&n&&n==this.galleryId&&this.loadVideo(e)}},co
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 28 72 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 32 35 29 2c 6f 3d 6e 28 31 39 29 2c 69 3d 6e 28 31 32 29 2c 61 3d 6e 28 30 29 2c 73 3d 6e 28 33 29 2c 63 3d 6e 28 35 35 29 2c 75 3d 6e 28 31 29 2c 6c 3d 75 28 22 69 74 65 72 61 74 6f 72 22 29 2c 66 3d 75 28 22 74 6f 53 74 72 69
                                                                                                                                                                                                                      Data Ascii: (r(t))}},function(t){t.exports=function(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}},function(t,e,n){for(var r=n(25),o=n(19),i=n(12),a=n(0),s=n(3),c=n(55),u=n(1),l=u("iterator"),f=u("toStri
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 7d 29 29 29 7d 28 74 68 69 73 29 7d 2c 77 3d 7b 73 74 61 74 65 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 3b 77 2e 73 74 61 74 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6d 2e 5f 64 61 74 61 2e 24 24 73 74 61 74 65 7d 2c 77 2e 73 74 61 74 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6f 3d 6c 28 74 2c 65 2c 6e 29 2c 69 3d 6f 2e 74 79 70 65 2c 61 3d 6f 2e 70 61 79 6c 6f 61 64 2c 73 3d 28 6f 2e 6f 70 74 69 6f 6e 73 2c 7b 74 79 70 65 3a 69 2c 70 61 79 6c 6f 61 64 3a 61 7d 29 2c 63 3d 74 68 69 73 2e 5f 6d 75 74 61 74 69 6f 6e 73 5b 69 5d 3b 63 26 26
                                                                                                                                                                                                                      Data Ascii: })))}(this)},w={state:{configurable:!0}};w.state.get=function(){return this._vm._data.$$state},w.state.set=function(){},x.prototype.commit=function(t,e,n){var r=this,o=l(t,e,n),i=o.type,a=o.payload,s=(o.options,{type:i,payload:a}),c=this._mutations[i];c&&
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 28 31 30 29 2c 73 3d 6e 28 32 34 29 2c 63 3d 6e 28 31 37 34 29 2e 4b 45 59 2c 75 3d 6e 28 31 37 29 2c 6c 3d 6e 28 34 32 29 2c 66 3d 6e 28 34 31 29 2c 70 3d 6e 28 33 36 29 2c 64 3d 6e 28 31 29 2c 76 3d 6e 28 31 30 33 29 2c 68 3d 6e 28 31 39 32 29 2c 79 3d 6e 28 31 36 32 29 2c 6d 3d 6e 28 39 33 29 2c 67 3d 6e 28 36 29 2c 62 3d 6e 28 31 38 29 2c 5f 3d 6e 28 32 39 29 2c 78 3d 6e 28 32 35 29 2c 77 3d 6e 28 36 34 29 2c 4f 3d 6e 28 33 35 29 2c 6a 3d 6e 28 39 36 29 2c 45 3d 6e 28 31 37 37 29 2c 43 3d 6e 28 39 37 29 2c 41 3d 6e 28 36 31 29 2c 6b 3d 6e 28 31 39 29 2c 53 3d 6e 28 33 34 29 2c 24 3d 43 2e 66 2c 50 3d 6b 2e 66 2c 54 3d 45 2e 66 2c 4c 3d 72 2e 53 79 6d 62 6f 6c 2c 52 3d 72 2e 4a 53 4f 4e 2c 4d 3d 52 26 26 52 2e 73 74 72 69 6e 67 69 66 79 2c 49 3d 64 28
                                                                                                                                                                                                                      Data Ascii: (10),s=n(24),c=n(174).KEY,u=n(17),l=n(42),f=n(41),p=n(36),d=n(1),v=n(103),h=n(192),y=n(162),m=n(93),g=n(6),b=n(18),_=n(29),x=n(25),w=n(64),O=n(35),j=n(96),E=n(177),C=n(97),A=n(61),k=n(19),S=n(34),$=C.f,P=k.f,T=E.f,L=r.Symbol,R=r.JSON,M=R&&R.stringify,I=d(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 21 6e 2e 6c 65 6e 67 74 68 2c 61 3d 74 2e 5f 6d 6f 64 75 6c 65 73 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 6e 29 3b 69 66 28 72 2e 6e 61 6d 65 73 70 61 63 65 64 26 26 28 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 61 5d 3d 72 29 2c 21 69 26 26 21 6f 29 7b 76 61 72 20 6c 3d 75 28 65 2c 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 66 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 73 65 74 28 6c 2c 66 2c 72 2e 73 74 61 74 65 29 7d 29 29 7d 76 61 72 20 70 3d 72 2e 63 6f 6e 74 65 78 74 3d 63 28 74 2c 61 2c 6e 29 3b 72 2e 66 6f 72 45 61 63 68 4d 75 74 61 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: }function s(t,e,n,r,o){var i=!n.length,a=t._modules.getNamespace(n);if(r.namespaced&&(t._modulesNamespaceMap[a]=r),!i&&!o){var l=u(e,n.slice(0,-1)),f=n[n.length-1];t._withCommit((function(){_.set(l,f,r.state)}))}var p=r.context=c(t,a,n);r.forEachMutation(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 2e 24 73 74 6f 72 65 2c 30 2c 74 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 72 3d 69 2e 63 6f 6e 74 65 78 74 2e 63 6f 6d 6d 69 74 7d 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 72 5d 2e 63 6f 6e 63 61 74 28 65 29 29 3a 72 2e 61 70 70 6c 79 28 74 68 69 73 2e 24 73 74 6f 72 65 2c 5b 6f 5d 2e 63 6f 6e 63 61 74 28 65 29 29 7d 7d 29 29 2c 6e 7d 29 29 2c 45 3d 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 70 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6b 65 79 2c 6f 3d 65 2e 76 61 6c 3b 6f 3d 74 2b 6f 2c 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 7c 7c 76
                                                                                                                                                                                                                      Data Ascii: .$store,0,t);if(!i)return;r=i.context.commit}return"function"==typeof o?o.apply(this,[r].concat(e)):r.apply(this.$store,[o].concat(e))}})),n})),E=d((function(t,e){var n={};return p(e).forEach((function(e){var r=e.key,o=e.val;o=t+o,n[r]=function(){if(!t||v
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 29 29 3a 74 7d 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 72 79 7b 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 5d 2c 74 69 6d 65 6f 75 74 3a 30 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 22 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 32 30 30 3c 3d 74 26 26 33 30 30 3e 74 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b
                                                                                                                                                                                                                      Data Ascii: )):t}],transformResponse:[function(t){if("string"==typeof t)try{t=JSON.parse(t)}catch(t){}return t}],timeout:0,xsrfCookieName:"XSRF-TOKEN",xsrfHeaderName:"X-XSRF-TOKEN",maxContentLength:-1,validateStatus:function(t){return 200<=t&&300>t},headers:{common:{
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 29 29 3a 72 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 7d 76 61 72 20 69 3d 6e 28 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 2c 6e 28 31 32 29 2c 6e 28 31 31 29 2c 6e 28 34 36 29 2c 6e 28 39 29 2c 6e 28 33 29 2c 6e 28 38 29 2c 6e 28 37 29 3b 76 61 72 20 61 3d 69 28 6e 28 34 29 29 2c 73 3d 6e 28 31 36 29 2c 63 3d 6e 28 31
                                                                                                                                                                                                                      Data Ascii: )):r(Object(e)).forEach((function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))}));return t}var i=n(0);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(12),n(11),n(46),n(9),n(3),n(8),n(7);var a=i(n(4)),s=n(16),c=n(1
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 76 69 6d 65 6f 67 72 61 70 68 79 2d 70 61 67 69 6e 67 2d 64 69 73 61 62 6c 65 64 5c 27 3a 20 21 70 61 67 69 6e 67 2e 66 69 72 73 74 20 7d 22 20 76 2d 6f 6e 3a 63 6c 69 63 6b 3d 22 70 61 67 69 6e 61 74 65 28 20 70 61 67 69 6e 67 2e 66 69 72 73 74 20 29 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74
                                                                                                                                                                                                                      Data Ascii: vimeography-paging-disabled\': !paging.first }" v-on:click="paginate( paging.first )">\n <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="1" stroke-linecap="round" st


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.84984367.43.11.2344435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC407OUTGET /wp-content/uploads/2022/11/14488-christian-worship-cms.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: vernalchristianchurch.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Jan 2023 17:58:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 91477
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 13:33:01 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC7886INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 75 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                      Data Ascii: JFIF``CCu"}!1AQa"q2
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: b1 c5 56 93 93 67 99 3a 2d 3d 4e 85 e4 8e aa cd 25 45 35 e4 7f f3 d2 a8 5c ea 9f f4 d2 b9 69 4d cb 43 9e a5 24 91 7f ed 82 3a 7f db ff 00 db ac 19 b5 88 ff 00 e7 a5 57 fe dc f2 ff 00 e5 a5 69 56 93 68 aa 77 47 50 9a 87 cf 9f 32 87 d4 3b 79 95 cd 26 b9 ce 29 cf ae 7c 9f eb 2b c3 c5 53 e5 7a 9e d6 19 bb 9a 97 9a 87 15 91 7f a8 ff 00 d3 4a ad 36 b3 1f fc f4 ac dd 4b 54 ff 00 9e 75 e5 4e fc c7 af 4e 9e 9a 96 ae 75 8f 2f fe 5a 56 45 fe b1 ff 00 4d 2b 3b 52 d5 3d 24 ac 1b cd 73 e7 ff 00 59 f9 d1 15 76 74 7b 13 f9 bd 7f f5 bf 85 2d 23 ff 00 ad fc 29 6b d8 95 b5 3d 4f 84 44 fb a2 a5 a8 e9 d1 f7 a1 27 71 a6 9a 1d ff 00 4c e9 7c af 61 49 52 56 ab 57 e6 40 51 45 15 5c 9c b6 07 a0 51 45 3b f7 94 da 56 06 db 63 bf e9 9d 49 51 c1 de a4 a6 e3 ef 09 dd 2b a0 a5 d8 7d 45
                                                                                                                                                                                                                      Data Ascii: Vg:-=N%E5\iMC$:WiVhwGP2;y&)|+SzJ6KTuNNu/ZVEM+;R=$sYvt{-#)k=OD'qL|aIRVW@QE\QE;VcIQ+}E
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 7d 7d 96 51 26 a4 99 f3 d8 d8 68 d9 c5 6b 11 fc fd 6b 0e 58 ff 00 78 fe 65 74 9a c4 7f 7b 9a c3 9a 3c bf 9a 2b f5 2c b2 6f 91 1f 31 88 8a bd 87 d8 47 ff 00 00 ae 8b 4a 8c 7c b1 d6 15 84 67 cf 43 fa d7 45 a6 c6 3e 4e 6b b7 13 51 da e6 34 e1 63 6a c2 3f fa 65 5a 70 c7 54 ec 23 35 a2 91 c7 e9 5f 3f 88 a9 76 77 d2 a6 e2 87 a4 67 35 3c 31 d2 a4 7f bb a9 e1 8e bc da b5 6c 75 46 0a e3 e1 8e ad 24 7d a9 89 1f bd 58 87 af e3 5e 55 5a c7 44 60 92 d4 72 47 db 1f 85 58 4e bf 85 57 8f bd 4f 0f dd ae 19 d4 7d 4d 63 15 72 c2 79 78 a9 60 ed f8 54 09 fe b3 f1 a9 e1 92 b9 9c ee 68 ad 72 6a 73 f5 fc 29 89 21 cd 31 e4 ac 93 d4 df 95 58 8a ea 41 bf 9a a7 34 95 62 7f f5 a6 a9 4f df f1 af 53 0d dc 88 c5 5e c5 5b 99 3d 6b 2e fe 7f 93 a5 5d b8 eb f8 d6 46 ab e6 57 a7 08 ab 1e d6
                                                                                                                                                                                                                      Data Ascii: }}Q&hkkXxet{<+,o1GJ|gCE>NkQ4cj?eZpT#5_?vwg5<1luF$}X^UZD`rGXNWO}Mcryx`Thrjs)!1XA4bOS^[=k.]FW
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 07 c5 57 3f 7a b9 eb 3f f8 fa fc 2b 67 c4 9f bc 99 c5 62 27 ee e4 fd e0 af a3 a3 86 8a 89 f4 b4 9f ee ce bf c3 d7 02 34 4a ec 34 4d 43 cb ff 00 96 95 e6 fa 6e a7 e5 c8 86 29 6b a0 d3 7c 41 18 ff 00 96 95 95 6c 22 93 38 71 11 bb d4 f5 0d 37 c4 1e 5a 7f ac ad 44 f1 7e c4 ff 00 59 5e 63 07 89 3c b4 ff 00 59 55 af fc 69 e5 ff 00 ac 92 bc ca 98 18 b7 a2 3c b9 51 72 91 e9 77 9e 34 e7 fd 65 62 ea 5e 34 ff 00 96 71 dc 57 99 5e 7c 40 8f af 99 59 77 3e 3f f3 1f fd 65 44 70 09 bd 8d 63 84 b3 b9 e8 d7 9e 28 92 4f f9 69 59 d3 78 93 fe 9a 57 07 ff 00 09 67 99 ff 00 2d 29 93 f8 92 bd 1a 38 38 1d 2b 0a d2 b3 dc ed 2e 7c 51 e9 25 46 9e 25 92 4e b2 57 9e bf 88 24 e9 e6 55 bb 3d 73 fe 9a 57 6f d4 60 d2 68 25 85 51 5a 1e a1 a5 78 93 fe 7a 49 5d 05 87 88 3e 4f f5 b5 e4 b6 1a
                                                                                                                                                                                                                      Data Ascii: W?z?+gb'4J4MCn)k|Al"8q7ZD~Y^c<YUi<Qrw4eb^4qW^|@Yw>?eDpc(OiYxWg-)88+.|Q%F%NW$U=sWo`h%QZxzI]>O
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 30 92 4d f2 19 1a a3 fb 17 1b 85 96 b1 66 d0 c5 c1 ab a6 7a 36 b1 f1 13 e4 78 fc ca e4 b5 bf 1e 49 26 ff 00 9e b8 9d 4b c5 17 12 37 fa c6 aa 0f a8 5c 5e 57 d0 65 94 31 12 69 24 6e b1 d1 4a f7 37 75 4f 1a 49 23 ff 00 ac ac 4b 9f 16 5c 6f ce 2a 94 d6 52 5c 1a 81 34 7b 89 1f 88 eb ec 68 e5 19 9f 2a 71 47 1d 4c d6 9a 76 6e c5 89 bc 51 71 ff 00 3d 2a a4 fe 24 b8 91 f3 e6 53 df 46 92 4f f9 67 51 3e 87 3f fc f3 e2 b7 59 56 6f d8 f3 2b e6 70 69 d9 84 1e 28 bc 8f fe 5a 3d 6f 68 9e 38 96 3f f9 69 5c ff 00 fc 23 f7 08 79 8e a4 87 43 b8 8d ff 00 d5 bd 71 62 b2 4c d2 ac 39 5c 4e 78 63 94 1d cf 4c d1 3c 71 27 c9 fb da ea b4 bf 18 7d cf de d7 90 69 b1 dc 5b d6 f5 86 a9 71 1d 7c 3e 69 c2 59 ad 4b b8 c5 fe 27 75 1c ca 2d 6a 7b 0d 87 8c 3c bf e3 ad 28 7c 71 ff 00 4d ff 00
                                                                                                                                                                                                                      Data Ascii: 0Mfz6xI&K7\^We1i$nJ7uOI#K\o*R\4{h*qGLvnQq=*$SFOgQ>?YVo+pi(Z=oh8?i\#yCqbL9\NxcL<q'}i[q|>iYK'u-j{<(|qM
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: b4 8f df 39 8e 3a c6 7d 2e 3e be 5d 76 5e 24 8e 38 dd cd 73 f3 47 1e fa fb 7c 36 22 4e 07 d3 65 53 4e 76 28 5b 69 71 ff 00 cf 3a d4 d3 74 3f 33 9f 2e 9d 67 1f 98 f5 d3 68 3a 79 91 ff 00 d5 d4 e2 71 52 8c 77 3f 41 c2 e1 ef 1d 09 fc 2f e1 bf 31 d0 79 75 e9 7e 18 f0 9f ee 53 cc 8e b2 fc 1f a3 7c eb 98 eb d3 7c 37 a3 fc 89 fb ba f8 3c e3 33 9c 5b d4 ed 96 17 4b 9c fc de 17 1f f3 ce a9 dc f8 5f d2 3a f4 87 d1 e3 d9 8f 2e b3 6f 34 b8 fe 6f dd d7 cf d2 cc e6 de e7 8b 8d c0 a9 74 3c ea e7 c2 ff 00 f4 ce a9 3f 87 a3 df e5 f9 75 df dc e9 7c ff 00 ab ac fb 9d 3f cb af 52 9e 61 26 b7 3e 52 be 0a 70 96 87 12 fe 1b 8f fe 79 d4 2f e1 be 3f d5 d7 67 35 9f 3f ea ea bc da 7f 35 d5 0c 74 da b5 ca a5 42 e8 e3 5f c3 71 f5 f2 e9 9f f0 8d 47 1f 5a eb 5e cf b7 97 4d fe cf 8b fb
                                                                                                                                                                                                                      Data Ascii: 9:}.>]v^$8sG|6"NeSNv([iq:t?3.gh:yqRw?A/1yu~S||7<3[K_:.o4ot<?u|?Ra&>Rpy/?g5?5tB_qGZ^M
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: cf 56 f0 ac bc af 22 bd 23 c3 72 7e e5 2b cb fc 2b 21 f9 6b d2 7c 37 27 ee 6b fd 10 e0 55 6c 07 2a d8 fc c7 33 82 f6 67 a1 f8 7a e3 ee d7 43 0c 95 c9 78 7e e2 4f 92 3a e8 e1 b8 af 7b 15 4e f3 3e 46 ac 51 b3 6d 71 57 ed a4 ac 0b 6b 8a d4 b6 b8 af 26 b5 33 2b 24 6e 5b 5c 55 f8 3b d6 35 b5 c5 6a 59 dc 57 9b 5a 00 5f f2 0e cf 2e b2 f5 2b 3f 93 8a d7 86 5f 32 a2 bc b7 f3 12 b9 69 d4 71 9d 81 e8 70 1a f6 9f e6 23 d7 98 f8 f3 4b ce fa f6 7d 6e cb e4 7a f3 7f 1e 69 ff 00 23 1f 2e be c3 27 c4 da aa d4 e2 c4 42 e8 f9 9b e2 76 97 f7 ff 00 75 5e 27 e2 4b 3f 2e 67 af a3 fe 25 e9 7f 7e bc 27 c6 7a 7f 97 33 f9 71 d7 ee fc 37 89 e6 a4 91 f1 79 ad 16 9f 32 3f 26 6b 6b e1 ed e4 96 5e 2a b2 92 3f e3 93 64 95 8c fd 7f 0a d4 f0 4f fc 8d 56 5f 77 fd 7a 7d fa ff 00 38 72 7e 68
                                                                                                                                                                                                                      Data Ascii: V"#r~++!k|7'kUl*3gzCx~O:{N>FQmqWk&3+$n[\U;5jYWZ_.+?_2iqp#K}nzi#.'Bvu^'K?.g%~'z3q7y2?&kk^*?dOV_wz}8r~h
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 6c 24 8f 65 6c 69 ba 81 8f fd 5d c5 7a 59 5f 1d 66 19 6a 4a 6b 99 2e b7 d4 f0 73 0c ae 8c d3 bb b1 eb 7a 6f 89 23 29 8f 32 ad 27 89 23 df 8f 32 bc ce db 58 b8 8f fe 5a 53 df c5 72 46 ff 00 bc 92 be e7 2c f1 5e 3c d6 a8 ec 7c a5 7c 96 2d fb 8c f5 5b 6f 10 47 ff 00 3d 2b 52 cf 5c 8f a5 79 1e 9b e3 0e bf bc ae 8f 4a f1 47 99 b3 f7 95 fa b6 41 c7 b8 7c 65 44 a3 3b fc d1 c5 2c ad d2 8d 9c 6c 8f 4d b3 d5 3f e9 a5 6b d8 6b 31 ec ff 00 59 5e 71 61 e2 08 bf e7 a5 6a d9 f8 80 6f ff 00 59 5f d0 1c 35 9e 2c 42 51 6e f7 3e 73 1f 83 71 ba 68 f4 68 75 08 c5 59 b6 d4 38 ae 1a cf c4 9e 64 7f eb 2a ed b7 89 0f fc b4 af d1 7e a8 ea 41 49 1f 1d 88 a6 a9 ce c7 7d 6d a8 c6 13 89 2a ae b1 79 1e cf f5 95 ce 69 fe 25 ff 00 a6 9f ad 1a c7 88 3f 73 fe b2 b0 8e 0a 6a a9 ce ee d1 cc
                                                                                                                                                                                                                      Data Ascii: l$eli]zY_fjJk.szo#)2'#2XZSrF,^<||-[oG=+R\yJGA|eD;,lM?kk1Y^qajoY_5,BQn>sqhhuY8d*~AI}m*yi%?sj
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: c7 cc af 27 f1 9e b1 25 c5 d3 d7 61 e2 dd 73 ed 0e de 51 ae 03 58 8e 49 5d eb f8 e7 2c a0 a3 67 2d cf af c5 54 70 83 b1 c9 6b 77 12 57 35 7b 25 c6 fc 57 65 7f a5 c9 25 50 ff 00 84 5e 4b 8f ff 00 62 be ba 85 5a 50 8e a7 c6 e2 63 5a a4 f4 39 74 8e e2 4e 91 b5 4a 96 f2 6f cf e9 5d 6c 3e 0f 93 fe 79 d4 af e1 39 3f e7 95 54 f1 94 5b 35 c1 61 eb 2a 89 33 3b 44 8e 4d 95 b2 df ea 1a ae 69 be 1b 92 3e 3c ba 9e e7 46 90 27 fa ba f2 ea 57 83 99 f6 14 69 cf d8 da 47 2b a8 ff 00 15 67 bf 4f c6 b7 75 2d 3e 48 f7 d6 44 d6 fd eb b6 94 93 57 38 6a c5 c5 d9 11 24 9f 3d 6e 68 32 1d fc 56 1a 47 26 fe 95 bd e1 eb 49 03 a6 29 57 69 53 1e 1e 4f 9d 1d 6d 84 9f b9 eb 55 75 2b 79 24 ad cd 1f 4b 92 48 6a 7b dd 1f e5 ff 00 57 5e 07 b7 8c 6a 1e d5 56 fd 92 b1 e5 fe 21 d3 a5 f9 eb cf
                                                                                                                                                                                                                      Data Ascii: '%asQXI],g-TpkwW5{%We%P^KbZPcZ9tNJo]l>y9?T[5a*3;DMi><F'WiG+gOu->HDW8j$=nh2VG&I)WiSOmUu+y$KHj{W^jV!
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC8000INData Raw: 60 f1 a4 7a 86 9c 96 72 5c 7c df f2 ce 3a f8 f9 3f d6 fe 15 eb 5f b3 c7 8f 25 d0 f5 c8 ac e4 93 e4 df 5f b5 f8 39 c5 0b 25 cf 3e ad 55 fb 95 34 f2 b9 c1 98 50 f6 d4 34 dd 6a 7e 8c 7c 2e f1 04 91 dd 45 19 93 ee 57 d5 5f 06 7c 59 fb b8 bc d9 2b e1 ef 86 9e 24 92 f2 18 35 18 be 74 af a3 7e 15 f8 d3 ec e9 14 9e 65 7f 48 f1 5e 5d 1c 65 1e 78 2d d1 f3 af 2f 75 3d eb 1f 71 f8 0f c5 31 c8 8b 8b 8a f4 1b 0f 12 46 21 ff 00 59 5f 2c 78 1b e2 67 97 1a 7f a4 57 7d a7 fc 50 fd cf fc 7c 7e 75 fc f9 9a f0 fd 67 59 e8 74 e1 b0 2d 3b 24 7b 64 de 2c 8e 3f f9 69 54 a6 f1 a5 bc 7f f2 d2 bc 5b 52 f8 a7 e5 ff 00 cb e1 4a c8 9b e2 a4 72 49 ff 00 1f 15 c7 43 86 2a 4b a1 ef 61 b0 27 ba 5c f8 d2 df 3f eb 2b 1b 55 f1 a5 be cf f5 95 e4 13 7c 51 8f 66 7e d9 59 7a af c5 08 f6 73 71 5e
                                                                                                                                                                                                                      Data Ascii: `zr\|:?_%_9%>U4P4j~|.EW_|Y+$5t~eH^]ex-/u=q1F!Y_,xgW}P|~ugYt-;${d,?iT[RJrIC*Ka'\?+U|Qf~Yzsq^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.849848151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC435OUTGET /video/1724023262-74b57a56aa2338672593365ddcf01ffe9bb206b6f0d38fbc40ea337058befbba-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 29969
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "0c70df7f3f16ee5ed120196fd18bb10f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2039004
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210055-DFW, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.917871,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fa 56 98 b2 ec ad 45 03 10 4c cc c8 73 a9 3d 96 b7 ad c1 0c 24 57 ab 5c 49 50 52 db d2 46 38 46 c9 56 08 82 b9 c6 81 37 57
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"VELs=$W\IPRF8FV7W
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 4c 43 30 d9 35 42 96 ae 9a bb 51 08 7c 2a 96 91 3b 0d 85 85 f9 9e d7 be b3 a3 dd 52 4e 9f 5d b3 de 56 1b a3 64 02 76 5a e2 46 33 61 ac 7d 77 59 54 f1 cb ef b3 95 e0 3d ac 74 5b 92 0a 44 f6 08 73 ba 3f 42 19 8c 2c a9 69 15 d5 73 1a b2 4a d6 bd 6a ad ec f3 e6 be ab dc 33 e6 3f 46 f2 3f 47 f7 0f 05 e2 fa 0a d5 3a 8f 52 df f3 7e 7d c7 a6 d8 7a 2f b1 71 de 4b a5 a1 bd f6 6d 07 7f e7 fe 35 ab fa 5f b2 f0 5e 4b ea b0 f9 e7 d1 f4 de 77 d1 3b 59 ed fb 5e 03 c3 75 de fb de 0c c0 bd cf 20 07 9a e8 d3 01 88 9a 21 b8 e5 7e 6a f7 8e 6f d1 7e 68 dd 75 7c 8f ac 79 2f a2 f2 5a 3f 50 ec fc 5b e9 ea 9a cf 9c 34 6e f6 4f 22 fb 3a 95 6f 97 b7 5c d7 b1 f8 e7 a1 79 fe a3 d4 7d c1 3f 2f 77 5a df 7a f9 2f ea 4f 33 f2 2f a3 f9 6e e7 a5 d1 7c df a5 f4 9f 69 bb 84 c3 74 c6 49 56 52
                                                                                                                                                                                                                      Data Ascii: LC05BQ|*;RN]VdvZF3a}wYT=t[Ds?B,isJj3?F?G:R~}z/qKm5_^Kw;Y^u !~jo~hu|y/Z?P[4nO":o\y}?/wZz/O3/n|itIVR
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: d8 4f c0 b4 e9 45 1d 6d 15 d8 a4 a7 b4 42 e6 de f4 12 e6 63 34 f7 a4 47 14 4c c9 6b 2a a5 2c 9c 65 88 2b 21 4e be 25 af cc b4 94 ec c8 a5 58 99 25 e3 99 14 84 2d 5e 28 93 8c 0d 6e af 4f ad 0c db 5a b3 69 8a 9c 53 6e 47 ff c4 00 1a 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 ff da 00 08 01 02 10 00 00 00 00 00 00 00 00 00 00 54 d9 57 63 bf 74 a0 00 00 00 05 16 99 37 18 ec 00 00 00 00 35 63 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 97 8f b8 bd c9 e1 ef 8f 51 65 44 97 8e 42 34 90 01 ab 9f b9 e6 a5 ef ce 24 cb 9e 76 15 8d f7 3f 1a c3 18 7d 47 35 75 0a ba ef 7d 75 6f 55 e8 01 4d 5d 26 0c a8 73 a4 e1 7b ca e1 3e fb 97 79 1b ae 85 4d b6 da a6 ff 00 9d 8b d6 ed 00 1a 99 d7
                                                                                                                                                                                                                      Data Ascii: OEmBc4GLk*,e+!N%X%-^(nOZiSnGTWct75cDQeDB4$v?}G5u}uoUM]&s{>yM
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: fd 3e 93 e2 42 6b 81 99 52 a7 b1 14 ad f0 1f ce 9e 07 a5 6b 7f e9 94 5a 69 9a 46 9c ef b8 72 84 54 69 aa 04 3b b4 44 39 91 b0 a9 3d 42 85 3b 4a 23 17 d4 78 fa 52 f4 d7 62 7d a6 3c ce 1c cf 97 cf e6 a7 a9 6b 9a 81 19 be b8 b3 bb 95 4e e6 59 50 d3 8a 95 a8 dc cb aa b6 ae 01 8d 1c a2 a1 08 b6 21 3d 03 22 a6 6b de 5b df e2 f6 bd a5 fe 1f 71 99 eb 71 77 47 91 cc cc cc 8c 42 88 e9 32 88 40 cc d4 7f 0c c5 3f 5b fb 99 fb 95 7b 52 8d 27 17 de 51 ae cb fa 15 b4 ba 3f 1a 80 5c be bd a3 2c 2e cb 6e 8c 54 1f b1 59 dc 75 6b 8b ea 4f bd bb 4c 36 15 17 21 52 ca 9e 39 23 46 f7 fe c7 ec 37 97 ad ca 5b d9 d2 a4 af 2e d3 17 17 57 ac 6b 98 d6 11 cc 46 ba 96 eb ad fd 4b 87 39 d4 2f ae 9e f0 b8 aa 55 aa 36 bb 8f 16 2a dc 35 9c 2d 3e 41 50 aa 8d 2a af 26 dd 56 7b 28 17 6c 5a e7
                                                                                                                                                                                                                      Data Ascii: >BkRkZiFrTi;D9=B;J#xRb}<kNYP!="k[qqwGB2@?[{R'Q?\,.nTYukOL6!R9#F7[.WkFK9/U6*5->AP*&V{(lZ
                                                                                                                                                                                                                      2024-10-04 13:33:01 UTC1379INData Raw: 16 41 a0 00 32 1a 2f b8 a7 03 91 4e dc 88 de 82 3c b4 14 7a 8b 84 34 5b ae 28 87 2b a2 34 65 dc c2 3b 06 fb d0 3b 7a ba 82 ee 0f cd 61 99 cc f9 87 e8 9a 65 96 59 1e 18 cb d8 13 e1 c9 45 24 2e 9e 3c 56 27 08 2e e3 65 52 35 12 b2 47 ea 7b 2e 00 e5 75 4b 3c 11 b2 79 44 73 34 58 e2 c8 15 45 fc e4 3f d6 14 94 9e 93 15 4d dc fb 3d a7 ef 05 47 57 1b 49 99 b1 49 ef 35 c6 ca 95 e4 34 55 44 5c 77 0c 43 63 c3 ac c9 58 e8 05 5f bb f8 ed db aa 1a 72 c9 10 b1 6d 6b 20 b8 de cc d0 a6 77 b0 e9 48 3d ee 03 f7 53 55 4a 31 38 bd ee 36 08 53 53 c3 08 dc c6 80 99 33 1d 1b d9 89 ae 19 82 98 e7 5e 9a 7c 3f 75 f9 aa b0 7f 88 8b fb a6 56 45 aa 9e 3b b1 1b fb 0a 9c b9 3c 7e ca aa 9e aa 09 9d 34 64 31 e1 dc 7a a3 b5 9d 95 f4 90 81 ea 6d a6 fd 41 d8 28 e9 f1 d3 c9 11 b6 34 17 6d 59
                                                                                                                                                                                                                      Data Ascii: A2/N<z4[(+4e;;zaeYE$.<V'.eR5G{.uK<yDs4XE?M=GWII54UD\wCcX_rmk wH=SUJ186SS3^|?uVE;<~4d1zmA(4mY
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 2a 68 e4 7b 60 63 dc ec 20 bb 08 ba 94 13 88 5c f1 04 58 a1 50 dc b8 6f 0a d9 e2 55 58 3f e9 bb 57 dd 7b 5d 7a 71 fc 58 df 39 7f 65 3b 5c 59 3c 81 ce 1c 89 b7 f7 55 4c 7c 30 c1 27 49 e4 d8 13 90 03 8a 9e 60 dd 74 98 88 e5 b9 32 a6 ad f0 97 bf 28 b1 74 4e 40 df 8a 76 b1 b0 48 6e 1d d9 3e 3c b4 4f ab 3e af db e5 cd 7a 65 df 2b 7c e4 fd 95 4b 0e 0a 89 03 9d e0 49 fd 54 f1 18 e3 85 dd 39 1e 1a d6 df 25 56 0e ae a2 56 b9 cd f9 37 23 51 48 c7 bf 37 5d cd 27 f0 9b 21 14 d8 23 65 c0 ed 26 4d 1b 64 61 e8 95 82 f1 46 73 e2 79 68 92 41 2c 8d 6d a1 8f 22 fe 67 c1 3e 5a 2a 57 bf b4 e8 c1 3a 31 cf 87 83 32 5a ff 00 49 43 f2 c0 d3 21 f3 39 0d 3a c9 9e 39 36 c9 82 86 9a a2 67 5b 13 1b 73 e2 a9 8f 63 a5 f5 0a 5d 69 94 3b a4 51 7f d9 d1 c9 27 e1 06 c9 cc 85 c5 d0 be 27 8d
                                                                                                                                                                                                                      Data Ascii: *h{`c \XPoUX?W{]zqX9e;\Y<UL|0'I`t2(tN@vHn><O>ze+|KIT9%VV7#QH7]'!#e&MdaFsyhA,m"g>Z*W:12ZIC!9:96g[sc]i;Q''
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 13 f5 d0 ca c9 64 9e 76 e2 8d 9d 18 d8 77 5f 89 59 64 34 fb 66 8f ba 9e c9 5d 36 0e c8 c1 18 e2 4b 93 a9 1a cd 61 bc d2 74 a4 fd be 89 a6 ae 89 ae dd ac c6 7f ec 17 4f ab 9c 45 00 c5 21 c9 83 97 89 51 d0 c0 22 66 67 7b dd f3 1e 6b 0b 1b 18 f7 b7 f9 29 65 95 b4 f0 00 64 39 92 77 34 73 28 7a 36 89 f8 33 93 7b df f3 14 e9 e9 e0 94 8b 17 b0 13 f5 42 20 59 19 bb ff 00 45 c4 a9 59 04 f5 d8 7e d3 a2 cf 06 0e 3a 1b 5d 50 e3 28 bc 11 0e cf cc e4 1a 03 5a db 01 c0 22 b9 a1 dc fc 36 5f 23 8b e1 98 32 fc 1c db a6 51 e2 71 7e 39 9f da 79 fd 02 7c c7 1c 2f 6b 5d c7 17 14 cb 0f 58 99 d2 ee c4 dd cd 29 b1 b4 31 8c 0d 6f 00 32 5e ab 21 0f 70 f0 27 8a a9 9a 08 e9 e9 98 1f 99 73 df 7e 80 2e e6 54 54 ee 6c d2 bc cb 3f cc 77 0f c2 13 84 ad be 4c b6 48 d5 4a da 48 9d 9b be d0
                                                                                                                                                                                                                      Data Ascii: dvw_Yd4f]6KatOE!Q"fg{k)ed9w4s(z63{B YEY~:]P(Z"6_#2Qq~9y|/k]X)1o2^!p's~.TTl?wLHJH
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5e 4f 81 82 57 64 ac c1 26 f0 39 9a 38 cc 5c 8c 12 6e 45 b1 39 1e 24 de 64 5e 04 08 84 c4 e3 c0 db 92 47 b3 6b 62 59 02 d1 02 57 94 0d 0e 84 e5 63 d6 12 48 cb 08 f4 37 38 38 c5 62 01 53 a9 f0 c4 ae 54 3d b8 15 a4 24 f9 27 69 c0 cf fd c0 ac 55 36 7b 6b fd 17 e3 25 c5 01 25 af f6 fb 13 48 74 ba 5d b1 4b 5f 04 c2 3d a8 fc 3f 64 10 e1 91 1a 2e 48 28 12 54 34 42 21 de 26 9e c5 6b 10 36 34 ea 20 72 89 54 86 cd b1 6f 1c 10 5e 29 61 8b 2f 44 ea 39 c7 b5 5b 1d 3e 4f 24 bb 2c 6c 50 c4 62 32 96 10 8a 58 90 72 85 78 92 43 f5 8f 22 c9 69 16 c5 58 91 86 2f 99 7c 8c 50 86 d0 fe 09 6d db 3f 8f 04 e9 bd 27 f3 52 26 35 67 c4 16 b7 5e 90 5d b0 be c7 de 1b 98 31 88 59 13 d1 22 12 22 98 f7 d8 26 a4 74 89 f9 d0 ea 25 9b a8 61 9f c9 3f 22 ec 24 4b 24 b1 48 a0 e0 9a d4 09 26 48
                                                                                                                                                                                                                      Data Ascii: ^OWd&98\nE9$d^GkbYWcH788bST=$'iU6{k%%Ht]K_=?d.H(T4B!&k64 rTo^)a/D9[>O$,lPb2XrxC"iX/|Pm?'R&5g^]1Y""&t%a?"$K$H&H
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 81 14 2e 4c 4b 1b e5 88 a1 e8 68 e0 1a 83 83 b2 92 75 19 ec 6c bc 38 f2 78 93 58 44 95 89 df 8c 4e 26 b6 70 5e 56 60 f9 c1 ed ce db 69 e9 8e dd 8e cb 92 42 1a 33 51 97 f8 3f e0 11 ea e5 49 fe a0 44 2f 45 d7 a7 f6 43 df d0 ff 00 ca 1e b9 43 76 3e 0f 29 f5 1a da 4e e3 1f 51 9b a1 d2 72 68 5b 56 35 b3 d9 89 7a c5 35 c9 35 63 76 49 24 8c 2e 31 3f 87 24 89 c4 53 fc 8c 14 84 41 58 8c 4a 38 1d ac 9b c7 03 bb e0 65 96 c7 03 8c 2f 47 c0 c9 24 d8 d3 39 26 e2 49 91 1f 44 6b 15 34 27 29 eb 0f 0a 71 39 d7 18 4b d1 05 c1 0d 8c 93 dd e9 d0 b0 b7 36 78 c6 48 72 1a 1f b3 1b 87 c0 10 56 b0 d4 f0 82 a7 43 58 63 f9 de 62 c2 c3 c8 43 46 1b f6 87 4c e8 58 47 9f f6 46 29 e8 f5 97 06 7a 10 41 23 ac 18 88 e4 42 12 59 2c 91 ec 92 4a 0b 51 35 98 20 65 5f 02 44 41 1d a1 a0 d9 a8 25
                                                                                                                                                                                                                      Data Ascii: .LKhul8xXDN&p^V`iB3Q?ID/ECCv>)NQrh[V5z55cvI$.1?$SAXJ8e/G$9&IDk4')q9K6xHrVCXcbCFLXGF)zA#BY,JQ5 e_DA%
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 83 db 36 c7 f1 bd f4 db 91 b6 db 6d cb 67 84 de 6e 5f 6e 88 55 2c ba 1f 73 fa fe c8 f1 21 24 96 92 42 9d 69 cc 7d c8 db 60 fa 43 bd ba d4 68 72 dc ff 00 41 d3 d1 3d 35 22 03 fd 85 50 c2 82 99 4a a7 93 a9 e8 06 91 a8 45 77 14 91 6c 8a de ce 5f c8 a8 34 7f b9 eb b2 2a 15 fa a9 33 7c 1b b0 f4 9d b2 7a cc 96 c6 5f ce b7 c2 37 ea 1d 0f e4 3f c1 ec 43 0d fa c9 0f f1 16 4f 0e 2c 7e 03 e3 1a 55 89 54 88 42 c7 d4 70 a2 23 43 d0 d0 df 4a 1f d0 58 f9 64 81 ec af ca 92 5d 7f 5f d9 a3 46 6a 5f 57 7e d8 b6 bd 1f 9c 86 38 ff 00 50 7f 14 a2 3e 9b 6f 84 52 ea 48 f0 d1 b3 eb fe cb 1f f2 74 0d 6d 13 ba 52 9f 93 69 3f ce 51 b5 2b 98 42 e7 6a 50 92 09 5e 87 d7 5c 9f c2 21 10 bb f1 42 44 4d 28 ef 96 52 53 ad 8f c6 49 78 91 b3 85 93 42 be e0 8f 94 df 4a fe a2 06 d2 47 54 21 3c
                                                                                                                                                                                                                      Data Ascii: 6mgn_nU,s!$Bi}`ChrA=5"PJEwl_4*3|z_7?CO,~UTBp#CJXd]_Fj_W~8P>oRHtmRi?Q+BjP^\!BDM(RSIxBJGT!<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.849854151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC573OUTGET /p/4.37.7/js/player.module.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://player.vimeo.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 608152
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 150530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000055-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 19, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.092876,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2d 20 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 4e 4f 54 49 43 45 2e 74 78 74 20 2a 2f 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 65 2c 64 20 61 73 20 74 2c 61 20 61 73 20 6e 2c 69 2c 73 20 61 73 20 6f 2c 43 20 61 73 20 72 2c 63 20 61 73 20 61 2c 62 20 61 73 20 73 2c 65 20 61 73 20 6c 2c 4c 20 61 73 20 63 2c 67 20 61 73 20 64 2c 66 20 61 73 20 75 2c 78 20 61 73 20 70 2c 68 20 61 73 20 5f 2c 6a 20 61 73 20 76 2c 56 20 61 73 20 6d 2c 74 20 61 73 20 66 2c 6b 20 61 73 20 68 2c 6c 20 61 73 20 67 2c 6d 20 61 73 20 62 2c 72 20 61 73 20 45 2c 6e 20 61 73 20 79 2c 70 20 61 73 20 43 2c 50 20 61 73 20 54 2c 54 20 61 73 20 4c
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,l as g,m as b,r as E,n as y,p as C,P as T,T as L
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 29 7b 76 61 72 20 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 2c 69 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 5c 5c 73 29 22 2b 74 2b 22 28 3f 21 5c 5c 53 29 22 2c 22 67 22 29 3b 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 2e 74 72 69 6d 28 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 6e 29 7d 2c 74 6f 67 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 65 29 3f 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 29 3a 74 68 69 73 2e 61 64 64 28 65 29 7d 7d 7d 7d 29 3b 6c 65 74 20 69 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 3d 22 22 2c 74 3d 7b 7d 29 7b 76 61 72 20 6e 3b 69 66 28 28 6e 75 6c 6c 3d 3d 28 6e 3d 69 74 2e 65
                                                                                                                                                                                                                      Data Ascii: t){var n=e.getAttribute("class")||"",i=new RegExp("(?:^|\\s)"+t+"(?!\\S)","g");n=n.replace(i,"").trim(),e.setAttribute("class",n)},toggle:function(e){this.contains(e)?this.remove(e):this.add(e)}}}});let it={};function ot(e="",t={}){var n;if((null==(n=it.e
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 3d 77 69 6e 64 6f 77 26 26 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 74 3d 7b 62 6f 74 74 6f 6d 3a 31 30 30 2a 74 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 31 30 30 2a 74 2e 6c 65 66 74 2c 74 6f 70 3a 31 30 30 2a 74 2e 74 6f 70 2c 72 69 67 68 74 3a 31 30 30 2a 74 2e 72 69 67 68 74 2c 77 69 64 74 68 3a 31 30 30 2a 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 31 30 30 2a 74 2e 68 65 69 67 68 74 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 29 2e 6f 72 69
                                                                                                                                                                                                                      Data Ascii: ientRect();return document.msFullscreenElement&&window.parent!==window&&e.offsetWidth<e.clientWidth&&(t={bottom:100*t.bottom,left:100*t.left,top:100*t.top,right:100*t.right,width:100*t.width,height:100*t.height}),t}function _t(e){try{return new URL(e).ori
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 77 73 29 3f 7c 76 69 6d 65 6f 2d 28 65 6e 74 65 72 70 72 69 73 65 7c 77 6f 72 6b 29 29 5c 2e 28 63 6f 6d 7c 64 65 76 7c 77 6f 72 6b 29 7c 28 76 69 64 65 6f 6a 69 7c 76 69 64 65 6f 73 68 69 70 69 6e 75 72 6c 29 5c 2e 28 68 6b 7c 63 6e 29 29 5c 2f 76 69 64 65 6f 5c 2f 5c 64 2b 5c 2f 63 6f 6e 66 69 67 28 3f 3d 24 7c 5c 3f 29 2f 2e 74 65 73 74 28 65 29 7d 28 69 29 29 72 65 74 75 72 6e 20 69 3b 63 6f 6e 73 74 20 72 3d 62 74 28 69 29 2c 61 3d 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2c 73 3d 74 28 60 24 7b 69 7d 60 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 73 2c 6f 29 3b 72 65 74 75 72 6e 20 6e 28 60 24 7b 65 7d 2f 76 69 64 65 6f 2f 24 7b 72 7d 2f 63 6f 6e 66 69 67 60
                                                                                                                                                                                                                      Data Ascii: ws)?|vimeo-(enterprise|work))\.(com|dev|work)|(videoji|videoshipinurl)\.(hk|cn))\/video\/\d+\/config(?=$|\?)/.test(e)}(i))return i;const r=bt(i),a=t(window.location.search),s=t(`${i}`.split("?")[1]),l=Object.assign(a,s,o);return n(`${e}/video/${r}/config`
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 72 65 6e 29 2e 69 6e 64 65 78 4f 66 28 65 29 3a 2d 31 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 28 6e 75 6c 6c 3d 3d 28 6e 3d 65 29 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 21 54 74 28 65 2c 74 29 3b 29 7b 76 61 72 20 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 20 54 74 28 65 2c 74 29 3f 65 3a 6e 75 6c 6c 7d 29 29 3b 6c 65 74 20 49 74 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 3d 22 70 22 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 24 7b 2b 2b
                                                                                                                                                                                                                      Data Ascii: (t.apply(void 0,n)))}((function(e){return e?Array.from(e.parentNode.children).indexOf(e):-1}),(function(e,t){for(;(null==(n=e)?void 0:n.parentElement)&&!Tt(e,t);){var n;e=e.parentElement}return Tt(e,t)?e:null}));let It=0;function Pt(e="p"){return`${e}${++
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 61 74 65 3a 50 74 28 29 2c 5f 64 65 73 74 72 6f 79 3a 50 74 28 29 2c 5f 63 68 61 6e 67 65 41 75 64 69 6f 54 72 61 63 6b 3a 50 74 28 29 2c 5f 72 65 71 75 65 73 74 43 6f 6d 70 6c 65 74 65 4c 69 76 65 53 75 62 74 69 74 6c 65 73 3a 50 74 28 29 2c 5f 6f 70 65 6e 52 65 6d 6f 74 65 43 6f 6d 70 6f 6e 65 6e 74 3a 50 74 28 29 2c 5f 63 6c 6f 73 65 52 65 6d 6f 74 65 43 6f 6d 70 6f 6e 65 6e 74 3a 50 74 28 29 2c 5f 75 70 64 61 74 65 4c 69 76 65 53 75 62 74 69 74 6c 65 52 65 71 75 65 73 74 73 3a 50 74 28 29 7d 2c 4e 74 3d 7b 77 69 6c 6c 3a 22 77 69 6c 6c 4c 69 6b 65 56 69 64 65 6f 22 2c 64 69 64 3a 22 64 69 64 4c 69 6b 65 56 69 64 65 6f 22 7d 2c 44 74 3d 7b 77 69 6c 6c 3a 22 77 69 6c 6c 55 6e 6c 69 6b 65 56 69 64 65 6f 22 2c 64 69 64 3a 22 64 69 64 55 6e 6c 69 6b 65 56
                                                                                                                                                                                                                      Data Ascii: ate:Pt(),_destroy:Pt(),_changeAudioTrack:Pt(),_requestCompleteLiveSubtitles:Pt(),_openRemoteComponent:Pt(),_closeRemoteComponent:Pt(),_updateLiveSubtitleRequests:Pt()},Nt={will:"willLikeVideo",did:"didLikeVideo"},Dt={will:"willUnlikeVideo",did:"didUnlikeV
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 6e 67 45 6e 64 65 64 3a 50 74 28 29 2c 5f 76 6f 6c 75 6d 65 53 63 72 75 62 62 69 6e 67 53 74 61 72 74 65 64 3a 50 74 28 29 2c 5f 76 6f 6c 75 6d 65 53 63 72 75 62 62 69 6e 67 45 6e 64 65 64 3a 50 74 28 29 2c 5f 63 6f 6e 74 72 6f 6c 42 61 72 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 74 6f 61 73 74 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 73 69 64 65 64 6f 63 6b 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 6d 65 6e 75 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 63 61 70 74 69 6f 6e 73 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 63 75 65 50 6f 69 6e 74 41 64 64 65 64 3a 50 74 28 29 2c 5f 63 75 65 50 6f 69 6e 74 52 65 6d 6f 76 65 64 3a 50 74 28
                                                                                                                                                                                                                      Data Ascii: ingEnded:Pt(),_volumeScrubbingStarted:Pt(),_volumeScrubbingEnded:Pt(),_controlBarVisibilityChanged:Pt(),_toastVisibilityChanged:Pt(),_sidedockVisibilityChanged:Pt(),_menuVisibilityChanged:Pt(),_captionsChanged:Pt(),_cuePointAdded:Pt(),_cuePointRemoved:Pt(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 67 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 6c 69 76 65 45 76 65 6e 74 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 70 61 73 73 77 6f 72 64 55 6e 6c 6f 63 6b 65 64 3a 50 74 28 29 2c 5f 70 72 69 76 61 74 65 55 6e 6c 6f 63 6b 65 64 3a 50 74 28 29 2c 5f 65 6e 74 65 72 65 64 54 69 6e 79 4d 6f 64 65 3a 50 74 28 29 2c 5f 65 6e 74 65 72 65 64 4d 69 6e 69 4d 6f 64 65 3a 50 74 28 29 2c 5f 65 6e 74 65 72 65 64 4e 6f 72 6d 61 6c 4d 6f 64 65 3a 50 74 28 29 2c 5f 61 73 73 65 74 55 72 6c 73 52 65 66 72 65 73 68 65 64 3a 50 74 28 29 2c 5f 65 6d 62 65 64 53 65 74 74 69 6e 67 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 63 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 76 65 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 6f 74 74 4d 65 74 61 64 61 74 61 53 65
                                                                                                                                                                                                                      Data Ascii: igChanged:Pt(),_liveEventSettingsChanged:Pt(),_passwordUnlocked:Pt(),_privateUnlocked:Pt(),_enteredTinyMode:Pt(),_enteredMiniMode:Pt(),_enteredNormalMode:Pt(),_assetUrlsRefreshed:Pt(),_embedSettingChanged:Pt(),_createInteractiveChanged:Pt(),_ottMetadataSe
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 74 65 72 61 63 74 69 76 65 4f 76 65 72 6c 61 79 50 61 6e 65 6c 43 6c 69 63 6b 65 64 3a 50 74 28 29 2c 5f 69 6e 74 65 72 61 63 74 69 76 65 4d 61 72 6b 65 72 43 6c 69 63 6b 65 64 3a 50 74 28 29 2c 5f 69 6e 74 65 72 61 63 74 69 76 65 53 65 65 6b 43 61 6c 6c 3a 50 74 28 29 2c 5f 74 72 61 6e 73 63 72 69 70 74 43 68 61 6e 67 65 64 3a 50 74 28 29 2c 5f 72 69 67 68 74 43 6f 6e 74 65 6e 74 41 72 65 61 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3a 50 74 28 29 2c 5f 72 69 67 68 74 43 6f 6e 74 65 6e 74 41 72 65 61 45 6e 61 62 6c 65 64 3a 50 74 28 29 2c 5f 72 69 67 68 74 43 6f 6e 74 65 6e 74 41 72 65 61 44 69 73 61 62 6c 65 64 3a 50 74 28 29 2c 5f 74 72 61 6e 73 63 72 69 70 74 4e 61 76 41 63 74 69 76 65 3a 50 74 28 29 2c 5f 74 72 61 6e 73 63 72 69 70 74 53 65
                                                                                                                                                                                                                      Data Ascii: nteractiveOverlayPanelClicked:Pt(),_interactiveMarkerClicked:Pt(),_interactiveSeekCall:Pt(),_transcriptChanged:Pt(),_rightContentAreaVisibilityChange:Pt(),_rightContentAreaEnabled:Pt(),_rightContentAreaDisabled:Pt(),_transcriptNavActive:Pt(),_transcriptSe
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 79 63 68 61 6e 67 65 64 22 2c 54 4f 41 53 54 5f 56 49 53 49 42 49 4c 49 54 59 5f 43 48 41 4e 47 45 44 3a 22 74 6f 61 73 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 64 22 2c 43 55 45 5f 43 48 41 4e 47 45 3a 22 63 75 65 63 68 61 6e 67 65 22 2c 43 55 45 50 4f 49 4e 54 3a 22 63 75 65 70 6f 69 6e 74 22 2c 44 55 52 41 54 49 4f 4e 5f 43 48 41 4e 47 45 3a 22 64 75 72 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 45 4d 41 49 4c 5f 43 41 50 54 55 52 45 5f 46 41 49 4c 45 44 3a 22 65 6d 61 69 6c 63 61 70 74 75 72 65 66 61 69 6c 65 64 22 2c 45 4d 41 49 4c 5f 43 41 50 54 55 52 45 3a 22 65 6d 61 69 6c 63 61 70 74 75 72 65 22 2c 45 4e 44 45 44 3a 22 65 6e 64 65 64 22 2c 45 52 52 4f 52 3a 22 65 72 72 6f 72 22 2c 46 55 4c 4c 53 43 52 45 45 4e 43 48 41 4e 47 45 3a 22 66
                                                                                                                                                                                                                      Data Ascii: tychanged",TOAST_VISIBILITY_CHANGED:"toastvisibilitychanged",CUE_CHANGE:"cuechange",CUEPOINT:"cuepoint",DURATION_CHANGE:"durationchange",EMAIL_CAPTURE_FAILED:"emailcapturefailed",EMAIL_CAPTURE:"emailcapture",ENDED:"ended",ERROR:"error",FULLSCREENCHANGE:"f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.849855151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC573OUTGET /p/4.37.7/js/vendor.module.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://player.vimeo.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 412014
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 150530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200089-IAD, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 25, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.127924,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2d 20 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 4e 4f 54 49 43 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 7d 76 61 72 20 72 3d 6e 28 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6f 6e 20 53 28 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 65 29 7d 63 61 74 63 68 28 46 6c 29 7b 7d 74 72 79 7b 72 65 74 75 72 6e 20 65 2b 22 22 7d 63 61 74 63 68 28 46 6c 29 7b 7d 7d 72 65 74 75 72 6e 22 22 7d 76 61 72 20 62 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 41 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 49 3d 41 2e 74 6f 53 74 72 69 6e 67 2c 52 3d 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 52 65 67 45 78 70 28 22 5e 22 2b 49 2e 63 61 6c 6c 28 52 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5c 5e 24 2e 2a 2b 3f 28 29 5b 5c 5d 7b 7d 7c 5d 2f 67 2c 22 5c 5c 24 26
                                                                                                                                                                                                                      Data Ascii: on S(e){if(null!=e){try{return T.call(e)}catch(Fl){}try{return e+""}catch(Fl){}}return""}var b=/^\[object .+?Constructor\]$/,A=Function.prototype,w=Object.prototype,I=A.toString,R=w.hasOwnProperty,k=RegExp("^"+I.call(R).replace(/[\\^$.*+?()[\]{}|]/g,"\\$&
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 2d 31 26 26 65 25 31 3d 3d 30 26 26 65 3c 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 24 28 65 2e 6c 65 6e 67 74 68 29 26 26 21 67 28 65 29 7d 76 61 72 20 51 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 65 78 70 6f 72 74 73 26 26 21 65 78 70 6f 72 74 73 2e 6e 6f 64 65 54 79 70 65 26 26 65 78 70 6f 72 74 73 2c 4a 3d 51 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 26 26 21 6d 6f 64 75 6c 65 2e 6e 6f 64 65 54 79 70 65 26 26 6d 6f
                                                                                                                                                                                                                      Data Ascii: Array;function $(e){return"number"==typeof e&&e>-1&&e%1==0&&e<=9007199254740991}function z(e){return null!=e&&$(e.length)&&!g(e)}var Q="object"==typeof exports&&exports&&!exports.nodeType&&exports,J=Q&&"object"==typeof module&&module&&!module.nodeType&&mo
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 28 65 29 26 26 28 59 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 70 6c 69 63 65 7c 7c 65 65 28 65 29 7c 7c 75 65 28 65 29 7c 7c 57 28 65 29 29 29 72 65 74 75 72 6e 21 65 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 42 28 65 29 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 6e 7c 7c 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 3d 3d 6e 29 72 65 74 75 72 6e 21 65 2e 73 69 7a 65 3b 69 66 28 74 28 65 29 29 72 65 74 75 72 6e 21 6f 28 65 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 72 20 69
                                                                                                                                                                                                                      Data Ascii: .hasOwnProperty;function le(e){if(null==e)return!0;if(z(e)&&(Y(e)||"string"==typeof e||"function"==typeof e.splice||ee(e)||ue(e)||W(e)))return!e.length;var n=B(e);if("[object Map]"==n||"[object Set]"==n)return!e.size;if(t(e))return!o(e).length;for(var r i
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 6d 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 2c 74 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65
                                                                                                                                                                                                                      Data Ascii: .getOwnPropertyDescriptors(n)):me(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function ge(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function ye(e){re
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 45 65 28 6e 2c 65 29 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 69 3d 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 6f 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 69 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 69 7d 28 65 2c 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                      Data Ascii: e:!1,writable:!0,configurable:!0}}),Ee(n,e)})(e)}function Ae(e,t){if(null==e)return{};var n,r,i=function(e,t){if(null==e)return{};var n,r,i={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(i[n]=e[n]);return i}(e,t);if(Object.getOwnPrope
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 52 65 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 65 5b 72 2b 2b 5d 7d 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72
                                                                                                                                                                                                                      Data Ascii: (Array.isArray(e)||(n=Re(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0;return function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-arr
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 64 53 6f 75 72 63 65 42 75 66 66 65 72 3b 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 2c 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 69 3d 74 5b 6e 5d 3b 72 26 26 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 65 5b 6e 5d 3d 28 72 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 69 29 3a 28 65 3d 3e 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 28 69 29 3f 65 5b 6e 5d 3d 47 65 28 7b 7d 2c 72 2c 69 29 3a 65 5b 6e 5d 3d 69 29 7d 29 2c 65 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 65 28 29 7b 6c 65 74 20 65 2c 74 2c 6e 3d 6e 65 77
                                                                                                                                                                                                                      Data Ascii: edSourceBuffer;function Ge(e,...t){return t.reduce((e,t)=>(Object.keys(t||{}).forEach(n=>{const r=e[n],i=t[n];r&&void 0===i||(Array.isArray(i)?e[n]=(r||[]).concat(i):(e=>e&&"object"==typeof e)(i)?e[n]=Ge({},r,i):e[n]=i)}),e),e)}function Ke(){let e,t,n=new
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2f 22 29 3b 69 66 28 32 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 74 5b 31 5d 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 72 65 74 75 72 6e 20 6e 5b 30 5d 3b 63 6f 6e 73 74 20 72 3d 74 5b 31 5d 2e 73 70 6c 69 74 28 22 3f 22 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3e 31 29 72 65 74 75 72 6e 20 72 5b 30 5d 3b 63 6f 6e 73 74 20 69 3d 74 5b 31 5d 2e 73 70 6c 69 74 28 22 23 22 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3e 31 3f 69 5b 30 5d 3a 74 5b 31 5d 7d 63 6f 6e 73 74 20 6e 74 3d 28 65 2c 74 29 3d 3e 28 2e 2e 2e 6e 29 3d 3e 7b 5b 60 25 63 24 7b 65 7d 60 2c 74 5d 2e 63 6f 6e 63 61 74 28 6e 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 74 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: /");if(2!==t.length)return null;const n=t[1].split("/");if(n.length>1)return n[0];const r=t[1].split("?");if(r.length>1)return r[0];const i=t[1].split("#");return i.length>1?i[0]:t[1]}const nt=(e,t)=>(...n)=>{[`%c${e}`,t].concat(n)};function rt(e,t){this.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 3d 63 2e 73 74 61 74 75 73 26 26 28 21 63 2e 72 65 73 70 6f 6e 73 65 55 52 4c 7c 7c 30 21 3d 3d 63 2e 72 65 73 70 6f 6e 73 65 55 52 4c 2e 69 6e 64 65 78 4f 66 28 22 66 69 6c 65 3a 22 29 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 63 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 28 2e 2a 3f 29 3a 5b 5e 5c 53 5c 6e 5d 2a 28 5b 5c 73 5c 53 5d 2a 3f 29 24 2f 67 6d 2c 28 74 2c 6e 2c 72 29 3d 3e 7b 65 5b 6e 5d 3d 65 5b 6e 5d 3f 60 24 7b 65 5b 6e 5d 7d 2c 24 7b 72 7d 60 3a 72 7d 29 3b 6c 65 74 20 74 3d 7b 7d 3b 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 70 65 72 66
                                                                                                                                                                                                                      Data Ascii: function(){if(0===c.status&&(!c.responseURL||0!==c.responseURL.indexOf("file:")))return;const e={};c.getAllResponseHeaders().replace(/^(.*?):[^\S\n]*([\s\S]*?)$/gm,(t,n,r)=>{e[n]=e[n]?`${e[n]},${r}`:r});let t={};if(window.performance&&void 0!==window.perf


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.849856151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC551OUTGET /p/4.37.7/css/player.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 216508
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 150530
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100102-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 23, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.160744,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2a 2f 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 75 66 66 65 72 7b 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 62 75 66 66 65 72 4c 65 66 74 7b 30 25 7b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 6c 65 66 74 3a 2d 31 30 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 68 72 6f 62 7b 30 25 2c 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 69 67 67 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 */@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:tra
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 73 69 7a 65 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 7d 2e 70 6c 61 79 65 72 20 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 61 64 65 66 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 70 6c 61 79 65 72 2c 2e 70 6c 61 79 65 72 20 2a 2c 2e 70 6c 61 79 65 72 20 3a 3a 61 66 74 65 72 2c 2e 70 6c 61 79 65 72 20 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                      Data Ascii: size:10px;overflow:visible;border-collapse:separate;user-select:none;touch-action:manipulation}.player :focus{outline:2px solid #00adef;outline-offset:2px}.player,.player *,.player ::after,.player ::before{box-sizing:border-box;-webkit-tap-highlight-color
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 70 6c 61 79 65 72 2e 70 6c 61 79 65 72 2d 61 64 20 2e 76 70 2d 74 61 72 67 65 74 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 63 6f 6e 74 72 6f 6c 73 2d 77 72 61 70 70 65 72 2c 2e 70 6c 61 79 65 72 20 2e 76 70 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 32 35 6d 73 20 65 61 73 65 2d 6f 75 74 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 76 69 6d 65 6f 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69
                                                                                                                                                                                                                      Data Ascii: t:0;width:100%;height:100%;z-index:4}.player.player-ad .vp-target{visibility:hidden}.player .vp-controls-wrapper,.player .vp-video-wrapper{opacity:1;transition:opacity 125ms ease-out}.player .vp-vimeo-interactive-container{position:absolute;height:100%;wi
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 6e 67 3e 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 2d 73 69 62 6c 69 6e 67 2d 65 6e 61 62 6c 65 64 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 72 69 67 68 74 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 70 6c 61 79 65 72 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 2d 61 72 65 61 2d 73 75 70 70 6f 72 74 65 64 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 2d 73 69 62 6c 69 6e 67 2d 65 6e 61 62 6c 65 64 2e 76 70 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 72 69 67 68 74 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 31 32 35 6d 73 20 65 61 73
                                                                                                                                                                                                                      Data Ascii: ing>.content-area-sibling-enabled{transition:width .4s ease-in-out,right .4s ease-in-out}.player.right-content-area-supported.animating>.content-area-sibling-enabled.vp-video-wrapper{transition:width .4s ease-in-out,right .4s ease-in-out,opacity 125ms eas
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 61 72 65 61 2d 73 75 70 70 6f 72 74 65 64 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 2d 61 72 65 61 2d 6f 70 65 6e 2e 69 73 2d 67 6f 6f 67 6c 65 2d 62 6f 74 3e 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 2d 73 69 62 6c 69 6e 67 2d 65 6e 61 62 6c 65 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 72 69 67 68 74 3a 30 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 61 64 73 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 61 64 73 2d 77 72 61 70 70 65 72 20 2e 76 70 2d 61 64 73 2d 74 61 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 6c 65 66 74 3a 31 30 70 78 3b 68 65
                                                                                                                                                                                                                      Data Ascii: area-supported.right-content-area-open.is-google-bot>.content-area-sibling-enabled{width:100%;right:0}.player .vp-ads-wrapper{position:absolute;top:0;left:0;width:100%;height:100%}.player .vp-ads-wrapper .vp-ads-tag{position:absolute;top:10px;left:10px;he
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 74 72 6f 2d 77 72 61 70 20 2e 61 72 72 6f 77 2e 61 72 72 6f 77 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 6c 65 66 74 3a 2d 32 70 78 7d 2e 70 6c 61 79 65 72 20 2e 69 6e 74 72 6f 2d 77 72 61 70 20 2e 61 72 72 6f 77 2e 61 72 72 6f 77 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 74 6f 70 3a 2d 32 70 78 7d 2e 70 6c 61 79 65 72 20 2e 69 6e 74 72 6f 2d 77 72 61 70 20 2e 61 72 72 6f 77 2e 61 72 72 6f 77 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 35 64 65 67 29 3b 6c 65 66 74 3a 32 70 78 7d 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 5d 20 2e 74
                                                                                                                                                                                                                      Data Ascii: ntro-wrap .arrow.arrow-right::before{transform:rotate(45deg);left:-2px}.player .intro-wrap .arrow.arrow-down::before{transform:rotate(135deg);top:-2px}.player .intro-wrap .arrow.arrow-left::before{transform:rotate(-135deg);left:2px}.player[data-filter] .t
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 2c 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 2c 23 64 30 62 61 38 65 20 32 30 25 2c 23 33 36 30 33 30 39 20 38 35 25 2c 23 31 64 30 32 31 30 20 31 30 30 25 29 3b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6f 76 65 72 6c 61 79 7d 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 68 75 64 73 6f 6e 5d 20 2e 74 68 75 6d 62 2c 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 68 75 64 73 6f 6e 5d 20 2e 76 70 2d 70 72 65 76 69 65 77 2c 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 68 75 64 73 6f 6e 5d 20 2e 76 70 2d 76 69 64 65 6f 7b 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e
                                                                                                                                                                                                                      Data Ascii: -gradient(to right,transparent,transparent),radial-gradient(circle,#d0ba8e 20%,#360309 85%,#1d0210 100%);mix-blend-mode:overlay}.player[data-filter=hudson] .thumb,.player[data-filter=hudson] .vp-preview,.player[data-filter=hudson] .vp-video{filter:brightn
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 61 74 20 34 30 25 20 34 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 38 29 2c 72 67 62 61 28 32 35 35 2c 32 30 30 2c 32 30 30 2c 2e 36 29 2c 23 31 31 31 20 36 30 25 29 3b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6f 76 65 72 6c 61 79 3b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 74 6f 61 73 74 65 72 5d 20 2e 74 68 75 6d 62 2c 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 74 6f 61 73 74 65 72 5d 20 2e 76 70 2d 70 72 65 76 69 65 77 2c 2e 70 6c 61 79 65 72 5b 64 61 74 61 2d 66 69 6c 74 65 72 3d 74 6f 61 73 74 65 72 5d 20 2e 76 70 2d 76 69 64 65 6f 7b 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 2e 39 29 20 63 6f 6e 74 72 61 73 74 28 31 2e 35 29 20 67 72 61 79 73 63
                                                                                                                                                                                                                      Data Ascii: at 40% 40%,rgba(255,255,255,.8),rgba(255,200,200,.6),#111 60%);mix-blend-mode:overlay;opacity:.4}.player[data-filter=toaster] .thumb,.player[data-filter=toaster] .vp-preview,.player[data-filter=toaster] .vp-video{filter:brightness(.9) contrast(1.5) graysc
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 73 66 6f 72 6d 2d 62 6f 78 3a 66 69 6c 6c 2d 62 6f 78 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 77 61 74 63 68 2d 6c 61 74 65 72 2d 69 63 6f 6e 20 2e 6d 69 6e 75 74 65 2d 68 61 6e 64 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 32 35 2e 35 25 20 32 36 2e 35 25 3b 74 72 61 6e 73 66 6f 72 6d 2d 62 6f 78 3a 66 69 6c 6c 2d 62 6f 78 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6c 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 7b 7a
                                                                                                                                                                                                                      Data Ascii: sform-box:fill-box}.player .vp-notification-wrapper .watch-later-icon .minute-hand{transform-origin:25.5% 26.5%;transform-box:fill-box}.player .vp-notification-cell{display:table-cell;vertical-align:middle;width:100%;height:100%}.player .vp-notification{z
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 2e 35 65 6d 20 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 34 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78
                                                                                                                                                                                                                      Data Ascii: t;line-height:1;font-size:1.8em!important}.player .vp-share-buttons{color:#fff;display:inline-block;margin:1em .5em 0;padding:0;list-style:none}.player .vp-share-buttons-item{display:inline-block;width:41px!important;height:40px!important;border-right:1px


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.849860151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 27311
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "fcc9ec75d2f2a7f09263bd58203aa667"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 215524
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210174-DFW, cache-nyc-kteb1890076-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.165590,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 69 95 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDi(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ab 12 af 2b e6 1f 71 ca 88 87 73 74 02 7d bf aa dc ad 27 eb ff 24 ad 71 96 97 e9 96 e8 0d c5 ff 29 b9 c7 c8 a3 28 40 f7 8c 26 8b ad 73 e1 59 fd 10 a9 84 ae f7 f0 63 9d 94 bf 04 97 6a 5d eb 87 32 07 35 5d 8d b6 af 18 61 65 0b 91 8b b2 49 f1 25 b0 96 30 34 ac 26 14 70 79 77 29 e5 7d b2 11 ea 18 59 fa 1e a4 41 8f 60 33 41 f8 ec e2 be d7 92 b5 87 86 87 9b 9f a4 2f 2d 4f 03 5e 4a 91 23 26 f4 04 06 02 b0 56 03 b7 d9 b7 d8 ba 24 9f 43 19 73 fe 3c 59 9f 10 93 86 37 12 8f 90 cb ac cd 8e 5b 16 9e a5 23 82 a1 fe 8c 70 85 df c6 c7 63 cd 0e 1d 4f a0 ee fe 65 ad 0b 4b 39 3f 85 81 c4 16 db be 79 54 ab bf e4 f8 31 6b 17 01 44 44 05 4d d5 2a 7a b4 fd 98 f7 72 98 2f 26 77 95 95 3a b2 a5 3a 02 97 2c 76 03 b0 c5 fe a6 16 e0 63 e0 b9 f4 7b fb 5c 6e 46 40 14 07 46 b3 2c 9a a8
                                                                                                                                                                                                                      Data Ascii: +qst}'$q)(@&sYcj]25]aeI%04&pyw)}YA`3A/-O^J#&V$Cs<Y7[#pcOeK9?yT1kDDM*zr/&w::,vc{\nF@F,
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: d8 b2 1e 30 16 dd 0f 1a 8a bc 33 bf 81 43 57 9f 63 b7 c9 03 9b 6a 53 00 1d eb 34 bd cd 03 b3 e2 7a 27 bb 6c 13 d4 f4 ad 92 89 7c bf f1 f0 6d 49 0f 85 82 50 72 56 db 36 81 77 da b4 ee bd 6a 3e 14 60 97 0d ea 67 52 19 ef e5 09 2b 54 e7 cc ad 94 1e 8c 55 f8 a5 ad a5 15 85 23 18 82 c7 c6 85 6d 56 a3 ad 8f 04 84 84 25 70 70 61 16 36 bf cb e7 ff 4a bc 8d ba 78 55 1d ae 66 74 26 2a b7 03 e3 b2 d5 22 ab 0e 5a a1 c4 0e f4 11 35 33 24 fe 6b 25 29 43 9a aa 1e 55 71 0f 4d 28 d8 1a be 90 1b d2 7e 7d 6f a0 c2 88 e7 1e 2e 8e b0 ab 85 d1 c2 4d 06 63 31 dc f1 26 32 5c a4 f5 46 9b 9e ec 80 61 f6 8b 02 56 55 14 de b6 00 a8 a4 e3 ab ef 07 4f 67 0f 7b 55 c5 b6 1c be dc e3 9a ab c0 35 62 52 5e 82 a9 dc 5e aa 41 60 47 25 57 b3 09 14 cc 70 0a f9 12 66 38 da 82 23 2e bb 48 f7 b7
                                                                                                                                                                                                                      Data Ascii: 03CWcjS4z'l|mIPrV6wj>`gR+TU#mV%ppa6JxUft&*"Z53$k%)CUqM(~}o.Mc1&2\FaVUOg{U5bR^^A`G%Wpf8#.H
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 53 c9 d2 b8 fe a1 4b 7d e2 c1 ca de 09 ee dd 92 62 65 5e ad 6b cd 9b df fc d3 51 4b 9d 10 5d 7e 5e a5 a5 c6 e7 84 6b a4 f3 ad b4 e4 56 98 4d a0 2b c3 96 d1 67 57 b2 c4 71 4f 43 37 45 36 fd 6e 3d 86 69 9f b0 89 52 37 60 6b ee 8d 25 6a 83 f5 67 6f 10 3e 40 1b bc 63 08 97 a8 e8 21 82 85 ac b9 1c 8b be 16 5c 2e 30 b1 48 f3 8e c9 6c 6d ad 70 a0 01 6a 4c d1 f8 e0 70 75 bb c0 5a 22 0e 3c f0 bc 71 85 69 28 2b b1 f8 dc cc ef 05 9e 70 9b 11 b1 8a 1a 95 bb 0f 79 0e 3c ac de 61 2c 4c 35 5f 3f c3 79 6a 05 a9 51 c5 2d 54 93 28 ff c1 1b 66 99 67 49 ac b5 70 66 79 df 25 aa a2 68 11 56 15 cc f8 46 94 3a 32 aa 91 be 38 eb be 90 59 5f f4 a2 20 c1 0a 81 91 6d b4 a2 04 47 50 85 f8 1d ac 95 93 5b 85 48 03 fa 6d de d7 ae e7 cf 59 4d 31 7b d1 1e 75 55 b3 57 bb f8 6b 55 b0 96 90
                                                                                                                                                                                                                      Data Ascii: SK}be^kQK]~^kVM+gWqOC7E6n=iR7`k%jgo>@c!\.0HlmpjLpuZ"<qi(+py<a,L5_?yjQ-T(fgIpfy%hVF:28Y_ mGP[HmYM1{uUWkU
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 0a da e5 5a 6b fc 66 6b 06 7e 0d 98 29 6f 4a 46 24 7e 66 24 0c 8e 0e fc f7 f0 7c be 19 6f 61 96 04 08 c0 89 f2 b7 25 ae 52 fb 75 a0 dc 14 b3 91 0c 4f e6 cf d4 e1 b7 3a b0 09 c1 26 49 03 15 88 ac c3 fe 34 4d 0d bd 6d d6 90 73 77 44 5f 05 00 a3 b9 d9 8b 3b 99 0b 02 75 08 e3 3f cd af 20 34 29 27 46 3d 98 73 7f 81 8a fc 18 cf c4 1e cc c1 05 5d 77 44 19 4d 1b c6 b9 35 36 b4 f6 6b 56 46 b5 bb b3 40 e8 0f 50 51 29 d7 e4 cc cc 1c 9c f0 b7 e9 99 b1 8f 24 26 32 42 d3 1e bf 7d aa d1 23 b1 a8 a3 1d 63 d0 c2 c5 25 9b f0 4e 56 97 54 d9 91 90 8b 17 6e 20 db ac 81 cb f3 cb 90 f6 85 c7 24 42 52 3b c3 6b 4f 01 5e c7 cb 8d b7 0f 92 a1 1d 10 83 6b ba ec bb 05 d7 80 86 06 f4 53 9f d7 d8 ae 19 37 d0 25 b2 35 77 b2 b1 04 1f 65 6c 07 11 42 d5 47 dc bf 91 6e 4c 85 13 29 9e 54 23
                                                                                                                                                                                                                      Data Ascii: Zkfk~)oJF$~f$|oa%RuO:&I4MmswD_;u? 4)'F=s]wDM56kVF@PQ)$&2B}#c%NVTn $BR;kO^kS7%5welBGnL)T#
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff 21 f1 fc 68 a4 56 27 7b 7f c2 f6 ca 8b 52 3b 67 e4 87 8c d4 c7 57 b2 cf 1f f8 06 da a5 dd c2 46 1f a3 a2 db 39 ce 12 e9 bc 34 5f 89 1d a3 38 d3 88 ba ca e0 c3 a4 f3 f3 09 20 80 f8 fd 5f 01 80 2c e0 d2 6d 7f cd 57 ad cc 00 22 2b 81 7a aa e9 6a 07 23 c9 c7 b1 89 e6 90 4f a7 43 5b 6a 90 a2 1a 3c 09 c1 23 66 4f 4d 68 20 e3 e6 f9 f3 50 f4 fd f9 79 59 ef 61 fe a1 3a eb 69 21 1b c0 87 f4 6a f6 2a b9 2f b0 25 c0 cb 5a 9d 12 04 ca 58 9e c9 9b 03 1f 53 6a b2 d5 81 61 3e 82 a7 2e 2a 35 16 fd b0 b2 69 61 9d 49 ed 86 05 ae e3 de 20 a0 13 34 04 70 ce bd 18 dc 51 58 5b 42 ea 14 cf 02 90 be 1f b5 b2 f2 8d 12 b3 72 27 5e e6 e4 fb 8f 0e b7 12 dd c5 28 a1 ce 88 5e 74 89 d5 c0 8f ac 4f e4 55 44 f5 0d cb 2e c7 90 23 38 e3 a1 9c b7 f3 6a cc 28 34 ae 94 bb 60 5c d0 03 67 cd
                                                                                                                                                                                                                      Data Ascii: !hV'{R;gWF94_8 _,mW"+zj#OC[j<#fOMh PyYa:i!j*/%ZXSja>.*5iaI 4pQX[Br'^(^tOUD.#8j(4`\g
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 8b f1 ef c5 2d c4 d4 48 1e 5d 94 d4 4f ed f7 21 d9 dc e5 1b 66 6b 10 e2 b1 44 d4 03 be 8b 40 19 e7 a5 db e5 e8 be 15 cd d0 17 f4 f5 6b 92 78 9e a0 b5 1e 69 f7 0d 6d 7d 14 cd 41 ad b8 65 23 2e 3f d2 24 21 de 03 6e 8a 22 b2 c0 bb f4 12 04 97 29 42 6b f2 de 11 77 89 84 bd 02 ad 8b d9 73 63 ca e1 46 c8 4b aa 05 13 a4 54 0d 96 a4 8c 4e 37 7e a7 4a c3 20 a0 74 86 17 f0 25 40 d3 17 16 60 63 8e 6a 30 d1 98 c5 31 dd 8e 82 aa 5d 24 44 c0 cb 3e 29 b0 d8 3d 53 6b 7f df 88 17 4a d9 d2 16 fb d9 d0 9f ec ad 85 a7 54 15 be 48 0d 14 b8 30 5d 97 e1 28 eb 5d 1f 48 d4 cc 98 d1 10 a4 ca b3 4c c5 76 6b 42 ae 52 55 20 4b 9c af 2d 33 ed 1e e3 c3 89 d1 5c ab bb c6 f6 b7 6f cc a7 1a 3a f7 79 87 07 23 95 f4 3c e9 86 b3 7e be 89 a9 5b 4c 59 f5 81 a7 c5 71 83 b9 eb 81 8a 99 b5 e9 d9
                                                                                                                                                                                                                      Data Ascii: -H]O!fkD@kxim}Ae#.?$!n")BkwscFKTN7~J t%@`cj01]$D>)=SkJTH0](]HLvkBRU K-3\o:y#<~[LYq
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 90 be af 59 9d a7 f3 69 fd 84 21 a8 88 f0 53 82 ac ac 51 e6 a9 05 a8 21 3b aa 2f 83 71 35 71 29 ab d4 fe 25 27 23 99 53 6d b3 24 14 c6 fa 8f 50 91 be d5 15 a3 1b de e3 72 82 23 41 4b 08 40 79 63 f9 00 97 70 42 6b 9a 5b 9b 6f b7 6d fc a8 d2 d0 51 22 78 46 01 70 bb 55 3e bf 84 a3 d1 44 a9 03 76 4d e4 08 91 c4 a9 4f cf b2 46 3d e4 20 72 10 0a e8 28 a2 02 ad 2f 97 2b 85 c4 11 2f 1f f7 f1 5d 49 bd 65 41 91 08 99 62 69 b0 69 3c b3 cd 58 2c 29 1c fe b1 13 7c a3 2a d6 b7 85 e5 96 11 bf 3e e1 8e 59 8b 9e 9e d5 8a 05 c8 f5 3b 22 70 11 fd 08 ce 3c d4 ec 5c 05 1b 85 f7 3b af 42 f3 e0 65 3e cf a2 57 d7 e5 ed 81 2e d4 7d 56 49 0c f0 b5 dc bc b8 01 95 bf c3 c4 d5 e4 e3 c7 92 44 de 55 1b a7 f3 00 1c ab 1d e4 1f 64 1f 9d 87 eb 69 6a 90 26 0b 72 8c 44 d1 1e 28 28 13 d5 b2
                                                                                                                                                                                                                      Data Ascii: Yi!SQ!;/q5q)%'#Sm$Pr#AK@ycpBk[omQ"xFpU>DvMOF= r(/+/]IeAbii<X,)|*>Y;"p<\;Be>W.}VIDUdij&rD((
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 74 3a 2c fd e9 ef 70 a5 e1 15 ea e0 da 82 75 c0 39 9f 4f 77 7a ff 0e 9c 9e 75 3d 16 40 fc ee 87 85 f1 47 f7 0e 9f fe 74 92 9a d0 c5 65 54 69 b9 18 bb e2 e5 de 7d 8e d9 71 a3 06 45 53 69 e5 70 a5 0b 71 08 e5 d9 16 a4 62 7c c5 62 37 d7 34 d5 95 00 87 2c d9 26 be 53 bc 7d db df 46 d3 61 f1 cc 67 a8 64 92 42 ec a1 ca 5b 53 8c eb dc e2 62 03 88 c8 a0 8d 6a fb eb d7 cc 09 74 4e 55 8f 3b 9f c6 86 35 e3 32 33 5e 20 74 02 19 c2 f2 d9 e7 46 c9 61 70 c2 89 8f 13 c4 2d 48 20 bb 94 76 bf 9e fa 8e 1c fc 16 6c 3c 6b 77 e7 84 b6 39 60 36 2c 68 40 51 a8 88 9c e5 b0 99 39 a7 c3 c2 16 e7 50 2f e4 b5 2c cd 63 5c 6e 53 44 23 0e 51 71 4f 28 24 2e 28 44 52 9b 6d a3 84 6d cb 44 c6 ec 0c a2 37 db 0c 90 a5 e3 98 f2 64 95 a2 11 99 95 98 97 6d 47 5f 30 dd e3 6a c1 c7 ba e7 c0 8e e7
                                                                                                                                                                                                                      Data Ascii: t:,pu9Owzu=@GteTi}qESipqb|b74,&S}FagdB[SbjtNU;523^ tFap-H vl<kw9`6,h@Q9P/,c\nSD#QqO($.(DRmmD7dmG_0j
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 46 d5 5a 2f 7d 42 47 5f 5e d1 c0 85 3a b0 44 b1 9a 2f fa 1e 8d 48 58 c6 5a 92 9b b3 77 11 97 f6 9b 9e 39 24 4b 71 d1 98 79 0d 28 4d 01 58 1e 60 c0 ea a9 47 ca b6 b6 80 6f a3 79 90 60 66 ad bd 01 0f 17 fc 5e ac 9b 05 5a 4a 93 7a f3 c8 cd 35 fc 68 d6 e6 74 86 71 c3 fb 73 cf 34 78 e0 c3 de 78 0b 27 14 ba be 16 0b a2 51 4b b0 34 5d bb d4 37 4a 18 9f 64 11 a5 f8 cd c8 59 4f 8c 20 16 b7 c2 dc 40 8c 04 2d 8e cf 80 57 ca 62 40 2a fc 11 e4 a8 00 e9 65 8a c2 e7 0d ce d3 2d f2 4c da a1 e0 c3 6e f7 69 7e 9c e0 75 e5 a5 d6 c0 7f 22 b7 c9 01 a6 41 45 64 ac c5 ae bf d0 21 75 18 37 6f 54 91 a5 80 4f 8e da 53 47 f8 a3 db 73 0a 26 e3 b9 be 58 3f ee 24 d8 bd c6 24 e9 24 c7 da 88 72 e0 c3 1c e4 83 d6 1f df 18 3d d9 93 34 c2 3f 95 06 52 54 c1 cd 12 38 9d 0b 59 35 86 8a a9 9f
                                                                                                                                                                                                                      Data Ascii: FZ/}BG_^:D/HXZw9$Kqy(MX`Goy`f^ZJz5htqs4xx'QK4]7JdYO @-Wb@*e-Lni~u"AEd!u7oTOSGs&X?$$$r=4?RT8Y5


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.849862151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 27311
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "fcc9ec75d2f2a7f09263bd58203aa667"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 696895
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120037-DFW, cache-nyc-kteb1890023-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 9, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.172606,VS0,VE36
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 69 95 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDi(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ab 12 af 2b e6 1f 71 ca 88 87 73 74 02 7d bf aa dc ad 27 eb ff 24 ad 71 96 97 e9 96 e8 0d c5 ff 29 b9 c7 c8 a3 28 40 f7 8c 26 8b ad 73 e1 59 fd 10 a9 84 ae f7 f0 63 9d 94 bf 04 97 6a 5d eb 87 32 07 35 5d 8d b6 af 18 61 65 0b 91 8b b2 49 f1 25 b0 96 30 34 ac 26 14 70 79 77 29 e5 7d b2 11 ea 18 59 fa 1e a4 41 8f 60 33 41 f8 ec e2 be d7 92 b5 87 86 87 9b 9f a4 2f 2d 4f 03 5e 4a 91 23 26 f4 04 06 02 b0 56 03 b7 d9 b7 d8 ba 24 9f 43 19 73 fe 3c 59 9f 10 93 86 37 12 8f 90 cb ac cd 8e 5b 16 9e a5 23 82 a1 fe 8c 70 85 df c6 c7 63 cd 0e 1d 4f a0 ee fe 65 ad 0b 4b 39 3f 85 81 c4 16 db be 79 54 ab bf e4 f8 31 6b 17 01 44 44 05 4d d5 2a 7a b4 fd 98 f7 72 98 2f 26 77 95 95 3a b2 a5 3a 02 97 2c 76 03 b0 c5 fe a6 16 e0 63 e0 b9 f4 7b fb 5c 6e 46 40 14 07 46 b3 2c 9a a8
                                                                                                                                                                                                                      Data Ascii: +qst}'$q)(@&sYcj]25]aeI%04&pyw)}YA`3A/-O^J#&V$Cs<Y7[#pcOeK9?yT1kDDM*zr/&w::,vc{\nF@F,
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: d8 b2 1e 30 16 dd 0f 1a 8a bc 33 bf 81 43 57 9f 63 b7 c9 03 9b 6a 53 00 1d eb 34 bd cd 03 b3 e2 7a 27 bb 6c 13 d4 f4 ad 92 89 7c bf f1 f0 6d 49 0f 85 82 50 72 56 db 36 81 77 da b4 ee bd 6a 3e 14 60 97 0d ea 67 52 19 ef e5 09 2b 54 e7 cc ad 94 1e 8c 55 f8 a5 ad a5 15 85 23 18 82 c7 c6 85 6d 56 a3 ad 8f 04 84 84 25 70 70 61 16 36 bf cb e7 ff 4a bc 8d ba 78 55 1d ae 66 74 26 2a b7 03 e3 b2 d5 22 ab 0e 5a a1 c4 0e f4 11 35 33 24 fe 6b 25 29 43 9a aa 1e 55 71 0f 4d 28 d8 1a be 90 1b d2 7e 7d 6f a0 c2 88 e7 1e 2e 8e b0 ab 85 d1 c2 4d 06 63 31 dc f1 26 32 5c a4 f5 46 9b 9e ec 80 61 f6 8b 02 56 55 14 de b6 00 a8 a4 e3 ab ef 07 4f 67 0f 7b 55 c5 b6 1c be dc e3 9a ab c0 35 62 52 5e 82 a9 dc 5e aa 41 60 47 25 57 b3 09 14 cc 70 0a f9 12 66 38 da 82 23 2e bb 48 f7 b7
                                                                                                                                                                                                                      Data Ascii: 03CWcjS4z'l|mIPrV6wj>`gR+TU#mV%ppa6JxUft&*"Z53$k%)CUqM(~}o.Mc1&2\FaVUOg{U5bR^^A`G%Wpf8#.H
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 53 c9 d2 b8 fe a1 4b 7d e2 c1 ca de 09 ee dd 92 62 65 5e ad 6b cd 9b df fc d3 51 4b 9d 10 5d 7e 5e a5 a5 c6 e7 84 6b a4 f3 ad b4 e4 56 98 4d a0 2b c3 96 d1 67 57 b2 c4 71 4f 43 37 45 36 fd 6e 3d 86 69 9f b0 89 52 37 60 6b ee 8d 25 6a 83 f5 67 6f 10 3e 40 1b bc 63 08 97 a8 e8 21 82 85 ac b9 1c 8b be 16 5c 2e 30 b1 48 f3 8e c9 6c 6d ad 70 a0 01 6a 4c d1 f8 e0 70 75 bb c0 5a 22 0e 3c f0 bc 71 85 69 28 2b b1 f8 dc cc ef 05 9e 70 9b 11 b1 8a 1a 95 bb 0f 79 0e 3c ac de 61 2c 4c 35 5f 3f c3 79 6a 05 a9 51 c5 2d 54 93 28 ff c1 1b 66 99 67 49 ac b5 70 66 79 df 25 aa a2 68 11 56 15 cc f8 46 94 3a 32 aa 91 be 38 eb be 90 59 5f f4 a2 20 c1 0a 81 91 6d b4 a2 04 47 50 85 f8 1d ac 95 93 5b 85 48 03 fa 6d de d7 ae e7 cf 59 4d 31 7b d1 1e 75 55 b3 57 bb f8 6b 55 b0 96 90
                                                                                                                                                                                                                      Data Ascii: SK}be^kQK]~^kVM+gWqOC7E6n=iR7`k%jgo>@c!\.0HlmpjLpuZ"<qi(+py<a,L5_?yjQ-T(fgIpfy%hVF:28Y_ mGP[HmYM1{uUWkU
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 0a da e5 5a 6b fc 66 6b 06 7e 0d 98 29 6f 4a 46 24 7e 66 24 0c 8e 0e fc f7 f0 7c be 19 6f 61 96 04 08 c0 89 f2 b7 25 ae 52 fb 75 a0 dc 14 b3 91 0c 4f e6 cf d4 e1 b7 3a b0 09 c1 26 49 03 15 88 ac c3 fe 34 4d 0d bd 6d d6 90 73 77 44 5f 05 00 a3 b9 d9 8b 3b 99 0b 02 75 08 e3 3f cd af 20 34 29 27 46 3d 98 73 7f 81 8a fc 18 cf c4 1e cc c1 05 5d 77 44 19 4d 1b c6 b9 35 36 b4 f6 6b 56 46 b5 bb b3 40 e8 0f 50 51 29 d7 e4 cc cc 1c 9c f0 b7 e9 99 b1 8f 24 26 32 42 d3 1e bf 7d aa d1 23 b1 a8 a3 1d 63 d0 c2 c5 25 9b f0 4e 56 97 54 d9 91 90 8b 17 6e 20 db ac 81 cb f3 cb 90 f6 85 c7 24 42 52 3b c3 6b 4f 01 5e c7 cb 8d b7 0f 92 a1 1d 10 83 6b ba ec bb 05 d7 80 86 06 f4 53 9f d7 d8 ae 19 37 d0 25 b2 35 77 b2 b1 04 1f 65 6c 07 11 42 d5 47 dc bf 91 6e 4c 85 13 29 9e 54 23
                                                                                                                                                                                                                      Data Ascii: Zkfk~)oJF$~f$|oa%RuO:&I4MmswD_;u? 4)'F=s]wDM56kVF@PQ)$&2B}#c%NVTn $BR;kO^kS7%5welBGnL)T#
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff 21 f1 fc 68 a4 56 27 7b 7f c2 f6 ca 8b 52 3b 67 e4 87 8c d4 c7 57 b2 cf 1f f8 06 da a5 dd c2 46 1f a3 a2 db 39 ce 12 e9 bc 34 5f 89 1d a3 38 d3 88 ba ca e0 c3 a4 f3 f3 09 20 80 f8 fd 5f 01 80 2c e0 d2 6d 7f cd 57 ad cc 00 22 2b 81 7a aa e9 6a 07 23 c9 c7 b1 89 e6 90 4f a7 43 5b 6a 90 a2 1a 3c 09 c1 23 66 4f 4d 68 20 e3 e6 f9 f3 50 f4 fd f9 79 59 ef 61 fe a1 3a eb 69 21 1b c0 87 f4 6a f6 2a b9 2f b0 25 c0 cb 5a 9d 12 04 ca 58 9e c9 9b 03 1f 53 6a b2 d5 81 61 3e 82 a7 2e 2a 35 16 fd b0 b2 69 61 9d 49 ed 86 05 ae e3 de 20 a0 13 34 04 70 ce bd 18 dc 51 58 5b 42 ea 14 cf 02 90 be 1f b5 b2 f2 8d 12 b3 72 27 5e e6 e4 fb 8f 0e b7 12 dd c5 28 a1 ce 88 5e 74 89 d5 c0 8f ac 4f e4 55 44 f5 0d cb 2e c7 90 23 38 e3 a1 9c b7 f3 6a cc 28 34 ae 94 bb 60 5c d0 03 67 cd
                                                                                                                                                                                                                      Data Ascii: !hV'{R;gWF94_8 _,mW"+zj#OC[j<#fOMh PyYa:i!j*/%ZXSja>.*5iaI 4pQX[Br'^(^tOUD.#8j(4`\g
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 8b f1 ef c5 2d c4 d4 48 1e 5d 94 d4 4f ed f7 21 d9 dc e5 1b 66 6b 10 e2 b1 44 d4 03 be 8b 40 19 e7 a5 db e5 e8 be 15 cd d0 17 f4 f5 6b 92 78 9e a0 b5 1e 69 f7 0d 6d 7d 14 cd 41 ad b8 65 23 2e 3f d2 24 21 de 03 6e 8a 22 b2 c0 bb f4 12 04 97 29 42 6b f2 de 11 77 89 84 bd 02 ad 8b d9 73 63 ca e1 46 c8 4b aa 05 13 a4 54 0d 96 a4 8c 4e 37 7e a7 4a c3 20 a0 74 86 17 f0 25 40 d3 17 16 60 63 8e 6a 30 d1 98 c5 31 dd 8e 82 aa 5d 24 44 c0 cb 3e 29 b0 d8 3d 53 6b 7f df 88 17 4a d9 d2 16 fb d9 d0 9f ec ad 85 a7 54 15 be 48 0d 14 b8 30 5d 97 e1 28 eb 5d 1f 48 d4 cc 98 d1 10 a4 ca b3 4c c5 76 6b 42 ae 52 55 20 4b 9c af 2d 33 ed 1e e3 c3 89 d1 5c ab bb c6 f6 b7 6f cc a7 1a 3a f7 79 87 07 23 95 f4 3c e9 86 b3 7e be 89 a9 5b 4c 59 f5 81 a7 c5 71 83 b9 eb 81 8a 99 b5 e9 d9
                                                                                                                                                                                                                      Data Ascii: -H]O!fkD@kxim}Ae#.?$!n")BkwscFKTN7~J t%@`cj01]$D>)=SkJTH0](]HLvkBRU K-3\o:y#<~[LYq
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 90 be af 59 9d a7 f3 69 fd 84 21 a8 88 f0 53 82 ac ac 51 e6 a9 05 a8 21 3b aa 2f 83 71 35 71 29 ab d4 fe 25 27 23 99 53 6d b3 24 14 c6 fa 8f 50 91 be d5 15 a3 1b de e3 72 82 23 41 4b 08 40 79 63 f9 00 97 70 42 6b 9a 5b 9b 6f b7 6d fc a8 d2 d0 51 22 78 46 01 70 bb 55 3e bf 84 a3 d1 44 a9 03 76 4d e4 08 91 c4 a9 4f cf b2 46 3d e4 20 72 10 0a e8 28 a2 02 ad 2f 97 2b 85 c4 11 2f 1f f7 f1 5d 49 bd 65 41 91 08 99 62 69 b0 69 3c b3 cd 58 2c 29 1c fe b1 13 7c a3 2a d6 b7 85 e5 96 11 bf 3e e1 8e 59 8b 9e 9e d5 8a 05 c8 f5 3b 22 70 11 fd 08 ce 3c d4 ec 5c 05 1b 85 f7 3b af 42 f3 e0 65 3e cf a2 57 d7 e5 ed 81 2e d4 7d 56 49 0c f0 b5 dc bc b8 01 95 bf c3 c4 d5 e4 e3 c7 92 44 de 55 1b a7 f3 00 1c ab 1d e4 1f 64 1f 9d 87 eb 69 6a 90 26 0b 72 8c 44 d1 1e 28 28 13 d5 b2
                                                                                                                                                                                                                      Data Ascii: Yi!SQ!;/q5q)%'#Sm$Pr#AK@ycpBk[omQ"xFpU>DvMOF= r(/+/]IeAbii<X,)|*>Y;"p<\;Be>W.}VIDUdij&rD((
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 74 3a 2c fd e9 ef 70 a5 e1 15 ea e0 da 82 75 c0 39 9f 4f 77 7a ff 0e 9c 9e 75 3d 16 40 fc ee 87 85 f1 47 f7 0e 9f fe 74 92 9a d0 c5 65 54 69 b9 18 bb e2 e5 de 7d 8e d9 71 a3 06 45 53 69 e5 70 a5 0b 71 08 e5 d9 16 a4 62 7c c5 62 37 d7 34 d5 95 00 87 2c d9 26 be 53 bc 7d db df 46 d3 61 f1 cc 67 a8 64 92 42 ec a1 ca 5b 53 8c eb dc e2 62 03 88 c8 a0 8d 6a fb eb d7 cc 09 74 4e 55 8f 3b 9f c6 86 35 e3 32 33 5e 20 74 02 19 c2 f2 d9 e7 46 c9 61 70 c2 89 8f 13 c4 2d 48 20 bb 94 76 bf 9e fa 8e 1c fc 16 6c 3c 6b 77 e7 84 b6 39 60 36 2c 68 40 51 a8 88 9c e5 b0 99 39 a7 c3 c2 16 e7 50 2f e4 b5 2c cd 63 5c 6e 53 44 23 0e 51 71 4f 28 24 2e 28 44 52 9b 6d a3 84 6d cb 44 c6 ec 0c a2 37 db 0c 90 a5 e3 98 f2 64 95 a2 11 99 95 98 97 6d 47 5f 30 dd e3 6a c1 c7 ba e7 c0 8e e7
                                                                                                                                                                                                                      Data Ascii: t:,pu9Owzu=@GteTi}qESipqb|b74,&S}FagdB[SbjtNU;523^ tFap-H vl<kw9`6,h@Q9P/,c\nSD#QqO($.(DRmmD7dmG_0j
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 46 d5 5a 2f 7d 42 47 5f 5e d1 c0 85 3a b0 44 b1 9a 2f fa 1e 8d 48 58 c6 5a 92 9b b3 77 11 97 f6 9b 9e 39 24 4b 71 d1 98 79 0d 28 4d 01 58 1e 60 c0 ea a9 47 ca b6 b6 80 6f a3 79 90 60 66 ad bd 01 0f 17 fc 5e ac 9b 05 5a 4a 93 7a f3 c8 cd 35 fc 68 d6 e6 74 86 71 c3 fb 73 cf 34 78 e0 c3 de 78 0b 27 14 ba be 16 0b a2 51 4b b0 34 5d bb d4 37 4a 18 9f 64 11 a5 f8 cd c8 59 4f 8c 20 16 b7 c2 dc 40 8c 04 2d 8e cf 80 57 ca 62 40 2a fc 11 e4 a8 00 e9 65 8a c2 e7 0d ce d3 2d f2 4c da a1 e0 c3 6e f7 69 7e 9c e0 75 e5 a5 d6 c0 7f 22 b7 c9 01 a6 41 45 64 ac c5 ae bf d0 21 75 18 37 6f 54 91 a5 80 4f 8e da 53 47 f8 a3 db 73 0a 26 e3 b9 be 58 3f ee 24 d8 bd c6 24 e9 24 c7 da 88 72 e0 c3 1c e4 83 d6 1f df 18 3d d9 93 34 c2 3f 95 06 52 54 c1 cd 12 38 9d 0b 59 35 86 8a a9 9f
                                                                                                                                                                                                                      Data Ascii: FZ/}BG_^:D/HXZw9$Kqy(MX`Goy`f^ZJz5htqs4xx'QK4]7JdYO @-Wb@*e-Lni~u"AEd!u7oTOSGs&X?$$$r=4?RT8Y5


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.849857151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1687251051-ac792911b29173eca0cde6434f4565cb78a552bb48d214e67aeb7501ed3a7b1d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22110
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "922c539ad352b19d4bd4d4c505fcaa81"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      Age: 696894
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120033-DFW, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 10, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.181675,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 55 44 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDUD(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 05 47 49 ac 0c e9 7f 1d 18 5f 22 92 f2 b8 80 b5 f9 01 90 46 f9 91 70 86 b8 02 8d 8d da 24 53 b9 52 2e db 4f b8 a2 1e 45 73 76 47 25 d1 05 c8 f6 60 18 b0 30 05 94 5e ea b7 fa db 3f cf 6a da c9 26 e9 66 b3 b7 1e da 3e 40 c5 57 d5 a6 90 55 3f 40 7e a8 c6 c4 13 99 00 f9 e2 28 f3 66 af 96 f6 83 63 11 6a 08 fe 22 91 9c 2d ae 58 d5 e3 9f a5 16 a4 df a3 f6 73 8a 23 df b8 7e 23 40 60 52 21 a9 b8 89 c4 c5 c4 d4 69 46 ca 05 8d 78 6b a6 c6 f4 34 c3 31 a1 35 14 f3 a9 cd 22 1f bf 59 e2 c8 7a a7 fc 32 3a 99 0a e1 cc a9 9d d5 94 82 f1 d7 ad 98 a5 fc 84 09 53 91 23 48 a1 f0 8b 09 5b 97 aa d7 42 3f e2 c8 bb e3 fc af 7f 97 3b c8 a6 00 7d 9a 92 45 04 70 0f 7a 03 88 ab 34 7e 0a bf f4 36 5b d1 d8 bd ca 36 a1 3b a1 86 2b 8b a9 e3 c7 f5 05 6d 1d 62 e8 53 df 63 9f d5 45 f4 27 f2
                                                                                                                                                                                                                      Data Ascii: GI_"Fp$SR.OEsvG%`0^?j&f>@WU?@~(fcj"-Xs#~#@`R!iFxk415"Yz2:S#H[B?;}Epz4~6[6;+mbScE'
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: fe 5c 68 86 28 8b 90 e1 39 63 aa 6f 85 28 3a df 3e e3 58 13 4d a3 b8 90 45 ee a1 bd 68 59 5d 7b 33 cc 7f b2 93 23 4e 92 9e 0c c5 d4 e4 d9 9f f4 56 ce 7d 95 da e7 70 cd 8a 50 06 db 11 ce 0d 1c 45 e8 26 f6 f9 dc fa ef 06 fb 17 51 64 35 57 05 89 2c 91 81 6f 7c af 47 7f ab b6 16 1b 67 88 86 19 02 9e 1e 06 8f f6 6a ca 3b a3 c9 a2 2e a9 a0 c9 d2 83 6d fa 0c 04 29 5b 9d 48 3e e7 d0 44 0a 62 a4 4f ca 2b 86 67 92 8a 2c 52 71 e8 42 fc 16 3d db 96 c5 ef af ef 86 3e 64 42 be 44 ba b1 e8 29 de e4 5b 95 a0 6e 29 4d 14 11 08 de 59 60 33 ed 85 e4 5c 18 36 79 c8 ef 4c 4f 8a c8 e6 3b 72 43 b2 b9 0f de 07 bb 72 c4 de bc 4e 6b 92 23 07 b2 0a 7e a3 1c 4b 96 96 a6 8e 84 f4 07 b8 3d ad 07 51 0c b5 61 26 64 03 10 dd 38 1f 89 51 e5 fb 25 c7 6e f1 f1 3f cf 6c 79 24 f3 54 55 ef c0
                                                                                                                                                                                                                      Data Ascii: \h(9co(:>XMEhY]{3#NV}pPE&Qd5W,o|Ggj;.m)[H>DbO+g,RqB=>dBD)[n)MY`3\6yLO;rCrNk#~K=Qa&d8Q%n?ly$TU
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 48 98 23 cb b8 4a 13 e1 bb fc fb 6f 74 c1 db 63 95 b9 c6 99 07 8d ae 84 33 22 89 ee a1 c9 81 c5 d5 e6 65 aa 5c 2e ab 91 10 b7 37 d9 1f a4 2f 11 af 5d 7c 15 1d b5 a4 b2 67 8b 4b 06 e0 4c 44 26 0f 98 29 39 60 be 83 07 cc f2 10 f7 a9 55 3b 6d b2 75 4e 5a c7 3d 6b d8 32 f5 c4 c3 be e4 af 6a 6b ad f1 0b 08 e9 8e a1 9b b6 bd 50 5c 93 57 bb eb 4e c7 be 3f 3d f3 89 d9 bc 43 6d 44 1c 78 d0 55 75 cd b4 57 4d 5e b7 74 08 54 e8 80 2f 4a 8d 7e 47 71 95 1b 93 f1 b5 be ee 4e 6b 4f 66 14 6c fe 75 3e a5 37 36 ff 8b 36 73 f3 e4 21 e7 38 b2 18 17 a9 30 5b 0b f8 ef f3 de 87 dc 96 e6 50 b9 51 0f f4 e5 2c 02 90 16 9c 33 cd 33 a0 8a 4a 1e b4 28 38 d7 56 e5 c6 67 bf db d4 56 80 b7 91 f9 13 ac 5e 14 eb ac 08 45 a8 df 1b ae bf 35 d6 c4 fe bc 7d ba 42 db 55 c7 05 e6 b1 bc 50 4c 2f
                                                                                                                                                                                                                      Data Ascii: H#Jotc3"e\.7/]|gKLD&)9`U;muNZ=k2jkP\WN?=CmDxUuWM^tT/J~GqNkOflu>766s!80[PQ,33J(8VgV^E5}BUPL/
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 4d 39 da 60 1b 6a 13 de b9 49 00 6b f0 95 67 db 83 6a 45 8f 9e 41 b8 a8 c7 65 ae ec a3 cd 13 68 62 ce 83 52 0f b6 e8 da 16 74 cf b2 db 15 c0 00 9d f0 dc 1a fe f5 28 f7 74 24 88 13 4a 19 20 14 ad 02 0e cf fc 80 13 6f 54 36 f9 97 96 3c f1 ab 8b 3e bb 79 81 02 47 18 e2 a8 05 f9 69 bf d7 a5 93 11 a8 15 7a 23 2b 1c 86 87 f6 e2 f8 49 ac 2c 57 93 1d b6 25 96 3d d9 e4 f0 0c 10 88 f1 7b 05 fd 9d 61 c6 43 09 c0 e7 47 57 55 e1 5d 08 d9 60 d6 27 82 41 45 1c 9b 75 c8 07 67 92 16 1c 08 7e 29 1a c1 be eb 00 f6 ac 31 9c 2d 78 9d 55 8d c5 62 8e 43 b8 f0 42 61 88 12 5a 4c d1 48 17 18 8f 27 72 47 a6 d8 9e 8d 8f b0 8e ed 41 90 58 79 72 28 96 38 3d e3 aa 95 99 21 3d 18 fa 19 53 1e cd bb 45 70 c4 ab bf c8 52 90 ae f3 ff 58 62 f2 c3 6c 66 7d 32 6b 61 a1 c7 72 cd bf 32 04 8f 3c
                                                                                                                                                                                                                      Data Ascii: M9`jIkgjEAehbRt(t$J oT6<>yGiz#+I,W%={aCGWU]`'AEug~)1-xUbCBaZLH'rGAXyr(8=!=SEpRXblf}2kar2<
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 1f b1 05 0c aa a1 08 82 aa 86 53 63 43 60 11 82 49 3b a7 db 63 2f 8a 3a c7 44 7e 64 4c a5 ee 93 9c c3 35 ab 56 b3 e7 05 c6 28 1f 80 57 13 37 08 a2 92 d1 e1 61 76 72 e7 dd ab e6 ad 66 ed 11 c3 9b a0 b3 07 10 b2 3d 1b a1 fd 49 4f 72 e5 b0 88 f7 05 90 63 9f 80 48 8d d0 a4 a7 f2 d6 e2 9a 7a 7b 1e c2 ce 1f d5 25 35 f7 1b 17 1e ec 8a 37 57 9f ba 2e 14 af 8e 01 c1 b5 10 40 e1 13 ed b3 0b 26 4d 71 b7 81 c8 c3 c7 82 e9 f4 6c ee f3 9f 34 fa ea 6c 06 fe b2 4f 31 67 d7 01 e4 b3 bf c5 78 fa 18 6c 76 25 c1 e7 f9 d2 8c 44 3b f5 a7 14 f0 b4 12 4c 2e 94 ea ad dc 19 02 5a 9e 29 15 2f 10 8c 35 b8 06 89 28 24 4b 1d 3e 9b 84 74 7d b9 72 2e 3f e0 43 f9 e3 42 b2 f0 96 42 b9 dc 3b 0b 6b e5 c6 00 f6 46 b1 9a 0e f4 e0 dd 57 a2 80 c3 63 b3 f3 aa bb e9 af ef 45 fa 8a 27 2d 3f fb ca
                                                                                                                                                                                                                      Data Ascii: ScC`I;c/:D~dL5V(W7avrf=IOrcHz{%57W.@&Mql4lO1gxlv%D;L.Z)/5($K>t}r.?CBB;kFWcE'-?
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5a 94 aa b1 5c 93 41 ea ca 4f ca ba d7 b0 3e b1 d8 d6 66 64 3d 21 7c 08 40 8e 17 73 f8 7f 50 70 9c ab 6a 21 5f bd 5a 7a f7 1a b9 5a 49 d6 bf 8a 35 f6 85 b6 e7 55 eb 14 89 30 a1 6d f8 a2 2a c7 db 62 ae 7e 60 a7 5a d9 4f 28 e3 b7 3c 85 b6 52 7c 83 65 f4 77 9d 4c 32 5e 4a b3 22 cb 5d d3 92 fb fa ec 57 ad 8f f0 cd b8 13 83 74 3d 39 08 00 7d a1 7a ec f1 b7 20 5b 5e 5e c2 4f 49 d2 05 42 5d 31 2e 95 5d 70 4b 03 4f 34 0c 1c 12 15 93 4b 8a 3c dd e6 57 f6 97 21 1b ba e9 dc d2 c3 61 fb b3 ef d1 a6 9f d1 c7 66 2e 81 7d 8f 23 73 9e 18 eb 6d 33 f9 13 7f 01 2b 1e 84 87 0b 87 fa f9 63 f1 b6 2c ca 43 70 e9 bb 5d 94 6e 5a 43 26 04 c9 db 8d 61 d8 9f f2 3d 72 3c ce 8b de ed b7 27 f4 16 a3 37 fb 9f 3e dd 7e 55 44 23 21 ec 95 e3 e7 af 05 9a c5 a2 51 0e b2 32 c6 d2 18 44 03 ad
                                                                                                                                                                                                                      Data Ascii: Z\AO>fd=!|@sPpj!_ZzZI5U0m*b~`ZO(<R|ewL2^J"]Wt=9}z [^^OIB]1.]pKO4K<W!af.}#sm3+c,Cp]nZC&a=r<'7>~UD#!Q2D
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 65 54 db f0 03 a7 6f 50 a1 36 44 ba 1b b7 61 bd b3 f1 b7 fa f1 28 32 72 d7 22 4a 5c ed 3f 7d a8 99 3c 79 80 cb 3f e9 6b cb 7a 92 f2 37 4a de bd 8c 0f 8f 95 a8 66 d6 aa a4 30 01 84 2f 27 cc 73 98 f9 2e 88 b5 4a 4d a4 e8 ef 8c 57 5c a2 1c 87 2a fe 3f b7 ec b1 62 55 a0 00 98 d5 66 bf 34 25 20 9b dd 85 0c ab b1 9d ba 70 88 c3 1e 86 3c bd ce ff 65 51 29 88 ae 88 43 2b 36 cb 05 9e a6 98 43 5c 6c 5a 59 f9 66 0f da 9a 17 11 36 b9 62 4d ab ab ef 5f 21 e1 91 e9 29 05 03 8f b1 e1 af 16 b5 f3 d3 25 ae 8b f6 d2 b1 40 bf 5a 14 a7 72 41 1b 32 8e 4e 01 e5 37 9a ee 60 a3 50 39 8d e1 7f a5 66 99 22 e0 9d c3 af a7 56 03 da 9a 33 84 cc 85 d0 c8 6c 22 1a 30 57 97 6f b2 1d e2 ee 57 15 83 86 77 84 d3 62 00 91 6d 66 2d 2a ef 85 b6 cf c7 3b 44 e3 75 ca 67 40 0b 07 b2 79 59 39 c7
                                                                                                                                                                                                                      Data Ascii: eToP6Da(2r"J\?}<y?kz7Jf0/'s.JMW\*?bUf4% p<eQ)C+6C\lZYf6bM_!)%@ZrA2N7`P9f"V3l"0WoWwbmf-*;Dug@yY9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 8f d2 b6 ff 64 53 68 71 50 39 bd 0d d8 52 c2 0c f2 f7 20 02 39 c8 98 f3 14 c1 f4 08 92 85 9b 3f 76 da 0f f5 57 8d 75 e5 26 44 88 3b f7 fb 72 4b 7d ed bd 59 c6 77 97 66 4d 5f 65 b6 58 9c 38 00 53 bb 2e 58 9a f9 ae 6e 9a 68 f2 a3 4a a6 2d 18 af 2f 35 21 1f 82 7d 12 c4 e7 8c 47 e9 0a 74 9e d5 5e cf 3f 05 ec 7c aa 8e 98 dc 81 4a dd af 3e 50 a5 48 7c fb fb cd 66 c9 60 d2 f7 04 1f ee 36 16 71 48 1c cb 72 d0 56 b5 4d 43 74 53 d6 5e 0c 11 19 d4 d2 2e 85 3f 2e 03 36 c9 07 29 a5 98 38 c8 b0 72 bc e7 e7 be a5 11 80 c9 5e de f0 58 5f 9d 32 72 4d af 7d ae ff 98 0e a0 9a e4 76 e5 6b 0c 02 59 50 21 27 9a 03 25 ac 01 d8 ea 04 4b 65 88 04 5f 1b f1 8e cb fd ad c1 9c b0 66 e3 1c 55 d3 5e 72 30 c3 d8 e0 87 e3 67 42 5a c1 5d a6 6b 88 3f 9c 36 79 0c bd d4 53 73 08 24 f4 67 ef
                                                                                                                                                                                                                      Data Ascii: dShqP9R 9?vWu&D;rK}YwfM_eX8S.XnhJ-/5!}Gt^?|J>PH|f`6qHrVMCtS^.?.6)8r^X_2rM}vkYP!'%Ke_fU^r0gBZ]k?6ySs$g
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: fc 9d e8 2a 31 b4 c4 8f 27 09 50 c5 74 d6 9a 26 fd 69 a3 b8 2a 87 11 d8 34 b9 10 d8 b1 02 34 bc 9b 19 bf e1 49 57 4f fa 3b 69 78 67 5b bf 7a 3c 07 bc fc a3 d4 f6 c3 20 b4 a5 3d 9b f3 ba c7 3d e6 0c a7 3f e1 28 f2 d3 03 47 56 fb e6 a0 e3 05 d2 1d 06 97 45 47 0e 8c fb 28 57 36 ba c5 b0 c1 11 52 92 b3 f6 03 96 da a9 24 fe af ae b1 e3 34 eb 1a c2 b0 3b 3e 93 50 ec 5a 3e f1 d5 1b cf b5 b4 e1 09 52 dd ad ae c9 4b f3 38 a2 a9 6e 8b f0 37 0e 5b 50 3c ad 81 58 f2 c4 45 9c db 42 27 dc c4 32 d5 32 c3 16 fe b1 6d bd f3 4a fd 9c 35 8a 15 a1 f3 9f 3d a4 00 2b 08 53 87 64 89 5b 90 5c bd 17 20 ad d4 3c f3 f4 7c b8 38 c2 09 af 4f db 04 f0 0e 7b 93 a1 bb 21 bf 2b 23 2c fa fd 6c a0 f3 95 58 52 59 64 e3 e3 6f fa 92 10 79 91 27 8b 05 88 1a 54 63 e3 7b c9 de 59 17 01 ac ad 78
                                                                                                                                                                                                                      Data Ascii: *1'Pt&i*44IWO;ixg[z< ==?(GVEG(W6R$4;>PZ>RK8n7[P<XEB'22mJ5=+Sd[\ <|8O{!+#,lXRYdoy'Tc{Yx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.849858151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1687244560-41781acec6a9a940e5c5087597765f4794fd6b408dd559a52c4059b09b02e53d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 21942
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "bdab66fc9ccb46136887a7ac5649c171"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 581931
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120081-DFW, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 8, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.182186,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 54 9c 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDT(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 05 47 49 ac 0c e9 7f 1d 18 5f 22 92 f2 b8 80 b5 f9 01 90 46 f9 91 70 86 b8 02 8d 8d da 24 53 b9 52 2e db 4f b8 a2 1e 45 73 76 47 25 d1 05 c8 f6 60 18 b0 30 05 94 5e ea b7 fa db 3f cf 6a da c9 26 e9 66 b3 b7 1e da 3e 40 c5 57 d5 a6 90 55 3f 40 7e a8 c6 c4 13 99 00 f9 e2 28 f3 66 af 96 f6 83 63 11 6a 08 fe 22 91 9c 2d ae 58 d5 e3 9f a5 16 a4 df a3 f6 73 8a 23 df b8 7e 23 40 60 52 21 a9 b8 89 c4 c5 c4 d4 69 46 ca 05 8d 78 6b a6 c6 f4 34 c3 31 a1 35 14 f3 a9 cd 22 1f bf 59 e2 c8 7a a7 fc 32 3a 99 0a e1 cc a9 9d d5 94 82 f1 d7 ad 98 a5 fc 84 09 53 91 23 48 a1 f0 8b 09 5b 97 aa d7 42 3f e2 c8 bb e3 fc af 7f 97 3b c8 a6 00 7d 9a 92 45 04 70 0f 7a 03 88 ab 34 7e 0a bf f4 36 5b d1 d8 bd ca 36 a1 3b a1 86 2b 8b a9 e3 c7 f5 05 6d 1d 62 e8 53 df 63 9f d5 45 f4 27 f2
                                                                                                                                                                                                                      Data Ascii: GI_"Fp$SR.OEsvG%`0^?j&f>@WU?@~(fcj"-Xs#~#@`R!iFxk415"Yz2:S#H[B?;}Epz4~6[6;+mbScE'
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5f bc 01 95 78 24 53 96 6f ec 05 45 9c 3d 8d 60 cc a2 91 f7 fe 7a f6 8b 45 fa ce f0 78 f6 ee 1d 7b fb 4f 51 26 f6 dd bd 8a a6 9b b2 d8 c0 7e dd 9c 41 f4 d9 5d ae 77 0c d8 a5 00 6d b1 1c e0 d4 18 42 71 21 53 fb 1a ba 90 1e 20 42 6c df 1c bb 2f e6 c0 8d 28 e1 23 b4 3f 3f 19 6c 9c 43 73 c6 5f 84 39 d0 70 a9 bd 74 ee fd 97 b7 ce 71 4a 83 95 78 09 d6 6b 4c 69 85 94 56 08 6d 66 cd ec 15 4e bc ca ca da 73 8d 00 71 5a 12 2f c0 33 53 12 b1 24 a7 4c 73 cf a2 03 98 68 a0 ed 4c 74 64 b6 59 f9 4d 38 a1 d7 da 67 c8 1d 17 e4 f2 89 21 34 51 23 ba 1c a8 a3 2e 7b aa d1 a0 dd a9 00 a1 9e c9 b8 4f 19 ab fc 46 01 46 26 19 a3 89 71 ad 6b f1 4f d4 63 89 72 d2 d4 d1 d0 9e 82 2d ca b1 fe 6e 4b 44 fb 50 18 14 cc 64 05 b6 94 b8 6e f9 8c 88 16 05 7e 00 04 f2 22 d4 93 23 cc a2 fb aa
                                                                                                                                                                                                                      Data Ascii: _x$SoE=`zEx{OQ&~A]wmBq!S Bl/(#??lCs_9ptqJxkLiVmfNsqZ/3S$LshLtdYM8g!4Q#.{OFF&qkOcr-nKDPdn~"#
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 92 26 08 f2 ee 12 84 f8 6e ff 3e db dd 30 26 dd b9 9b 98 5d d5 fd fe 78 96 47 66 71 09 44 f8 19 f7 24 b7 4a 85 02 59 49 bd dc 7b 84 2a dc 05 a7 b0 0c 94 05 2d 32 21 c1 1c 80 51 6b ab f5 a9 03 62 b3 2b 35 a1 ca 69 35 9f 50 d1 2a da d7 c5 55 d0 0d 4f d7 fa 68 7e a5 24 52 52 41 8e 3c 82 05 c3 bf d0 88 2e 47 22 4c b2 49 c6 83 77 63 58 67 1f 0b 96 85 2d a4 d8 17 0a 68 c6 de 16 fb 74 6f fd ae d1 70 db b7 83 a4 84 56 6d 2f c2 20 c2 f3 5f cb 04 a5 f9 c3 e0 e3 30 1d 27 e8 77 ac e6 12 6c 1d 4f a9 4d cd bf e2 cd 9e 7f 5d 58 5f f5 e2 9e 04 ad 22 c0 e2 38 f9 b5 13 21 14 dd 8e 0f da 74 87 21 04 eb bc 06 72 ac 64 81 f9 ae 5f e6 82 4a ec 65 c8 55 f3 e9 72 2e 09 dc a2 a7 12 41 79 0e 4c a9 44 37 ed 3d d0 07 36 8c 8d a2 20 22 c1 b3 f7 11 99 02 45 6c 96 d9 21 f6 42 33 93 e0
                                                                                                                                                                                                                      Data Ascii: &n>0&]xGfqD$JYI{*-2!Qkb+5i5P*UOh~$RRA<.G"LIwcXg-htopVm/ _0'wlOM]X_"8!t!rd_JeUr.AyLD7=6 "El!B3
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: aa 3a c2 ea 1e 92 9c 85 5b e7 2d 86 ec b8 9a 82 cb 87 af cd d1 61 e2 76 6f 15 12 25 f0 a8 92 ee 8c 63 46 db ff 54 bf 95 44 e4 67 4b a6 e8 b3 ce 61 66 45 c9 39 85 e2 ff df 66 55 73 3b 75 df 7f 1c 68 39 6d 00 0d a2 02 6c 00 84 cd 96 76 1a 30 6e 91 a4 36 0f ec 4d 57 a2 70 7b 7f ca 76 12 37 05 3c b7 4d 00 41 70 6e 2e 2e 8a df fb 26 15 db 12 56 bd 24 1d 8a a9 12 fe 3c 81 90 97 3e 64 6c d1 83 bc bb c9 41 f3 6e 2c fa 2f d8 1b 32 c5 b5 bd e6 9b 2a 0b 86 4c 1b a4 5f d5 9e a5 61 56 d8 6a 65 7a bc c9 d7 29 d2 86 28 78 1e 72 c3 87 02 31 c7 bf 8a 56 5a ec 52 37 d3 97 a5 39 64 53 06 81 f3 10 8e fe 6e b7 17 66 5b b8 eb 12 19 77 e6 6b e8 08 b7 37 57 60 d1 12 ba 4e 7b b4 89 ac 3e 30 ca 90 e2 94 26 1f 84 49 6b 7c ed 7e 50 9b ca d0 30 a6 09 1e a7 87 e3 b3 c2 84 a3 8d c8 70
                                                                                                                                                                                                                      Data Ascii: :[-avo%cFTDgKafE9fUs;uh9mlv0n6MWp{v7<MApn..&V$<>dlAn,/2*L_aVjez)(xr1VZR79dSnf[wk7W`N{>0&Ik|~P0p
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: e4 28 a6 00 66 95 d5 d7 a3 e9 5b 23 55 18 23 64 77 aa 15 7f 08 98 ec 66 1c 18 d6 75 04 ad d1 e8 a5 66 7a d2 44 a7 26 41 8a 4d b0 03 ca 51 ec 05 d7 1e 9a d7 ef 52 78 86 ca 12 bb 07 dd f7 75 00 e0 67 36 17 83 73 34 d1 aa 0c 68 9f 8a f7 20 40 ff 13 89 9a b1 31 aa b6 02 a4 da b3 d3 ab d1 db 3a 45 cf ad b0 bf e6 dc 74 83 a3 d0 fd e6 fa 33 6e 1e 8f 7a ae 2a f9 2a e6 23 22 c9 db fa 36 f4 36 27 66 70 9a 3c af 24 e3 f9 58 aa c0 a8 6d 2f 72 9a 63 c9 bb b3 8c 16 90 d3 fe 09 9c 9a 5a be 5e a2 22 02 da 73 14 4c 6f 84 50 6d 07 a5 a3 41 50 bc 32 5b f9 8e 70 8e a6 35 1b d9 03 14 d2 02 03 ab 95 00 20 2d 92 2b f0 a8 d8 71 f8 ee 99 61 82 1c 5e ab 0a ff be ea 81 10 86 c1 7e 3d 27 c0 ee a5 55 ac f5 72 f8 15 48 be fd 96 6c 81 99 c8 9f 73 8a 14 b4 58 88 ac 58 0a 0d 4c 02 ec d2
                                                                                                                                                                                                                      Data Ascii: (f[#U#dwfufzD&AMQRxug6s4h @1:Et3nz**#"66'fp<$Xm/rcZ^"sLoPmAP2[p5 -+qa^~='UrHlsXXL
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: bc 06 bb e7 ae 7a 9d 07 6d 6b b4 fb c5 82 1c c8 10 9d 60 21 c9 b5 e9 2e 11 16 67 28 64 ab f6 d8 bb cc 80 dc 1e 0b f6 0b fe a9 82 ec b8 f7 43 c7 87 10 85 7b 92 c7 1b 10 10 5f 13 60 ec 5c 3b 8b 6e 07 ba bd 53 d0 5d 81 e4 d2 fa 12 74 62 92 7b bf c5 aa 13 9d 8c bc 7a 22 78 5b 5e 48 11 08 72 41 28 ee 55 0d 0a 32 dc b1 ae 00 e7 9a a0 2b 4e 90 cd e5 62 5f 44 47 00 4a 3d be 9d 71 b0 91 0c f0 77 26 d1 ad de 3d 12 ef 94 16 5c c6 c5 c3 5f b2 62 43 0e 7b 98 2a a4 af d4 bf b6 07 45 c2 be fa a2 41 a8 59 39 bd c8 29 17 f4 66 ee 34 49 13 f8 5e c4 40 d8 e1 cc eb 1a e2 f7 26 13 df 6d 4b 8e 07 8f f4 b9 e4 9a f1 5d 20 d9 bb bb 64 2a 43 39 81 18 f3 cd 77 2a d9 9d ad 10 c4 91 c2 a6 19 e7 34 e9 6a 04 79 60 36 34 30 59 eb 17 0e 62 fb 47 49 ea e8 52 be 8b ce 92 0b 47 ef 3e 42 a1
                                                                                                                                                                                                                      Data Ascii: zmk`!.g(dC{_`\;nS]tb{z"x[^HrA(U2+Nb_DGJ=qw&=\_bC{*EAY9)f4I^@&mK] d*C9w*4jy`640YbGIRG>B
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: b2 4f aa e6 a3 09 7b d6 97 53 cc 92 b2 2e c6 62 aa c4 71 86 39 b3 c3 9e 74 ab 8d 9f b8 3c 4d d4 3d b0 e9 45 3b 51 cb 23 ed 58 6b 63 c1 53 93 bd bd 6f 2f 24 bf 92 dd 6d a3 1b 1d a3 24 2d 72 5c e9 a5 d1 50 d7 39 2e d9 6d ad 0c 27 dd 4d de 30 ec f3 50 ed 9c 7f 49 07 01 ab 79 9e 56 b2 2b 3b 4a c1 3b de b4 c4 bf 06 84 4f fe 19 55 e7 97 3c 3c 57 27 b1 bb 15 95 7b ef 0d 89 b2 04 53 c6 54 69 63 a0 f1 c8 ef 59 81 29 c6 f4 7f 7f 5e 5c 8b 22 21 b1 3b 07 27 04 bb cf 5d ff a0 9c 26 57 e0 06 10 7b 2f e3 08 43 3c fe 1e 73 0b 67 a0 75 6c 45 94 f7 28 80 f5 4a d5 98 9d 84 a3 26 77 05 91 41 db ee 62 26 4a 58 c8 30 ba 17 0a 56 cf 89 2f 6a 3a 46 e0 74 c0 74 fe ca 06 d7 d3 a1 91 cb 13 8e de 76 5d a9 5f 5f 88 40 1e 24 35 4a 8b c5 2b f1 0c 96 f1 9b 4c 0a 1a 0a f6 c2 87 64 e6 d8
                                                                                                                                                                                                                      Data Ascii: O{S.bq9t<M=E;Q#XkcSo/$m$-r\P9.m'M0PIyV+;J;OU<<W'{STicY)^\"!;']&W{/C<sgulE(J&wAb&JX0V/j:Fttv]__@$5J+Ld
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 4a a6 2d 18 af 2f 35 21 1f 82 7d 12 c4 e7 8c 47 e9 0a 74 9e d5 5e cf 3f 05 ec 7c aa 8e 98 dc 81 4a dd af 3e 50 a5 48 7c fb fb cd 66 c9 60 d2 f7 04 1f ee 36 16 71 48 1c cb 72 d0 56 b5 4d 43 74 53 d6 5e 0c 11 19 d4 d2 2e 85 3f 2e 03 36 c9 07 29 a5 98 38 c8 b0 72 bc e7 e7 be a5 11 80 c9 5e de f0 58 5f 9d 32 72 4d af 7d ae ff 98 0e a0 9a e4 76 e5 6b 0c 02 59 50 21 27 9a 03 25 ac 01 d8 ea 04 4b 65 88 04 5f 1b f1 8e cb fd ad c1 9c b0 66 e3 1c 55 d3 5e 72 30 c3 d8 e0 87 e3 67 42 5a c1 5d a6 6b 88 3f 9c 36 79 0c bd d4 53 73 08 24 f4 67 ef 12 8f 76 3f 97 34 f8 c3 54 45 47 51 f4 73 e1 5c d7 da ed aa ca 7f 09 03 fc be 40 5c e4 eb 4e 6a 85 e5 d1 7d 8b 46 93 08 cc 7a f4 e7 30 19 87 45 a0 b7 f4 cb 6c c7 79 20 79 87 6c d1 d4 85 91 79 4a a0 41 fc 45 2e a0 3e f3 8e af 4f
                                                                                                                                                                                                                      Data Ascii: J-/5!}Gt^?|J>PH|f`6qHrVMCtS^.?.6)8r^X_2rM}vkYP!'%Ke_fU^r0gBZ]k?6ySs$gv?4TEGQs\@\Nj}Fz0Ely ylyJAE.>O
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: e6 a0 e3 05 d2 1d 06 97 45 47 0e 8c fb 28 57 36 ba c5 b0 c1 11 52 92 b3 f6 03 96 da a9 24 fe af ae b1 e3 34 eb 1a c2 b0 3b 3e 93 50 ec 5a 3e f1 d5 1b cf b5 b4 e1 09 52 dd ad ae c9 4b f3 38 a2 a9 6e 8b f0 37 0e 5b 50 3c ad 81 58 f2 c4 45 9c db 42 27 dc c4 32 d5 32 c3 16 fe b1 6d bd f3 4a fd 9c 35 8a 15 a1 f3 9f 3d a4 00 2b 08 53 87 64 89 5b 90 5c bd 17 20 ad d4 3c f3 f4 7c b8 38 c2 09 af 4f db 04 f0 0e 7b 93 a1 bb 21 bf 2b 23 2c fa fd 6c a0 f3 95 58 52 59 64 e3 e3 6f fa 92 10 79 91 27 8b 05 88 1a 54 63 e3 7b c9 de 59 17 01 ac ad 78 6e 1c 49 2c fc a1 f6 f6 3a 23 3c 1f b6 b7 ad 94 7d 5e 8f 66 46 8c e8 15 ed e3 c7 37 75 c9 c7 35 2a 78 ed 95 66 b1 69 45 46 45 18 39 37 57 0f 7f 08 37 09 35 54 51 96 32 ba d7 9d d2 e3 5b 29 ba 48 d7 86 79 c4 b8 a0 44 e0 ff ff 6b
                                                                                                                                                                                                                      Data Ascii: EG(W6R$4;>PZ>RK8n7[P<XEB'22mJ5=+Sd[\ <|8O{!+#,lXRYdoy'Tc{YxnI,:#<}^fF7u5*xfiEFE97W75TQ2[)HyDk


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.849859151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC573OUTGET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 33132
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      Age: 97732
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100130-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 11, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.224297,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 34 31 35 31 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 77 41 7d 2c 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 48 59 7d 2c 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 53 74 72 69 63 74 4d 6f 64 65
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 45 66 66 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 62 74 7d 2c 75 73 65 4d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 59 65 7d 2c 75 73 65 52 65 64 75 63 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 59 7d 2c 75 73 65 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 73 4f 7d 2c 75 73 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 4a 7d 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 6e 7d 2c 76 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: Effect:function(){return o.bt},useMemo:function(){return o.Ye},useReducer:function(){return o._Y},useRef:function(){return o.sO},useState:function(){return o.eJ},useSyncExternalStore:function(){return on},useTransition:function(){return tn},version:functi
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 66 28 22 2b 28 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 29 2b 22 29 22 2c 65 7d 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 28 30 2c 72 2e 62 52 29 28 28 30 2c 72 2e 62 52 29 28 6e 29 2e 6d 61 70 28 65 29 29 7d 2c 64 3d 7b 6d 61 70 3a 70 2c 66 6f 72 45 61 63 68 3a 70 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 72 2e 62 52 29 28 6e 29 2e 6c 65 6e 67 74 68 3a 30 7d 2c 6f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 62 52 29 28 6e 29 3b 69 66 28 31 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 22 3b 72 65 74 75 72 6e 20 65 5b 30
                                                                                                                                                                                                                      Data Ascii: ef("+(n.displayName||n.name)+")",e}var p=function(n,e){return null==n?null:(0,r.bR)((0,r.bR)(n).map(e))},d={map:p,forEach:p,count:function(n){return n?(0,r.bR)(n).length:0},only:function(n){var e=(0,r.bR)(n);if(1!==e.length)throw"Children.only";return e[0
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 68 69 73 3b 6e 75 6c 6c 3d 3d 72 2e 74 26 26 28 72 2e 74 3d 5b 5d 29 2c 72 2e 74 2e 70 75 73 68 28 74 29 3b 76 61 72 20 6f 3d 67 28 72 2e 5f 5f 76 29 2c 5f 3d 21 31 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 7c 7c 28 5f 3d 21 30 2c 74 2e 5f 5f 52 3d 6e 75 6c 6c 2c 6f 3f 6f 28 69 29 3a 69 28 29 29 7d 3b 74 2e 5f 5f 52 3d 75 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2d 2d 72 2e 5f 5f 75 29 7b 69 66 28 72 2e 73 74 61 74 65 2e 5f 5f 61 29 7b 76 61 72 20 6e 3d 72 2e 73 74 61 74 65 2e 5f 5f 61 3b 72 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 3d 6d 28 6e 2c 6e 2e 5f 5f 63 2e 5f 5f 50 2c 6e 2e 5f 5f 63 2e 5f 5f 4f 29 7d 76 61 72 20 65 3b 66 6f 72 28 72 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 72 2e 5f 5f 62 3d 6e 75 6c 6c 7d 29 3b 65 3d 72 2e
                                                                                                                                                                                                                      Data Ascii: his;null==r.t&&(r.t=[]),r.t.push(t);var o=g(r.__v),_=!1,u=function(){_||(_=!0,t.__R=null,o?o(i):i())};t.__R=u;var i=function(){if(!--r.__u){if(r.state.__a){var n=r.state.__a;r.__v.__k[0]=m(n,n.__c.__P,n.__c.__O)}var e;for(r.setState({__a:r.__b=null});e=r.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 68 69 6c 64 4e 6f 64 65 73 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3e 3e 31 2c 31 29 2c 65 2e 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 7d 29 2c 28 30 2c 72 2e 73 59 29 28 28 30 2c 72 2e 61 7a 29 28 43 2c 7b 63 6f 6e 74 65 78 74 3a 65 2e 63 6f 6e 74 65 78 74 7d 2c 6e 2e 5f 5f 76 29 2c 65 2e 6c 29 29 3a 65 2e 6c 26 26 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 6e 2c 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 61 7a 29 28 78 2c 7b 5f 5f 76 3a 6e 2c 69 3a 65 7d 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3d 65 2c 74 7d 28 4d 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2e 77 41 29 2e 5f 5f 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: hildNodes.indexOf(n)>>>1,1),e.i.removeChild(n)}}),(0,r.sY)((0,r.az)(C,{context:e.context},n.__v),e.l)):e.l&&e.componentWillUnmount()}function S(n,e){var t=(0,r.az)(x,{__v:n,i:e});return t.containerInfo=e,t}(M.prototype=new r.wA).__a=function(n){var e=this
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 66 20 74 26 26 74 28 29 2c 6e 3f 6e 2e 5f 5f 63 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 42 29 28 6e 2c 65 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 29 2c 6e 3f 6e 2e 5f 5f 63 3a 6e 75 6c 6c 7d 72 2e 77 41 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2e 77 41 2e
                                                                                                                                                                                                                      Data Ascii: f t&&t(),n?n.__c:null}function R(n,e,t){return(0,r.ZB)(n,e),"function"==typeof t&&t(),n?n.__c:null}r.wA.prototype.isReactComponent={},["componentWillMount","componentWillReceiveProps","componentWillUpdate"].forEach((function(n){Object.defineProperty(r.wA.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 29 26 26 28 6f 2e 76 61 6c 75 65 3d 28 30 2c 72 2e 62 52 29 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 2d 31 21 3d 6f 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 7d 29 29 29 2c 22 73 65 6c 65 63 74 22 3d 3d 65 26 26 6e 75 6c 6c 21 3d 6f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 6f 2e 76 61 6c 75 65 3d 28 30 2c 72 2e 62 52 29 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 6f 2e 6d 75 6c 74 69 70 6c 65 3f 2d 31 21 3d 6f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70
                                                                                                                                                                                                                      Data Ascii: e)&&(o.value=(0,r.bR)(t.children).forEach((function(n){n.props.selected=-1!=o.value.indexOf(n.props.value)}))),"select"==e&&null!=o.defaultValue&&(o.value=(0,r.bR)(t.children).forEach((function(n){n.props.selected=o.multiple?-1!=o.defaultValue.indexOf(n.p
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 20 69 28 5f 2e 5f 5f 2c 5f 2e 76 28 29 29 7c 7c 75 28 7b 68 3a 5f 7d 29 2c 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 5f 2e 5f 5f 2c 5f 2e 76 28 29 29 7c 7c 75 28 7b 68 3a 5f 7d 29 7d 29 29 7d 29 2c 5b 6e 5d 29 2c 74 7d 76 61 72 20 5f 6e 3d 7b 75 73 65 53 74 61 74 65 3a 6f 2e 65 4a 2c 75 73 65 49 64 3a 6f 2e 4d 65 2c 75 73 65 52 65 64 75 63 65 72 3a 6f 2e 5f 59 2c 75 73 65 45 66 66 65 63 74 3a 6f 2e 64 34 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6f 2e 62 74 2c 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3a 72 6e 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 74 6e 2c 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 3a 65 6e 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 6f 6e 2c 73 74 61 72 74 54 72 61 6e 73 69
                                                                                                                                                                                                                      Data Ascii: n i(_.__,_.v())||u({h:_}),n((function(){i(_.__,_.v())||u({h:_})}))}),[n]),t}var _n={useState:o.eJ,useId:o.Me,useReducer:o._Y,useEffect:o.d4,useLayoutEffect:o.bt,useInsertionEffect:rn,useTransition:tn,useDeferredValue:en,useSyncExternalStore:on,startTransi
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 69 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 6e 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 6e 2b 29 2f 67 2c 22 24 31 22 2b 28 65 7c 7c 22 5c 74 22 29 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 6e 29 2e 6c 65 6e 67 74 68 3e 28 65 7c 7c 34 30 29 7c 7c 21 74 26 26 2d 31 21 3d 3d 53 74 72 69 6e 67 28 6e 29 2e 69 6e 64 65 78 4f 66 28 22 5c 6e 22 29 7c 7c 2d 31 21 3d 3d 53 74 72 69 6e 67 28 6e 29 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 7d 2c 73 3d 7b 7d 2c 70 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 7b 76 61 72 20 72 3d 6e 5b 74 5d 3b 6e 75 6c 6c 21 3d 72 26 26 22 22 21
                                                                                                                                                                                                                      Data Ascii: tion(n,e){return String(n).replace(/(\n+)/g,"$1"+(e||"\t"))},a=function(n,e,t){return String(n).length>(e||40)||!t&&-1!==String(n).indexOf("\n")||-1!==String(n).indexOf("<")},s={},p=/([A-Z])/g;function d(n){var e="";for(var t in n){var r=n[t];null!=r&&""!
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 72 74 79 3d 48 2e 5f 5f 64 3d 21 30 2c 48 2e 70 72 6f 70 73 3d 78 2c 6e 75 6c 6c 3d 3d 48 2e 73 74 61 74 65 26 26 28 48 2e 73 74 61 74 65 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 48 2e 5f 6e 65 78 74 53 74 61 74 65 26 26 6e 75 6c 6c 3d 3d 48 2e 5f 5f 73 26 26 28 48 2e 5f 6e 65 78 74 53 74 61 74 65 3d 48 2e 5f 5f 73 3d 48 2e 73 74 61 74 65 29 2c 48 2e 63 6f 6e 74 65 78 74 3d 4f 2c 43 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3f 48 2e 73 74 61 74 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 48 2e 73 74 61 74 65 2c 43 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 48 2e 70 72 6f 70 73 2c 48 2e 73 74 61 74 65 29 29 3a 48 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 26 26 28 48
                                                                                                                                                                                                                      Data Ascii: irty=H.__d=!0,H.props=x,null==H.state&&(H.state={}),null==H._nextState&&null==H.__s&&(H._nextState=H.__s=H.state),H.context=O,C.getDerivedStateFromProps?H.state=Object.assign({},H.state,C.getDerivedStateFromProps(H.props,H.state)):H.componentWillMount&&(H


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.849861151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1680417539-781f191faf4751704a2c01aea918e702b0d4b84c659333dc0ec84b66a464928f-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22058
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "c0077396d3cbee45a073a933a8a3423d"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 215524
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210046-DFW, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 3, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.233350,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 55 10 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDU(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 09 44 61 33 e6 2a 81 a2 9e 80 0c 23 4f 18 7d 78 64 c9 cb 9c 75 20 90 35 52 69 c1 72 9d 7c ea 8f 6e 69 f6 27 28 d9 5a 73 d8 18 09 90 dd 58 4c 7a b2 21 2d 78 fb c8 bd b8 df bd 91 04 22 5f 00 47 d0 79 b3 98 fa fc fd f9 e5 37 97 ed 9e 5c 85 a1 cf b0 01 f4 b2 9a ea e0 6b 3b a2 39 c7 33 c1 9e d9 cf 9d c3 96 55 2f 13 9a 57 9a cd 39 6e 40 26 a2 84 40 e5 30 a6 c6 7e 18 72 73 69 0a 91 75 38 fd cd cb 46 bf 01 d9 83 2b 3f a1 19 fb 37 9e 18 23 86 ee f1 50 b1 08 6b b4 ac ce b3 6e 57 90 e4 9a 5c c7 6f b6 a6 d1 6e d2 64 1b fb 34 96 5e 93 82 18 71 19 de 20 de 88 93 3b 3f a7 80 da 9d 7b 8b db 7d 5c 5e 0b a0 09 8d 74 8d 5f 40 df 5b a9 22 b4 8e ff ab 43 e5 d1 f0 28 10 9c ff 6c 7b 74 c7 fd 9e aa 28 17 a0 78 d8 95 93 20 86 e2 30 02 82 01 19 37 44 4c c8 64 25 5e ae b6 09 cb 3b
                                                                                                                                                                                                                      Data Ascii: Da3*#O}xdu 5Rir|ni'(ZsXLz!-x"_Gy7\k;93U/W9n@&@0~rsiu8F+?7#PknW\ond4^q ;?{}\^t_@["C(l{t(x 07DLd%^;
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5f 31 cb 02 c5 ab 86 2f 05 60 ca db a2 19 5c 82 62 2c af 9b bd ac 90 c3 04 25 c8 57 8f 91 62 4c cf 99 80 ef 40 96 09 b5 dd a9 3c de fc 9b a1 7b 4b a3 b9 36 98 cb 52 79 51 22 8f fb f0 5f 70 5e 2f 00 57 c2 38 98 fb 1a ba b3 61 3d c5 f2 81 fb 9a e5 56 05 90 cb 24 21 d7 2f ac f4 b1 6a e0 c8 8a 20 b2 8d 02 88 fd cc 09 cd ba d4 35 68 27 38 d5 25 f1 aa 0e 90 37 aa 81 19 3b d8 92 42 1b b9 45 3b 29 89 06 69 b5 09 22 9d eb 2c c1 5e e5 fd 59 18 f1 00 e5 6e 34 c5 cf cd 2d 7a 72 86 9d 95 87 4c 1f 24 e4 56 2d c2 c7 45 ac 3c 68 da cc d1 cf b8 94 ae 0a 11 57 43 b8 d0 c1 5e 38 a5 5c fb 91 f6 af dd 4a 19 3c ff 1f 5f 69 23 94 fa 13 05 e3 f5 e9 0b b4 52 1e e9 84 44 18 2f 76 4c 8f 35 92 f2 48 2a e6 ce f1 7b 8f 82 6f c8 0f 28 b7 04 60 f1 7b 8d d7 6f 11 c3 cd a3 dd c9 22 54 82
                                                                                                                                                                                                                      Data Ascii: _1/`\b,%WbL@<{K6RyQ"_p^/W8a=V$!/j 5h'8%7;BE;)i",^Yn4-zrL$V-E<hWC^8\J<_i#RD/vL5H*{o(`{o"T
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: e7 46 e1 68 eb e6 66 86 73 ef fd aa 5b a5 c5 59 10 92 34 3d bb d9 42 3f da ed 80 38 0d 42 a4 96 67 5b f4 26 af 25 93 73 a3 07 9f 0d aa 45 90 50 87 ef bb ab b3 c5 e8 96 c6 33 df f2 5a ac 54 f6 90 52 45 ef 31 be 27 bc 56 12 d4 7e 63 7e 88 a2 90 42 9c a4 f8 ac 45 c4 68 da 22 fd 3f 19 29 29 f5 53 84 10 01 26 43 62 5b 05 7b e8 94 62 9b b5 ed 87 7d 2f 4a d8 c9 23 c8 4a 86 12 2b 8c 41 d2 c3 19 de b6 f1 14 a9 73 68 2a f7 6a ba ad bb 97 5c a2 cd e3 f6 d4 2f 36 9e 31 98 e1 b3 fc 12 eb 50 a6 67 45 6c f5 68 f6 40 e4 78 13 20 ee 78 ee a2 52 31 e5 6c c0 43 0d 70 eb ab a5 50 29 8e f5 41 54 04 8e 57 83 ed cb 98 64 05 75 c4 5f 38 f9 67 29 55 97 53 3e 58 04 2e 56 bc 59 78 6a 0b bd bc d3 0e a6 b8 d3 f0 6c fd 0d 1b 82 51 cf 20 37 ef 2e 10 5b 53 97 a0 c3 6c 7c 59 9a 0f 5d 30
                                                                                                                                                                                                                      Data Ascii: Fhfs[Y4=B?8Bg[&%sEP3ZTRE1'V~c~BEh"?))S&Cb[{b}/J#J+Ash*j\/61PgElh@x xR1lCpP)ATWdu_8g)US>X.VYxjlQ 7.[Sl|Y]0
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 72 5f 0d 3f f8 2b a6 f7 57 d0 da ff 3d 02 3b ef 12 b1 05 88 b8 41 99 d6 5d ff 14 40 b1 22 8e eb 9f 15 3b 49 a7 7f c3 47 70 09 7a 1d d0 68 ec 73 ee f2 b3 ce d0 49 5c bb 73 4d 54 8f e5 b5 87 95 97 ac 5a 02 43 6d d5 a6 91 f6 b2 34 9e 7b 94 32 3a 83 13 4e 99 74 5e b4 a5 97 4e 00 89 f8 16 93 7f 72 7b 26 b9 9b 14 21 71 c9 9d bc 46 05 1b b2 e9 a1 1d de 6f 3d 0d aa 36 8c 57 a2 10 d8 d9 5b 64 a5 7f e8 9f 14 2c ef ad be e7 54 22 ff 38 7f dc 9a d4 5a b6 54 0b ca ad ef 79 cc 1a 7e ee 09 b4 af 59 43 dd be c2 16 99 10 2a 07 1f 9a b4 5e cc 62 c0 80 5e 73 53 2c 28 02 a2 79 d2 67 62 e8 91 9e 50 af 8a 52 dc d8 13 b4 e5 5c 04 34 24 3e 2a 65 79 06 1e f2 f1 13 99 03 a8 64 b8 ae 6b b7 5f 26 7d 80 c0 16 ff 5a 57 12 eb 30 08 cf 47 b4 e1 0c 8a 56 5b 56 a6 9a 85 b2 22 62 a8 fe 12
                                                                                                                                                                                                                      Data Ascii: r_?+W=;A]@";IGpzhsI\sMTZCm4{2:Nt^Nr{&!qFo=6W[d,T"8ZTy~YC*^b^sS,(ygbPR\4$>*eydk_&}ZW0GV[V"b
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a8 06 fb a7 8e 25 fb 6e f8 c9 a0 ee f9 07 5b 28 a9 12 41 e3 60 f8 5b e9 fc 0f 68 52 42 27 ab a3 b5 b5 49 51 ab 42 98 e2 c9 9c d0 04 81 66 70 ac 56 ff bc a5 cb c9 b8 1c 6b 31 40 70 23 3a f2 83 90 cf 25 99 51 33 c8 52 5d 01 36 87 f7 cb 2d f9 c2 65 ad 75 51 56 b1 8d 18 80 86 61 68 c2 86 49 d9 46 bd 0b 00 72 63 d6 75 d2 4d f4 dd bd 5b 97 24 ac 3b f5 fe 94 47 80 eb e3 49 e8 cd ad 14 c0 26 32 fb ad d0 02 37 9a f7 43 d3 e5 95 04 5b 5a 4c d0 e5 71 87 3c 5a 62 8d 84 fc 48 ca 5c 05 37 9b f9 4d 28 1b 40 74 2a 9e 75 c3 d0 cc 4f d0 1c 64 55 61 80 9e f6 ff d9 2f a0 ab a3 92 a6 af cd ab 18 d6 7f 0d a0 d4 0b 3d 97 8e 46 a1 08 39 dd 48 94 a1 d0 ab 33 63 a7 dd 20 d1 4d 2f c9 67 60 3d f9 1a 37 66 cf b8 43 b4 d0 3c 67 9d ca 5e d1 97 90 51 b2 52 8b b5 01 4b 8b 03 24 77 61 55
                                                                                                                                                                                                                      Data Ascii: %n[(A`[hRB'IQBfpVk1@p#:%Q3R]6-euQVahIFrcuM[$;GI&27C[ZLq<ZbH\7M(@t*uOdUa/=F9H3c M/g`=7fC<g^QRK$waU
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 59 51 65 f6 06 3c 1a 4c 1e e5 82 7d 84 bb 4e 9f f3 53 b5 29 99 4a 28 07 5f c4 0d 75 b1 71 fb 3b 1e 18 8d 6f 51 af 3a 93 df 12 ed bf c7 d3 ca 52 8a 58 38 b2 dc de 68 f0 b6 cc 6b de 34 d7 db f6 f8 e1 7b 82 0f 1e ce 11 7a e4 db d0 9a e4 d7 95 5e 67 3b 5f 5b 4a ab a0 1b 6b 4c 68 fa 3e 33 54 5c 00 12 14 75 d2 35 ba c6 90 cc 55 c4 3a 3c a1 f6 97 67 0f 68 92 36 ed 21 bd a4 ab 31 ee 75 37 8f 26 f9 4e ff 16 ee e0 76 fc 18 ce 16 dd b4 37 2e 8e 6f 1e 91 90 64 f8 e1 8b ac 72 c0 f5 aa ef ec 6f 6e 26 a7 99 b5 ae 2a ad 34 3f bd a6 c6 86 f2 38 e1 bd c7 cd 98 a8 33 68 ba 81 d8 78 37 dc 38 03 d3 bc 9a e6 d3 1f 27 76 94 4f 8a de e6 6f 93 31 a4 47 10 b8 9c 29 1f 4f cf 9c 3d e4 79 85 3f a1 e0 a3 63 cf e9 d6 70 7a 60 80 be 89 87 59 b3 2f 12 b9 15 67 0d 31 74 f4 1f 09 cc d0 bf
                                                                                                                                                                                                                      Data Ascii: YQe<L}NS)J(_uq;oQ:RX8hk4{z^g;_[JkLh>3T\u5U:<gh6!1u7&Nv7.odron&*4?83hx78'vOo1G)O=y?cpz`Y/g1t
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: c8 2f 2c 15 10 4f e5 7b a0 8d 22 13 4f 84 88 db f2 13 0d 8f 66 b9 ad 05 fd b0 05 d5 14 9a 25 ce 9f 3a b8 9c 18 48 b9 f0 d2 39 90 69 e2 b0 f1 40 65 4d f9 cd 14 a6 bd 92 29 5a f8 7f 45 8e 8d 45 9f dc 2f 87 6d 98 08 c9 8f b7 84 d9 26 46 7b 6c 6c cc ad 87 b6 8f 98 d2 42 09 d9 57 be ee f1 f7 fd 23 a8 e4 60 05 ab 45 f5 19 0b 7f 7d f6 67 af 0d 72 50 3c 0d de 29 3a e1 33 2b 8a 8d 9d 2a 2c 0e c4 ce f3 ee 5e eb bf c2 ea 79 d1 67 c4 a4 3f 41 8f 40 97 58 f1 49 00 b5 e4 ca 85 08 b8 d6 93 5c 09 b8 f2 a5 b2 64 18 be a6 9a 12 a5 df db 90 81 a5 f0 81 d3 a3 9e c8 af 64 89 36 93 c8 65 5b 03 e1 78 6e 80 74 b1 3f 96 e6 5f a0 1a cd ca b3 69 d0 5b c5 b0 a5 62 f3 d3 f9 b8 f0 07 a4 f0 59 45 55 f1 8e 06 52 70 37 f8 b8 66 41 33 6a 17 4e 9b f7 bb ae 1a c6 22 d3 f9 f6 4e 84 96 18 93
                                                                                                                                                                                                                      Data Ascii: /,O{"Of%:H9i@eM)ZEE/m&F{llBW#`E}grP<):3+*,^yg?A@XI\dd6e[xnt?_i[bYEURp7fA3jN"N
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: e0 31 76 b2 9c 07 cd 23 8a df a3 40 60 00 88 e7 09 97 1c f0 18 b7 e5 3d ec a3 9d b5 a0 7f 51 91 82 29 5e 1d 14 47 7a 80 fc e3 8c 7d 41 8b a3 ff 05 c6 e0 6a 11 03 af 96 06 70 f7 ea af c7 5f 83 d9 5a e3 07 4a 73 df 9c 52 7b 7d cf bd 94 1a 9e d3 9e 1e 70 87 26 49 3c 70 12 b9 6b 50 29 90 4f 7c cc e4 8b 79 a1 95 41 17 09 ac bf 99 a0 8e 5e fb b6 90 49 19 15 5a 11 8f ae 4a 1b c3 75 e1 5a f7 77 26 a1 2a 08 d5 ef db 09 63 fc e7 d1 c4 53 09 12 cd 8b b1 51 fb 5f 6a 70 ff 67 b8 da c8 13 b6 82 00 49 83 b9 06 06 d8 5e 5c 6c 4f 56 5c 08 5e 28 f9 4f 73 37 88 c9 43 af 6c 64 9d 51 98 b7 69 42 c6 6b dd 76 5a 45 d8 72 97 21 4d 34 dd 80 81 6f e1 17 41 33 20 6c 06 78 01 db cf 7f 9c f6 c8 f9 f7 d8 11 76 f5 3a f3 f3 9f 14 9e 4a f4 38 f5 b9 f1 fa c7 ab 4e 87 1a fa 9d a0 cf 12 0d
                                                                                                                                                                                                                      Data Ascii: 1v#@`=Q)^Gz}Ajp_ZJsR{}p&I<pkP)O|yA^IZJuZw&*cSQ_jpgI^\lOV\^(Os7CldQiBkvZEr!M4oA3 lxv:J8N
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 63 5b bb fd 7b 9a 55 af cb ac 0f 2a 26 61 a5 29 a9 39 27 79 63 15 97 48 ab 79 bc be 7c 8f 81 32 97 43 8f 62 25 ff 42 d0 77 ff 10 18 0e 1a 16 6a 78 5e 53 f3 ba 34 37 b1 77 1e df 03 6d cf 63 ce 06 a1 84 e1 b1 5c eb 58 a3 fb 5d 11 9e 38 84 9f 14 e0 5a d0 dc f4 fe fd 2c c5 79 91 75 3b 13 39 cf 72 a5 54 09 d3 1c 10 5d f3 b2 1b 05 8e 94 45 78 34 4b c9 98 07 df 07 89 a4 0e 2b 7b cc c7 ff f7 67 1e 3d d9 af 04 e0 f0 b5 b2 8a 76 a2 72 0f e8 b8 75 ee 25 c3 bd 72 66 00 c5 40 75 fe 84 21 f3 98 d6 ce cb 5a 53 11 7b bc 91 9e f2 66 07 e5 e1 fc 04 8f 0e 03 d9 41 3b 38 fc ac 18 cd 3a a8 b0 65 6d d3 aa a7 9c ce bc 69 f5 d9 9c 96 4e c9 f7 78 7b 32 3e 7f 61 85 c4 f8 f4 3c 0e 2a ba c8 7a c6 c6 f3 5f 74 80 cb 0e 98 3d 5e ca b3 21 42 ee 8c e8 90 da 0e e7 a7 7c 33 f7 55 a1 e1 a5
                                                                                                                                                                                                                      Data Ascii: c[{U*&a)9'ycHy|2Cb%Bwjx^S47wmc\X]8Z,yu;9rT]Ex4K+{g=vru%rf@u!ZS{fA;8:emiNx{2>a<*z_t=^!B|3U


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.849863151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 76606
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1481226
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200132-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 138, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.297508,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 39 34 35 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 30 3b 72 65 74 75 72 6e 20 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 28 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 28 65 2c 22 22 29 29 7d 3b 76 61 72 20 6e 3d 72 28 36 32 37 34 33 29 2c 6f 3d 72
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 66 69 78 28 65 2c 22 22 29 7d 3b 76 61 72 20 6e 3d 72 28 39 31 35 34 34 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29
                                                                                                                                                                                                                      Data Ascii: efix(e,"")};var n=r(91544);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 29 2c 75 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 61 29 29 29 2c 61 2e 63 6f 6e 74 65 6e 74 3d 28 69 2d 73 2e 6c 65 6e 67 74 68 2b 75 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 2c 74 5b 65 5d 7c 7c 5b 5d 29 7d 29 29 7d 7d 7d 2c 74 2e 69 73 45 71 75 61 6c 4e 6f 64 65 3d 6f 2c 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68 74 74 70 45 71 75 69 76 3a 22 68 74
                                                                                                                                                                                                                      Data Ascii: )?void 0:t.removeChild(e)})),u.forEach((e=>r.insertBefore(e,a))),a.content=(i-s.length+u.length).toString()}(e,t[e]||[])}))}}},t.isEqualNode=o,t.DOMAttributeNames=void 0;const r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"ht
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 65 6d 69 74 74 65 72 3d 74 2e 72 6f 75 74 65 72 3d 74 2e 76 65 72 73 69 6f 6e 3d 76 6f 69 64 20 30 2c 72 28 31 34 33 34 30 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 7b 64 65 66
                                                                                                                                                                                                                      Data Ascii: =function(){return W.apply(this,arguments)},t.hydrate=function(e){return F.apply(this,arguments)},t.emitter=t.router=t.version=void 0,r(14340);var n=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==typeof e&&"function"!==typeof e)return{def
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 20 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 63 6f 6e 73 74 20 6a 3d 72 28 34 31 35 31 38 29 3b 6c 65 74 20 43 3b 74 2e 76 65 72 73 69 6f 6e 3d 22 31 32 2e 32 2e 30 22 2c 74 2e 72 6f 75 74 65 72 3d 43 3b 63 6f 6e 73 74 20 78 3d 61 2e 64 65 66 61 75 6c 74 28 29 3b 74 2e 65 6d 69 74 74 65 72 3d 78 3b 63 6f 6e 73 74 20 52 3d 65 3d 3e 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 3b 6c 65 74 20 4d 2c 4c 2c 41 2c 4e 2c 54 2c 49 2c 24 2c 6b 2c 44 2c 71 2c 48 3d 21 31 3b 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 72 65 71 75 69 72 65 5f 5f
                                                                                                                                                                                                                      Data Ascii: f("function"!==typeof WeakMap)return null;var e=new WeakMap;return E=function(){return e},e}const j=r(41518);let C;t.version="12.2.0",t.router=C;const x=a.default();t.emitter=x;const R=e=>[].slice.call(e);let M,L,A,N,T,I,$,k,D,q,H=!1;self.__next_require__
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6c 74 28 4d 2e 62 75 69 6c 64 49 64 2c 65 29 3b 63 6f 6e 73 74 20 74 3d 65 3d 3e 7b 6c 65 74 5b 74 2c 72 5d 3d 65 3b 72 65 74 75 72 6e 20 4e 2e 72 6f 75 74 65 4c 6f 61 64 65 72 2e 6f 6e 45 6e 74 72 79 70 6f 69 6e 74 28 74 2c 72 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 26 26 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 2e 6d 61 70 28 28 65 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 74 28 65 29 29 2c 30 29 29 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 5b 5d 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 2e 70 75 73 68 3d 74 2c 49 3d 64 2e 64 65 66 61 75 6c 74 28 29 2c 49 2e 67 65 74 49 73 53 73 72 3d 28 29 3d 3e 43 2e 69 73 53 73 72 2c 54 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                                      Data Ascii: lt(M.buildId,e);const t=e=>{let[t,r]=e;return N.routeLoader.onEntrypoint(t,r)};return window.__NEXT_P&&window.__NEXT_P.map((e=>setTimeout((()=>t(e)),0))),window.__NEXT_P=[],window.__NEXT_P.push=t,I=d.default(),I.getIsSsr=()=>C.isSsr,T=document.getElementB
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 63 68 65 73 4d 69 64 64 6c 65 77 61 72 65 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 6e 3d 7b 41 70 70 3a 6b 2c 69 6e 69 74 69 61 6c 3a 21 30 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 71 2c 70 72 6f 70 73 3a 4d 2e 70 72 6f 70 73 2c 65 72 72 3a 72 7d 3b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 29 26 26 28 79 69 65 6c 64 20 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 28 29 29 2c 55 28 6e 29 7d 29 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 7a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 72 65 74 75 72 6e 28 7a 3d 77 28 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 69
                                                                                                                                                                                                                      Data Ascii: tchesMiddlewarePromise;const n={App:k,initial:!0,Component:q,props:M.props,err:r};(null==e?void 0:e.beforeRender)&&(yield e.beforeRender()),U(n)}))).apply(this,arguments)}function U(e){return z.apply(this,arguments)}function z(){return(z=w((function*(e){i
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 28 22 4e 65 78 74 2e 6a 73 2d 68 79 64 72 61 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 44 29 2c 59 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 69 66 28 21 63 2e 53 54 29 72 65 74 75 72 6e 3b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 61 66 74 65 72 52 65 6e 64 65 72 22 29 3b 63 6f 6e 73 74 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 72 6f 75 74 65 43 68 61 6e 67 65 22 2c 22 6d 61 72 6b 22 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 22 4e 65 78 74 2e 6a 73 2d 72 6f 75 74 65 2d 63 68 61 6e 67 65 2d 74 6f 2d 72 65 6e 64 65 72 22 2c 65 5b 30 5d 2e 6e 61 6d 65 2c 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 29 2c 70 65 72 66 6f 72
                                                                                                                                                                                                                      Data Ascii: e("Next.js-hydration").forEach(D),Y())}function J(){if(!c.ST)return;performance.mark("afterRender");const e=performance.getEntriesByName("routeChange","mark");e.length&&(performance.measure("Next.js-route-change-to-render",e[0].name,"beforeRender"),perfor
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 6c 65 74 7b 41 70 70 3a 74 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 72 2c 70 72 6f 70 73 3a 6f 2c 65 72 72 3a 61 2c 5f 5f 4e 5f 52 53 43 3a 69 7d 3d 65 2c 73 3d 22 69 6e 69 74 69 61 6c 22 69 6e 20 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 79 6c 65 53 68 65 65 74 73 3b 72 3d 72 7c 7c 65 65 2e 43 6f 6d 70 6f 6e 65 6e 74 2c 6f 3d 6f 7c 7c 65 65 2e 70 72 6f 70 73 3b 63 6f 6e 73 74 20 6c 3d 53 28 7b 7d 2c 6f 2c 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 21 21 69 3f 75 6e 64 65 66 69 6e 65 64 3a 72 2c 65 72 72 3a 61 2c 72 6f 75 74 65 72 3a 43 7d 29 3b 65 65 3d 6c 3b 6c 65 74 20 75 2c 64 3d 21 31 3b 63 6f 6e 73 74 20 68 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 24 26 26 24 28 29 2c 75 3d 28 29 3d 3e 7b 24 3d 6e
                                                                                                                                                                                                                      Data Ascii: ;function te(e){let{App:t,Component:r,props:o,err:a,__N_RSC:i}=e,s="initial"in e?void 0:e.styleSheets;r=r||ee.Component,o=o||ee.props;const l=S({},o,{Component:!!i?undefined:r,err:a,router:C});ee=l;let u,d=!1;const h=new Promise(((e,t)=>{$&&$(),u=()=>{$=n
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6e 3d 72 29 7d 29 29 2c 52 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 64 61 74 61 2d 6e 2d 70 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 29 7d 65 2e 73 63 72 6f 6c 6c 26 26 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 65 2e 73 63 72 6f 6c 6c 2e 78 2c 65 2e 73 63 72 6f 6c 6c 2e 79 29 7d 7d 29 2c 6e 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4b 2c 6e 75 6c 6c 2c 51 28 74 2c 6c 29 2c 6e 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 50 6f 72 74 61 6c 2c 7b 74 79 70 65 3a
                                                                                                                                                                                                                      Data Ascii: ertBefore(r,n.nextSibling),n=r)})),R(document.querySelectorAll("link[data-n-p]")).forEach((e=>{e.parentNode.removeChild(e)}))}e.scroll&&window.scrollTo(e.scroll.x,e.scroll.y)}}),n.default.createElement(K,null,Q(t,l),n.default.createElement(f.Portal,{type:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.849864151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC574OUTGET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1238
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2086249
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100035-IAD, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 204, 0
                                                                                                                                                                                                                      X-Timer: S1728048782.433408,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1238INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 39 34 32 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 6e 3d 72 28 36 30 37 31 31 29 2c 6f 3d 28 72 28 33 31 30 32 29 2c 72 28 38 39 32 38 29 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.849865151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1680418981-b5094af652006d5bf6fb24738882a569d6b84d3f9288b045b08e94338161c076-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22869
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "5a4b10a89c981ac6c98dbdf862aafef9"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1920990
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120083-DFW, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 16, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.531809,VS0,VE36
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 58 3b 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDX;(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a9 b1 cc a7 4f da f0 a1 a5 3f da 2c 49 aa c3 ce 9f 53 e7 41 d6 46 d2 d7 ea 96 3e 8b 8f 1b d0 6c 50 45 8a 53 96 4c 39 46 7c 33 d7 58 f7 c4 44 f0 01 bd 92 6e 0b 3c 96 87 87 9e 4b 21 d0 a9 9c ba ec bb 06 c3 e5 cf 58 76 b1 f1 16 49 35 25 8a 2e 08 c4 60 5d 59 ca 0c 38 10 21 46 f5 06 3c eb 10 82 ba 85 9b 9d c6 9d f4 3e 46 2f 97 0f d4 ae ba 60 f6 6e 6b 7b 33 8c c8 dc 0d 7b 9d 4d 66 da 8e c8 d0 ee cb 77 66 83 7c c8 91 73 eb a8 37 48 80 64 74 db 46 b3 8c a6 e9 31 c4 6d a1 71 e2 2a 31 5e 86 e8 f2 be 4c ac c9 f1 7b c7 2f b2 64 1e 94 b1 62 d4 2d a2 02 9a f4 4c 81 db a3 e1 39 45 f9 b7 15 8c ae 81 4f df 24 65 a1 ba 0e 8b 39 2e 10 15 1a 63 9a a6 76 5f 82 1a 6f 0e 0e 0f 38 da 07 7b f0 72 e3 57 24 04 0b 75 7d 88 94 d1 6a bd 55 11 52 ae e3 3b 1a 89 f2 ba b7 43 a8 01 05 5b
                                                                                                                                                                                                                      Data Ascii: O?,ISAF>lPESL9F|3XDn<K!XvI5%.`]Y8!F<>F/`nk{3{Mfwf|s7HdtF1mq*1^L{/db-L9EO$e9.cv_o8{rW$u}jUR;C[
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 1f 93 a8 76 7c fa 19 f1 cb b8 5c cd ff 78 9b 89 63 17 0d 3d 76 ca 57 c5 15 a0 27 ce f3 64 51 e9 78 0b 69 6d 54 4b 9d 5f fe a7 98 0e 0d bf 4a 67 32 b8 f4 94 80 49 2d 18 ed 18 0c f4 42 83 4e ef 3a 9e 6c 75 be ac 36 31 0d b3 12 c5 0a 06 55 73 39 df 75 f8 66 55 be 8d 6f 42 b8 53 04 cf 23 d2 0a 48 81 63 f0 ef 75 5c 2b fe 6e 21 bf 2f a3 0b 6b 30 59 84 9a e0 84 95 6c 13 9e 77 01 b3 f4 95 3f c4 a0 18 30 be bf bf a3 c0 2a 96 71 b7 5b e2 d5 18 e6 1a 42 a4 be bb 96 c4 36 10 09 bb b4 53 ee 5a c7 2a 58 05 70 3b 1f 73 95 66 a6 44 d1 c6 c0 55 32 7f 70 0a 11 4b a9 e2 37 80 df 0f 88 88 d9 a2 53 3b 9a bb 59 4c 5c 2e 35 f1 6f 34 80 44 d7 d7 1d 72 3d d5 40 28 0c d2 07 21 09 78 fc 9f 25 48 ea 70 2c 87 ba b5 47 6f 03 9d 24 31 d7 c5 75 2d 56 13 0c b7 c6 d2 c1 39 8a 2d bb 9e 48
                                                                                                                                                                                                                      Data Ascii: v|\xc=vW'dQximTK_Jg2I-BN:lu61Us9ufUoBS#Hcu\+n!/k0Ylw?0*q[B6SZ*Xp;sfDU2pK7S;YL\.5o4Dr=@(!x%Hp,Go$1u-V9-H
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: c8 b4 50 03 5b bc 16 12 75 56 b6 76 4e 6f 63 f0 38 82 9e 12 53 7b f8 66 50 59 2c fa 0b 1d b5 f6 62 52 21 bc 8b d8 22 67 b8 43 fe 68 e0 4f d4 36 7c ff 11 d8 02 17 f2 44 c0 d2 da 0f ce d4 df 3e c2 5d 1c 88 83 95 80 61 f9 10 c8 33 f5 66 5c 10 5b 6a 37 4b 1f 84 bb bb e9 3c b5 2c ff be 4a 7a 2b 87 f1 5e f7 9a 15 94 ed 8f 71 ad 03 36 3c 88 dc 3d f2 f5 90 b2 54 8a a2 09 39 ed fd 8d eb b4 07 a3 a3 d1 ae 3c 6f 92 ce 15 52 bf 2c c2 69 e6 42 06 49 5d 74 3b 7c ed d5 45 35 37 81 19 11 2d de 36 8d c4 82 3b cd ff df e0 ba 45 9f 72 2d 65 21 83 3c 84 a5 d1 1b 6d ce 63 1a 89 b9 c1 49 7f dd be 90 f9 6f fb b8 b9 05 61 b3 43 57 b7 cd 54 46 87 bc cf a0 74 64 b0 d8 89 ab 7b 80 f3 d6 9a a1 c8 41 c3 13 be ae 9b 6b f6 db a1 e2 2c 43 87 19 de 48 01 bb 19 a5 b3 23 c3 59 9a 4d cf ec
                                                                                                                                                                                                                      Data Ascii: P[uVvNoc8S{fPY,bR!"gChO6|D>]a3f\[j7K<,Jz+^q6<=T9<oR,iBI]t;|E57-6;Er-e!<mcIoaCWTFtd{Ak,CH#YM
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: f9 90 9b 3d 80 8e f2 f3 20 66 83 74 2f cc 56 bd bd 36 c2 6b 98 d0 dc 57 ad 01 dc ac e0 bd b6 73 8c 9a 78 0e ea 0a e9 11 21 4c f1 9c 8d 3d 87 ce aa 7d ce 3e 2b ae c4 6d 97 20 58 16 b5 c5 bf ec 03 37 82 16 70 bf 93 80 33 08 e5 86 a0 f0 38 34 02 29 3c 95 7b 86 ad 0c ac 45 98 6a 4b ce 20 ca bc 90 42 29 b6 49 9c 5a 50 30 7d b2 5a 95 08 65 30 ef 14 35 a4 bc 9e df 6d c9 c1 3d 14 7b 64 f0 f2 dc 1f 9c db 8a 12 d6 2f 12 81 d7 0f c9 10 ed c2 e2 53 6c 76 3f cb aa 08 8d fa 0f 40 bc 7f b1 2a f5 ba 9d 56 03 7b fd 19 49 c1 36 12 3b 4b 40 7a c0 f7 16 b3 23 09 a0 c0 25 fa 89 eb bd f0 73 00 68 a5 3d a3 0f 51 f5 9f 99 42 ac bd fb 7d 8e ee 03 e3 12 55 3b 56 81 2b e8 a7 0d eb db f0 42 f9 b1 20 85 e1 e3 22 26 7f 8c ab 25 45 59 8e 08 63 4f 0c 01 55 e1 ad d4 9b a3 cf 39 94 88 ed
                                                                                                                                                                                                                      Data Ascii: = ft/V6kWsx!L=}>+m X7p384)<{EjK B)IZP0}Ze05m={d/Slv?@*V{I6;K@z#%sh=QB}U;V+B "&%EYcOU9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 0f 12 ac a7 da e8 d4 77 7d 3b af 7c 2d cd eb 59 75 75 13 fb 7d ff 52 74 08 7b e3 76 43 35 b1 34 73 a7 01 14 11 65 3e f0 a2 4e 9f 13 91 fe 9a 97 d2 10 eb 77 15 10 4c a6 79 2e 5a e3 d9 16 5b 85 32 45 e4 0d 64 39 03 8f 17 41 06 61 86 24 0a 45 68 6d 8a 60 0f 9d 55 02 b3 bc 34 c4 65 ed 21 9b ca 13 df 84 fa 2e f3 60 62 33 7f 5f ed f0 51 1e 0f 33 30 28 8e 0f 18 32 68 9a cb b5 66 ec 54 ab 88 f7 46 c3 29 a6 ee 6f af 76 9b cf fa a9 9e 42 1e 26 5e d5 8e 69 6a cc f4 49 a6 7f 41 97 4b 8f ea 37 fd f4 8c e2 de ca 21 e8 0a 37 d7 47 cd 14 a1 87 c5 e3 73 f8 4b 2d 5b ba 47 d2 70 ed 68 6b aa 34 76 f9 46 b7 98 41 4a 0d 6e 6d 8d c0 7e f9 50 de 6d 50 14 b1 c9 29 70 e8 91 4c f5 9e 5d eb db fa be c2 93 7f a4 2a fa 39 fc cc 7b d4 e0 9e 62 a1 51 fa 39 02 77 66 69 61 c7 80 f7 df 7f
                                                                                                                                                                                                                      Data Ascii: w};|-Yuu}Rt{vC54se>NwLy.Z[2Ed9Aa$Ehm`U4e!.`b3_Q30(2hfTF)ovB&^ijIAK7!7GsK-[Gphk4vFAJnm~PmP)pL]*9{bQ9wfia
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 85 98 5d 0f 94 d1 67 01 85 47 9f 7c 0f e9 40 d3 88 af 76 fe 55 a2 a4 92 29 da b0 25 15 46 df 28 c1 89 1b c2 ce 5d 77 ea 2f 5b 27 38 7b d5 dd 83 0b ce e5 30 17 49 9d 13 02 21 66 79 1f b5 a7 24 ba 50 f8 a6 78 06 41 f3 87 c6 24 6e 30 82 37 41 9d 9e 6e 85 87 06 c2 3d 7b 13 6d 38 b5 0c 2c d3 78 ac a0 fe d5 94 42 78 e0 d8 47 fc 5c 44 f0 a0 bd 4c 3e 2b 03 a6 f7 fa cd 7c a7 80 08 e3 5a 0b 10 a8 dc 49 47 e0 43 be 9f 29 99 31 56 23 41 4c 6f 75 27 42 41 8b 1d 46 eb 9e e4 27 cb c5 a4 f5 a2 24 7b 39 6c 06 a1 a7 00 6c a6 9a 6f b9 61 1d 82 0a 98 56 7d 43 af 9e 46 14 90 24 43 8b e4 51 39 1c 66 0f 02 77 1c 94 b4 c8 3f 62 4e c1 0d 4d 07 ef f5 d9 f6 5b bd fa 4e 50 3e 73 02 3c 97 b4 44 f2 20 78 8b 99 c9 8c 6e c5 2d fb 6d 38 0b 32 49 fb ce 93 d1 71 5a f7 6d 4c 79 4d 5f b6 b1
                                                                                                                                                                                                                      Data Ascii: ]gG|@vU)%F(]w/['8{0I!fy$PxA$n07An={m8,xBxG\DL>+|ZIGC)1V#ALou'BAF'${9lloaV}CF$CQ9fw?bNM[NP>s<D xn-m82IqZmLyM_
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: df 6e e1 ae 8c d2 4d 93 fe aa 41 ea 43 9b a3 b4 45 5d 89 38 10 0e 7f a6 08 d8 46 b7 f2 c4 40 09 b2 3b 62 80 cb 7e cb 14 f3 ae e4 3d f3 df 09 ca 5e 3c a1 22 9b f5 b3 35 f7 27 80 5f fe e5 06 92 b8 e8 fe da de 81 4a 2f fb e0 f6 ab 3c 40 a8 5f e4 18 95 9f ad 3d 39 36 8c 96 9c 51 f3 0a e0 07 4c 8b 65 b5 2a 19 f5 85 b6 19 99 34 57 20 24 59 9e 49 e4 b7 0f a1 dd 50 e8 b0 d2 69 e3 c2 6d 02 94 a9 df b6 c3 e2 f5 20 c7 08 c4 ac f7 3d 87 59 fe c5 64 e6 cd 1f e0 f0 c7 82 06 d3 7f 42 3b 17 c7 e9 91 07 6f 20 8b 61 43 01 61 64 02 f9 e1 13 4a 93 5d 80 67 90 75 e0 b5 47 25 1f 2e 70 e4 36 4d 49 5f fb 63 58 c6 b4 c8 32 34 b7 d6 c2 cf 10 8a 2b 77 2b 35 c6 b4 20 a1 ed a2 c4 2b 49 74 ab 20 e3 24 84 a6 80 7a 77 29 df b9 93 d8 44 f0 58 ba 83 ee b9 8a 2e 1e a1 43 a4 1e 72 e0 db 79
                                                                                                                                                                                                                      Data Ascii: nMACE]8F@;b~=^<"5'_J/<@_=96QLe*4W $YIPim =YdB;o aCadJ]guG%.p6MI_cX24+w+5 +It $zw)DX.Cry
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a4 d4 a2 cd c4 4c 23 d5 0a 2c d7 3a 10 d9 f5 5b 12 ea a3 5a c0 f6 d2 c9 5b f3 87 10 1b 92 33 d2 df 5e af 6e 99 83 64 87 d0 fe 75 50 d5 09 55 8f 15 cc 65 0f 75 8b 50 d0 b2 66 10 8a c0 77 b4 e6 b3 ff e3 43 bb de ef 24 0a b5 cc d7 e3 04 2b ff ad 0d 70 f4 35 65 b4 4c d0 72 0f cb be aa 9f 6e 93 80 94 ca ec a2 6b 64 07 eb 49 b9 ff dd 07 53 55 7e ce d9 69 1e 37 36 2a 0d 6a 24 31 f6 f0 a8 87 3b f1 a6 9d 0d fe 8a 50 2e ea c3 37 47 2d 78 48 8b db 97 cc 99 98 d0 aa bd 2c 1a 81 6f e9 1c a4 92 11 3c 82 e2 e3 1d f7 3b 71 ea e7 6c 1c 5b d4 bd db 96 80 fa 05 7e 53 e9 c5 1f d0 e3 fb 51 35 ef d9 a3 c3 31 c4 bb 43 6d 26 17 55 78 06 a3 6b be cd 01 17 1e 17 ad 03 bc 07 f1 d7 40 30 a7 68 30 ef e4 98 b1 e7 be aa 4f 4c 1e 21 51 94 29 e9 ad 7a 23 0b 11 ee 16 7d 00 65 f3 a4 69 ca
                                                                                                                                                                                                                      Data Ascii: L#,:[Z[3^nduPUeuPfwC$+p5eLrnkdISU~i76*j$1;P.7G-xH,o<;ql[~SQ51Cm&Uxk@0h0OL!Q)z#}ei
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 10 62 e5 c1 40 67 52 c1 fc 47 e9 aa c4 13 fe 0d c7 a1 d2 e9 62 82 67 15 ed d9 99 90 6f 81 53 fc 2b 86 e0 2c d7 18 1a 66 c9 44 6f 17 08 e6 be ac b9 78 da 62 c2 30 85 ae 3d 7a 17 37 fd 98 a5 5d 59 e6 96 5f 0d 25 26 4e a7 62 ca 6e 6d 9a 5a bf 59 bc 29 3c 4f 15 e0 38 c0 74 e4 13 38 d5 bb c2 44 14 d0 14 f5 40 41 9d 08 c8 73 29 c7 6e 24 c5 46 2f ba ae 48 f1 c1 90 5e b9 8e a1 46 11 16 ed 02 31 d2 c8 98 aa 04 8f 6e 0b a0 0e e4 7c 8b 2c cd 82 df 41 5a 49 0a 26 ed 8f ff ba 6d 7d 97 c3 ba 83 8b 12 d7 bd 6d 16 12 fa 02 5d 69 98 52 51 d8 f8 e9 b4 54 38 06 ee b4 d5 62 71 15 ee 05 cf 7c 35 71 b5 98 0d c0 2d 8c a5 6a 1e b5 79 5a ac ce 81 43 99 18 e3 00 d3 24 46 59 02 2c 39 29 85 5c a9 db ef d0 7b 88 e7 30 5c 4a a3 62 bc 70 39 84 55 1f 74 d3 4b 8b 0a 15 42 23 75 77 d7 9d
                                                                                                                                                                                                                      Data Ascii: b@gRGbgoS+,fDoxb0=z7]Y_%&NbnmZY)<O8t8D@As)n$F/H^F1n|,AZI&m}m]iRQT8bq|5q-jyZC$FY,9)\{0\Jbp9UtKB#uw


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.849824151.101.128.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC668OUTGET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d?mw=80&q=85 HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1236
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "bc155c56611ef110404a89c6dad89643"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1461558
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120088-DFW, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 14, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.539561,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1236INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 03 ba 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 50 00 00 00 2d 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispeP-pixiav1Ccolrnclx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.849866151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC572OUTGET /js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 65139
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      Age: 879369
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000021-IAD, cache-nyc-kteb1890024-NYC
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 19, 1
                                                                                                                                                                                                                      X-Timer: S1728048783.552204,VS0,VE3
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 36 5d 2c 7b 36 35 34 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{65438:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 7b 69 66 28 74 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 3b 74 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 75 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20 72 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 61 28 72 2c 65 29 7d 2c 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74
                                                                                                                                                                                                                      Data Ascii: {if(t.has(e))return t.get(e);t.set(e,r)}function r(){return u(e,arguments,o(this).constructor)}return r.prototype=Object.create(e.prototype,{constructor:{value:r,enumerable:!1,writable:!0,configurable:!0}}),a(r,e)},c(e)}function l(e){return"undefined"===t
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2f 34 29 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2f 31 30 30 29 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2f 34 30 30 29 29 25 37 3b 72 65 74 75 72 6e 20 34 3d 3d 3d 74 7c 7c 33 3d 3d 3d 72 3f 35 33 3a 35 32 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 39 39 3f 65 3a 65 3e 36 30 3f 31 39 30 30 2b 65 3a 32 65 33 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 6e 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 28 65 29 2c 6f 3d 7b 68 6f 75 72 31 32 3a 21 31 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 2c 68 6f 75 72 3a 22 32 2d 64 69 67 69 74 22 2c 6d 69 6e 75 74 65 3a 22
                                                                                                                                                                                                                      Data Ascii: /4)-Math.floor(n/100)+Math.floor(n/400))%7;return 4===t||3===r?53:52}function N(e){return e>99?e:e>60?1900+e:2e3+e}function M(e,t,n,r){void 0===r&&(r=null);var i=new Date(e),o={hour12:!1,year:"numeric",month:"2-digit",day:"2-digit",hour:"2-digit",minute:"
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6f 6e 64 3a 78 2c 68 6f 75 72 31 32 3a 21 31 7d 2c 57 3d 7b 68 6f 75 72 3a 4c 2c 6d 69 6e 75 74 65 3a 78 2c 73 65 63 6f 6e 64 3a 78 2c 68 6f 75 72 31 32 3a 21 31 2c 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3a 46 7d 2c 4a 3d 7b 68 6f 75 72 3a 4c 2c 6d 69 6e 75 74 65 3a 78 2c 73 65 63 6f 6e 64 3a 78 2c 68 6f 75 72 31 32 3a 21 31 2c 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3a 43 7d 2c 59 3d 7b 79 65 61 72 3a 4c 2c 6d 6f 6e 74 68 3a 4c 2c 64 61 79 3a 4c 2c 68 6f 75 72 3a 4c 2c 6d 69 6e 75 74 65 3a 78 7d 2c 47 3d 7b 79 65 61 72 3a 4c 2c 6d 6f 6e 74 68 3a 4c 2c 64 61 79 3a 4c 2c 68 6f 75 72 3a 4c 2c 6d 69 6e 75 74 65 3a 78 2c 73 65 63 6f 6e 64 3a 78 7d 2c 24 3d 7b 79 65 61 72 3a 4c 2c 6d 6f 6e 74 68 3a 46 2c 64 61 79 3a 4c 2c 68 6f 75 72 3a 4c 2c 6d 69 6e 75 74 65 3a 78
                                                                                                                                                                                                                      Data Ascii: ond:x,hour12:!1},W={hour:L,minute:x,second:x,hour12:!1,timeZoneName:F},J={hour:L,minute:x,second:x,hour12:!1,timeZoneName:C},Y={year:L,month:L,day:L,hour:L,minute:x},G={year:L,month:L,day:L,hour:L,minute:x,second:x},$={year:L,month:F,day:L,hour:L,minute:x
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 75 72 6e 20 73 65 3b 63 61 73 65 22 6c 6f 6e 67 22 3a 72 65 74 75 72 6e 20 61 65 3b 63 61 73 65 22 6e 75 6d 65 72 69 63 22 3a 72 65 74 75 72 6e 5b 22 31 22 2c 22 32 22 2c 22 33 22 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 76 61 72 20 6c 65 3d 5b 22 41 4d 22 2c 22 50 4d 22 5d 2c 66 65 3d 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 64 65 3d 5b 22 42 43 22 2c 22 41 44 22 5d 2c 68 65 3d 5b 22 42 22 2c 22 41 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 6e 61 72 72 6f 77 22 3a 72 65 74 75 72 6e 20 68 65 3b 63 61 73 65 22 73 68 6f 72 74 22 3a 72 65 74 75 72 6e 20 64 65 3b 63 61 73 65
                                                                                                                                                                                                                      Data Ascii: urn se;case"long":return ae;case"numeric":return["1","2","3","4","5","6","7"];default:return null}}var le=["AM","PM"],fe=["Before Christ","Anno Domini"],de=["BC","AD"],he=["B","A"];function me(e){switch(e){case"narrow":return he;case"short":return de;case
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 62 65 7d 7d 2c 7b 6b 65 79 3a 22 69 73 56 61 6c 69 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 62 65 7d 7d 5d 29 2c 65 7d 28 29 2c 54 65 3d 6e 75 6c 6c 2c 4e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 69 28 74 2c 65 29 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 6f 66 66 73 65 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 65 2c 74 2e 66 6f 72 6d 61 74 2c 74 2e 6c 6f 63 61 6c 65 29 7d 2c 6e 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                      Data Ascii: on(){throw new be}},{key:"isValid",get:function(){throw new be}}]),e}(),Te=null,Ne=function(e){function t(){return e.apply(this,arguments)||this}i(t,e);var n=t.prototype;return n.offsetName=function(e,t){return M(e,t.format,t.locale)},n.offset=function(e)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 2c 68 6f 75 72 3a 22 32 2d 64 69 67 69 74 22 2c 6d 69 6e 75 74 65 3a 22 32 2d 64 69 67 69 74 22 2c 73 65 63 6f 6e 64 3a 22 32 2d 64 69 67 69 74 22 7d 29 29 2c 49 65 5b 74 5d 29 2c 69 3d 72 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 74 29 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 61 3d 6f 2e 74 79 70 65 2c 73 3d 6f 2e 76 61 6c 75 65 2c 75 3d 44 65 5b 61 5d 3b 6c 28 75 29 7c 7c 28 72 5b 75 5d 3d 70 61 72 73 65 49 6e 74 28 73 2c 31 30 29 29 7d 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: "numeric",month:"2-digit",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit"})),Ie[t]),i=r.formatToParts?function(e,t){for(var n=e.formatToParts(t),r=[],i=0;i<n.length;i++){var o=n[i],a=o.type,s=o.value,u=De[a];l(u)||(r[u]=parseInt(s,10))}retu
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 69 78 65 64 22 7d 7d 2c 7b 6b 65 79 3a 22 6e 61 6d 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 66 69 78 65 64 3f 22 55 54 43 22 3a 22 55 54 43 22 2b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 74 72 75 6e 63 28 65 2e 66 69 78 65 64 2f 36 30 29 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 65 2e 66 69 78 65 64 25 36 30 29 2c 72 3d 28 74 3e 30 3f 22 2b 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 61 62 73 28 74 29 3b 72 65 74 75 72 6e 20 6e 3e 30 3f 72 2b 22 3a 22 2b 70 28 6e 2c 32 29 3a 72 7d 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 75 6e 69 76 65 72 73 61 6c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c
                                                                                                                                                                                                                      Data Ascii: ction(){return"fixed"}},{key:"name",get:function(){return 0===this.fixed?"UTC":"UTC"+function(e){var t=Math.trunc(e.fixed/60),n=Math.abs(e.fixed%60),r=(t>0?"+":"-")+Math.abs(t);return n>0?r+":"+p(n,2):r}(this)}},{key:"universal",get:function(){return!0}},
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 5a 65 7c 7c 4e 65 2e 69 6e 73 74 61 6e 63 65 29 2e 6e 61 6d 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5a 65 3d 65 3f 43 65 28 65 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 5a 6f 6e 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 65 7c 7c 4e 65 2e 69 6e 73 74 61 6e 63 65 7d 7d 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6a 65 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 4e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: Ze||Ne.instance).name},set:function(e){Ze=e?Ce(e):null}},{key:"defaultZone",get:function(){return Ze||Ne.instance}},{key:"defaultLocale",get:function(){return je},set:function(e){je=e}},{key:"defaultNumberingSystem",get:function(){return ze},set:function(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 29 7d 2c 74 2e 66 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 68 69 73 2e 6c 6f 63 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 73 2c 74 29 29 2e 66 6f 72 6d 61 74 28 29 7d 2c 74 2e 66 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 50 61 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 68 69 73 2e 6c 6f 63 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 73 2c 74 29 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28
                                                                                                                                                                                                                      Data Ascii: ()},t.formatDateTime=function(e,t){return void 0===t&&(t={}),this.loc.dtFormatter(e,Object.assign({},this.opts,t)).format()},t.formatDateTimeParts=function(e,t){return void 0===t&&(t={}),this.loc.dtFormatter(e,Object.assign({},this.opts,t)).formatToParts(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.849871151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC406OUTGET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 6562
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      Age: 1397953
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100064-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 176, 1
                                                                                                                                                                                                                      X-Timer: S1728048783.633621,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 63 61 6c 6c 62 61 63 6b 73 3a 7b 7d 7d 2c 72 3d 66 61 6c 73 65 2c 74 2c 69 2c 61 3d 66 61 6c 73 65 2c 6c 3d 66 61 6c 73 65 2c 6f 2c 66 2c 73 2c 75 2c 64 3d 5b 5d 2c 63 2c 70 3d 66 61 6c 73 65 2c 79 3d 66 61 6c 73 65 2c 67 2c 68 2c 76 3d 66 61 6c 73 65 2c 6d 3d 5b 5d 2c 77 3d 7b 7d 2c 53 3d 7b 77 69 6c 6c 4f 70 65 6e 53 68 61 72 65 4f 76 65 72 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 68 61 72 65 57 69 6e 64 6f 77 50 6f 70 75 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 24 28 29 3b 77 69 6e 64 6f 77 2e 73 68 61 72 65 57 69 6e 64 6f 77 50 6f 70 75 70 28 65 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: (function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 66 28 65 29 7b 69 3d 22 23 70 75 72 63 68 61 73 65 22 7d 65 6c 73 65 20 69 66 28 72 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 72 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 22 2b 65 2b 69 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 21 75 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 6e 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 67 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 69 66 28 73 29 7b 63 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 67 2e 73 72 63 3d 75
                                                                                                                                                                                                                      Data Ascii: f(e){i="#purchase"}else if(r){window.location.href=r;return false}window.location.href="/"+e+i;return false}};function k(){if(!u){return}var n=e.getElementsByTagName("script")[0];g=e.createElement("script");var r=false;if(s){c=(new Date).getTime();g.src=u
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 29 7b 76 61 72 20 72 2c 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 62 65 64 22 29 3d 3d 3d 22 74 72 75 65 22 3f 7b 7d 3a 53 3b 76 61 72 20 69 3d 79 7c 7c 7b 6c 69 6e 6b 3a 68 2c 73 74 61 72 74 54 69 6d 65 3a 63 7d 3b 6e 3d 6e 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 66 69 67 2d 75 72 6c 22 29 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 56 69 6d 65 6f 50 6c 61 79 65 72 7c 7c 77 69 6e 64 6f 77 2e 43 68 72 6f 6d 65 6c 65 73 73 50 6c 61 79 65 72 3b 72 3d 6e 65 77 20 61 28 65 2c 6e 2c 69 2c 74 29 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 6f 61 64 69 6e 67 22 29 3b 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 72 2c 65
                                                                                                                                                                                                                      Data Ascii: }function E(e,n){var r,t=e.getAttribute("data-embed")==="true"?{}:S;var i=y||{link:h,startTime:c};n=n||e.getAttribute("data-config-url");var a=window.VimeoPlayer||window.ChromelessPlayer;r=new a(e,n,i,t);e.classList.add("loading");r.ready(function(){B(r,e
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 76 61 72 20 65 3d 4f 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 41 28 65 5b 6e 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 77 29 7b 69 66 28 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 7b 69 66 28 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 64 65 6c 65 74 65 20 77 5b 6e 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 74 79 70 65 6f 66 20 53 69 67 6e 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 22 70 6c 61 79 65 72 22 69 6e 20 53 69 67 6e 61 6c 26 26 65 20 69 6e 20 53 69 67 6e 61 6c 2e 70
                                                                                                                                                                                                                      Data Ascii: unction L(){var e=O();for(var n=0,r=e.length;n<r;n++){A(e[n])}}function x(){for(var n in w){if(w.hasOwnProperty(n)){if(!e.getElementById(n)){delete w[n]}}}}function C(e,n){return function(r){if(typeof Signal!=="undefined"&&"player"in Signal&&e in Signal.p
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1078INData Raw: 69 3b 6c 2b 2b 29 7b 69 66 28 44 28 65 2c 74 5b 6c 5d 29 29 7b 74 72 79 7b 61 3d 77 5b 74 5b 6c 5d 2e 69 64 5d 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 63 63 65 73 73 69 6e 67 20 70 6c 61 79 65 72 73 5b 69 5d 2e 69 64 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4d 28 65 2c 66 61 6c 73 65 2c 6e 29 3b 69 66 28 21 72 29 7b 72 3d 4d 28 65 2c 74 72 75 65 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 77 29 7b 69 66 28 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 21 77 5b 65 5d 2e 70 61 75 73 65 64 26 26 77 5b 65 5d 2e 70 61 75 73 65 29 7b 77 5b 65
                                                                                                                                                                                                                      Data Ascii: i;l++){if(D(e,t[l])){try{a=w[t[l].id]}catch(e){throw new Error("Error accessing players[i].id")}return a}}}}function N(e,n){var r=M(e,false,n);if(!r){r=M(e,true,n)}return r}function $(){for(var e in w){if(w.hasOwnProperty(e)&&!w[e].paused&&w[e].pause){w[e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.849875151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC402OUTGET /js_opt/app/embed/_next/static/chunks/webpack-d987171a8cf6f9ec.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 6969
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 65501
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100044-IAD, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 32, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.638352,VS0,VE7
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 63 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},f=!0;try{e[r].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 2c 6e 2e 66 3d 7b 7d 2c 6e 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 30 36 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 36 38 2d 61 66 32 65 37 61 61 39 34 61 35 35 32 62 64 61 2e 6a 73 22 3a 39 31 33 36 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 31 63 37 61 31 38 2d 61 61 31 35 38 38 63 30 35 30 38 39 32 63 63 30 2e 6a 73 22 3a 35 35 37 32 3d
                                                                                                                                                                                                                      Data Ascii: ,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return 1068===e?"static/chunks/1068-af2e7aa94a552bda.js":9136===e?"static/chunks/101c7a18-aa1588c050892cc0.js":5572=
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 62 37 30 22 2c 34 31 36 39 3a 22 31 61 63 64 31 38 36 33 63 34 61 61 64 61 64 34 22 2c 34 33 34 36 3a 22 39 62 30 61 38 31 61 62 34 36 32 31 63 31 31 61 22 2c 35 31 32 35 3a 22 61 32 37 34 65 66 31 32 36 65 39 36 38 34 33 61 22 2c 35 38 36 37 3a 22 64 30 64 35 61 38 66 34 65 33 66 62 36 64 61 34 22 2c 35 38 37 31 3a 22 30 36 37 33 64 39 66 36 66 65 31 64 66 61 35 31 22 2c 36 34 35 30 3a 22 66 37 37 30 64 30 63 66 63 39 64 36 36 30 34 38 22 2c 36 36 38 39 3a 22 63 63 39 61 37 34 35 37 35 36 61 38 61 30 66 61 22 2c 36 38 34 35 3a 22 63 66 66 35 66 31 65 35 39 35 35 62 31 32 39 36 22 2c 36 38 39 31 3a 22 63 66 66 39 65 38 39 38 36 34 30 34 37 39 61 63 22 2c 37 33 39 30 3a 22 66 39 64 37 35 65 33 36 35 63 65 63 36 62 34 34 22 2c 37 34 37 31 3a 22 65 30 64 65
                                                                                                                                                                                                                      Data Ascii: b70",4169:"1acd1863c4aadad4",4346:"9b0a81ab4621c11a",5125:"a274ef126e96843a",5867:"d0d5a8f4e3fb6da4",5871:"0673d9f6fe1dfa51",6450:"f770d0cfc9d66048",6689:"cc9a745756a8a0fa",6845:"cff5f1e5955b1296",6891:"cff9e898640479ac",7390:"f9d75e365cec6b44",7471:"e0de
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 29 29 2c 65 5b 72 5d 3d 5b 63 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 63 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 63 26 26 63 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6f 7d 29 2c
                                                                                                                                                                                                                      Data Ascii: )),e[r]=[c];var s=function(t,n){o.onerror=o.onload=null,clearTimeout(l);var c=e[r];if(delete e[r],o.parentNode&&o.parentNode.removeChild(o),c&&c.forEach((function(e){return e(n)})),t)return t(n)},l=setTimeout(s.bind(null,void 0,{type:"timeout",target:o}),
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 63 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 22 6c 6f 61 64 22 3d 3d 3d 61 2e 74 79 70 65 29 6e 28 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 61 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 61 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 61 2e 74 79 70 65 29 2c 6f 3d 61 26 26 61 2e 74 61 72 67 65 74 26 26 61 2e 74 61 72 67 65 74 2e 68 72 65 66 7c 7c 74 2c 64 3d 6e 65 77 20
                                                                                                                                                                                                                      Data Ascii: nction(e,t,n,r){var c=document.createElement("link");c.rel="stylesheet",c.type="text/css",c.onerror=c.onload=function(a){if(c.onerror=c.onload=null,"load"===a.type)n();else{var f=a&&("load"===a.type?"missing":a.type),o=a&&a.target&&a.target.href||t,d=new
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC114INData Raw: 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 28 29 2c 6e 2e 6e 63 3d 76 6f 69 64 20 30 7d 28 29 3b
                                                                                                                                                                                                                      Data Ascii: hunk_N_E=self.webpackChunk_N_E||[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))}(),n.nc=void 0}();


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.849876151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC404OUTGET /js_opt/global_lib_combined_bc0e1678e87d1c3fee94b874bf9db5f5.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 128931
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      Age: 546341
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100023-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 53, 1
                                                                                                                                                                                                                      X-Timer: S1728048783.646703,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 74 72 75 65 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 7d 72 65 74 75 72 6e 20 74 28 65 29 7d 7d 65 6c 73 65 7b 74 28 65 29 7d 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                                                      Data Ascii: (function(e,t){if(typeof module==="object"&&typeof module.exports==="object"){module.exports=e.document?t(e,true):function(e){if(!e.document){throw new Error("jQuery requires a window with a document")}return t(e)}}else{t(e)}})(typeof window!=="undefined"
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2c 74 2c 6e 2c 69 2c 72 2c 6f 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 61 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 75 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 73 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 75 3d 73 3b 73 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 7c 7c 7b 7d 3b 61 2b 2b 7d 69 66 28 74 79 70 65 6f 66 20 73 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 21 70 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 29 7b 73 3d 7b 7d 7d 69 66 28 61 3d 3d 3d 6c 29 7b 73 3d 74 68 69 73 3b 61 2d 2d 7d 66 6f 72 28 3b 61 3c 6c 3b 61 2b 2b 29 7b 69 66 28 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 74 20 69 6e 20 65 29 7b 6e 3d 73 5b 74 5d 3b 69 3d 65 5b 74 5d 3b 69 66 28 73 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ,t,n,i,r,o,s=arguments[0]||{},a=1,l=arguments.length,u=false;if(typeof s==="boolean"){u=s;s=arguments[a]||{};a++}if(typeof s!=="object"&&!p.isFunction(s)){s={}}if(a===l){s=this;a--}for(;a<l;a++){if((e=arguments[a])!=null){for(t in e){n=s[t];i=e[t];if(s===
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 61 63 65 28 76 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 67 2c 6d 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 73 3d 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 73 29 7b 66 6f 72 28 3b 72 3c 6f 3b 72 2b 2b 29 7b 69 3d 74 2e 61 70 70 6c 79 28 65 5b 72 5d 2c 6e 29 3b 69 66 28 69 3d 3d 3d 66 61 6c 73 65 29 7b 62 72 65 61 6b 7d 7d 7d 65 6c 73 65 7b 66 6f 72 28 72 20 69 6e 20 65 29 7b 69 3d 74 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                      Data Ascii: ace(v,"ms-").replace(g,m)},nodeName:function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},each:function(e,t,n){var i,r=0,o=e.length,s=y(e);if(n){if(s){for(;r<o;r++){i=t.apply(e[r],n);if(i===false){break}}}else{for(r in e){i=t.apply(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 70 2e 74 79 70 65 28 65 29 3b 69 66 28 6e 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 70 2e 69 73 57 69 6e 64 6f 77 28 65 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 74 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 22 61 72 72 61 79 22 7c 7c 74 3d 3d 3d 30 7c 7c 74 79 70 65 6f
                                                                                                                                                                                                                      Data Ascii: ction Array Date RegExp Object Error".split(" "),function(e,t){a["[object "+t+"]"]=t.toLowerCase()});function y(e){var t=e.length,n=p.type(e);if(n==="function"||p.isWindow(e)){return false}if(e.nodeType===1&&t){return true}return n==="array"||t===0||typeo
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 2b 46 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 46 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 2a 22 29 2b 22 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 7a 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 50 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 50 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 50 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29
                                                                                                                                                                                                                      Data Ascii: "+F+")"),TAG:new RegExp("^("+F.replace("w","w*")+")"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+z),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+P+"*(even|odd|(([+-]|)(\\d*)n|)"+P+"*(?:([+-]|)"+P+"*(\\d+)|))"+P+"*\\)|)","i")
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 72 6e 20 69 7d 7d 7d 65 6c 73 65 20 69 66 28 6f 5b 32 5d 29 7b 4d 2e 61 70 70 6c 79 28 69 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 29 3b 72 65 74 75 72 6e 20 69 7d 65 6c 73 65 20 69 66 28 28 75 3d 6f 5b 33 5d 29 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 7b 4d 2e 61 70 70 6c 79 28 69 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 75 29 29 3b 72 65 74 75 72 6e 20 69 7d 7d 69 66 28 6e 2e 71 73 61 26 26 28 21 67 7c 7c 21 67 2e 74 65 73 74 28 65 29 29 29 7b 79 3d 6d 3d 78 3b 6b 3d 74 3b 54 3d 63 3d 3d 3d 39 26 26 65 3b 69 66 28 63 3d 3d 3d 31 26 26 74 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: rn i}}}else if(o[2]){M.apply(i,t.getElementsByTagName(e));return i}else if((u=o[3])&&n.getElementsByClassName&&t.getElementsByClassName){M.apply(i,t.getElementsByClassName(u));return i}}if(n.qsa&&(!g||!g.test(e))){y=m=x;k=t;T=c===9&&e;if(c===1&&t.nodeName
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 2b 74 3b 72 65 74 75 72 6e 20 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 65 28 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 2c 74 29 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 7b 69 66 28 6e 5b 72 3d 6f 5b 73 5d 5d 29 7b 6e 5b 72 5d 3d 21 28 69 5b 72 5d 3d 6e 5b 72 5d 29 7d 7d 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 53 26 26 65 7d 6e 3d 72 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 3b 6f 3d 72 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: pe===e}}function de(e){return se(function(t){t=+t;return se(function(n,i){var r,o=e([],n.length,t),s=o.length;while(s--){if(n[r=o[s]]){n[r]=!(i[r]=n[r])}}})})}function pe(e){return e&&typeof e.getElementsByTagName!==S&&e}n=re.support={};o=re.isXML=functio
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 7d 65 6c 73 65 7b 64 65 6c 65 74 65 20 69 2e 66 69 6e 64 5b 22 49 44 22 5d 3b 69 2e 66 69 6c 74 65 72 5b 22 49 44 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 6e 65 2c 69 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 21 3d 3d 53 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 7d 7d 7d 69 2e 66 69 6e 64 5b 22 54 41 47 22 5d 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                                                                                                                                                                                      Data Ascii: nction(e){return e.getAttribute("id")===t}}}else{delete i.find["ID"];i.filter["ID"]=function(e){var t=e.replace(ne,ie);return function(e){var n=typeof e.getAttributeNode!==S&&e.getAttributeNode("id");return n&&n.value===t}}}i.find["TAG"]=n.getElementsByTa
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 7b 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 79 2e 63 61 6c 6c 28 65 2c 22 64 69 76 22 29 3b 79 2e 63 61 6c 6c 28 65 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 3b 6d 2e 70 75 73 68 28 22 21 3d 22 2c 7a 29 7d 29 7d 67 3d 67 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 67 2e 6a 6f 69 6e 28 22 7c 22 29 29 3b 6d 3d 6d 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 6d 2e 6a 6f 69 6e 28 22 7c 22 29 29 3b 74 3d 4b 2e 74 65 73 74 28 68 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 3b 62
                                                                                                                                                                                                                      Data Ascii: chesSelector||h.oMatchesSelector||h.msMatchesSelector)){ae(function(e){n.disconnectedMatch=y.call(e,"div");y.call(e,"[s!='']:x");m.push("!=",z)})}g=g.length&&new RegExp(g.join("|"));m=m.length&&new RegExp(m.join("|"));t=K.test(h.compareDocumentPosition);b
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 70 29 7b 64 28 65 29 7d 74 3d 74 2e 72 65 70 6c 61 63 65 28 59 2c 22 3d 27 24 31 27 5d 22 29 3b 69 66 28 6e 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 76 26 26 28 21 6d 7c 7c 21 6d 2e 74 65 73 74 28 74 29 29 26 26 28 21 67 7c 7c 21 67 2e 74 65 73 74 28 74 29 29 29 7b 74 72 79 7b 76 61 72 20 69 3d 79 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 69 7c 7c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 31 29 7b 72 65 74 75 72 6e 20 69 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74
                                                                                                                                                                                                                      Data Ascii: esSelector=function(e,t){if((e.ownerDocument||e)!==p){d(e)}t=t.replace(Y,"='$1']");if(n.matchesSelector&&v&&(!m||!m.test(t))&&(!g||!g.test(t))){try{var i=y.call(e,t);if(i||n.disconnectedMatch||e.document&&e.document.nodeType!==11){return i}}catch(e){}}ret


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.849868151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1724026446-aca7a830f035df522bf1a5d26f3a5cb123296c062d6b6dc76c229c48f279cd6d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 20158
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "4cf2bf6786b83bf27606f3caa8c31881"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120138-DFW, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                      X-Cache: MISS, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.654176,VS0,VE286
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 03 02 ff da 00 08 01 01 00 00 00 00 82 40 05 a5 b3 80 00 00 00 00 00 08 2e 9f 74 c0 00 00 1b 37 a2 ff 00 40 00 00 75 b4 8d ff 00 56 ed e2 72 5d 5e 76 c0 00 01
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"@.t7@uVr]^v
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 42 7e 03 d4 10 00 08 5a 3d 04 4b 3f d8 58 27 4b 0c 7c 55 e8 84 23 12 5c 92 ac e7 6c 4b a7 57 f6 8b 08 00 00 01 86 f3 ef 5b 0f 50 40 00 20 0d 4c 15 9f d3 8e d5 78 d7 02 22 b0 96 12 11 89 2e 49 56 73 b6 25 d2 ac 1b 65 80 6a 1a 1c af a5 e0 a6 48 83 bf 28 80 03 8a 27 15 83 d1 0d c4 00 05 6e c2 86 2e 39 f4 15 58 fa 01 59 7d 3f fb 41 30 e5 d9 71 53 36 1b 26 e9 54 fd da c3 a3 28 2a 76 d6 22 5b 6b 5f f5 0b 8e 00 0a ad 59 c0 ef 5c 49 bc 00 08 42 b5 07 42 d3 cd 88 02 bd 06 ef 73 5f 2f 97 68 eb fe fe a7 4f b3 fb 3a 1d fe 3a 5d ef 97 e3 b0 00 10 dd 23 e0 02 c1 db 7f b8 00 00 00 00 00 00 00 03 51 f3 fb 1a 00 6f f7 73 66 00 00 00 00 00 00 00 01 d4 a0 3a 38 00 65 2e 5c c4 00 00 00 00 00 00 00 0e 29 8c 1a 00 02 ca 5a bf d0 00 00 00 00 00 00 00 af 15 13 90 00 09 2a ed e7
                                                                                                                                                                                                                      Data Ascii: B~Z=K?X'K|U#\lKW[P@ Lx".IVs%ejH('n.9XY}?A0qS6&T(*v"[k_Y\IBBs_/hO::]#Qosf:8e.\)Z*
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: b2 c9 18 61 94 8e 8b 96 04 40 7b e1 4f 5c 31 7f d5 43 e3 2e a5 d2 11 e1 db 8e 1a d0 53 16 8c db 74 c4 1e d8 c1 a3 97 4a 27 93 e2 ea de 9d 94 a5 77 e8 e4 d0 2c 7d d2 6d 5f 02 93 8d 91 24 e5 66 4f b2 14 5d 82 b5 4a e0 32 a1 92 4a b9 f0 05 67 11 d1 0b 5c 83 80 73 50 d2 07 97 b4 63 d2 4e f1 d8 19 b3 0a 58 f6 5f 0a 3b 0a 7f e1 0a 75 38 3e 13 e9 f8 f5 4c 3b e9 d4 4e d5 2d be cb cf 8b b8 31 82 0c 2b 11 2b 69 28 d8 c7 5a 98 12 a1 49 19 47 14 39 e2 63 50 80 a2 d2 01 8e c1 b6 60 85 48 c9 d2 05 0b 8f 3f 59 a4 3e 06 09 c8 b6 e4 9e 0e 8c 83 10 bd ce 18 74 a6 02 0b 3e c1 c0 f2 99 1b 11 15 87 55 52 03 fa 7c 57 0c ac ca 50 82 6b db 6d 2d b6 94 a7 51 95 84 ee bd 81 64 e0 87 aa c6 3b 26 43 51 17 60 4e cc 46 01 4f 3f a5 2f 6d 0e 40 c4 62 01 da 1e 0c 54 1b 2f 51 65 37 a0 33
                                                                                                                                                                                                                      Data Ascii: a@{O\1C.StJ'w,}m_$fO]J2Jg\sPcNX_;u8>L;N-1++i(ZIG9cP`H?Y>t>UR|WPkm-Qd;&CQ`NFO?/m@bT/Qe73
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a9 5f ef 29 65 14 a8 5b 2e db 93 77 77 42 e9 7d d5 45 6a 57 17 df 72 98 e6 11 75 dd 34 3e 32 ea 5d 21 1e 1d b8 e1 cd 05 31 68 cd af bb 77 cb 52 f5 68 b4 94 bd d4 e4 9a a5 e6 99 3e 3a 3f 64 bc 87 98 9f 7b 7d bc b9 75 c7 0a 2c 92 7a ec fa d3 c0 62 48 c6 b2 41 0e e3 66 23 ed e4 70 e1 26 a8 2e e1 6c 4c 19 4c 85 96 98 2e eb 93 23 ff 00 00 d2 d5 3e 74 d6 19 45 1b f1 e0 7a dd c1 47 5c 04 75 90 ac b5 39 2a d6 da 53 e6 17 55 d6 44 6b 73 79 07 13 46 bb f6 0f 51 7b 1b aa 9a e9 26 b2 7b 32 4b bb 55 22 3d b5 a7 5d d1 80 52 ee eb 0e 63 78 98 8c 5c 6d fd 36 0f 85 7a 7e 3d e7 0e fd ea e8 aa bc 72 84 95 e5 0c 8f 9b 76 81 04 8e 8e 3f a0 c1 6f de 56 b5 ad d5 ad 6e e5 cd 0b ee 1e 0d be b1 73 7a 0e c6 f0 96 d5 96 10 f3 13 cf 94 b7 93 29 18 f2 d8 ca 8d ac ec a9 17 f2 f8 e9 99
                                                                                                                                                                                                                      Data Ascii: _)e[.wwB}EjWru4>2]!1hwRh>:?d{}u,zbHAf#p&.lLL.#>tEzG\u9*SUDksyFQ{&{2KU"=]Rcx\m6z~=rv?oVnsz)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: eb ec ae 97 fe f5 f5 8f 3f 28 b2 db 3f fb 69 d6 cc 21 f6 63 bd 48 09 50 68 77 ee f5 fc d7 7d 6a e2 53 1d 6a ba ad d7 f5 84 5b 54 97 c5 eb 5a 52 9a c5 0f f7 2c 68 2d fb 32 77 d6 d9 ea 5d f6 c9 9d 27 fe 16 74 8a aa 9a 36 5e a2 9d 11 d5 bc 41 b2 ca fb 0f 5d 24 c5 a3 a7 6b 60 c0 8a cd 32 bb 62 4e dd 2b 55 9d ba 56 bc f9 8c c7 7d c0 d0 e9 e1 88 b5 b0 fc 75 1e 66 a6 ca e9 7f ef 5f 58 f3 f2 8b 2d b3 ff 00 b6 9c ec c2 35 a5 21 6f 35 92 08 6e 49 80 eb 08 bd 48 6b 07 af 55 c5 51 cf 22 81 82 49 df 01 2d 5e 8a 54 a5 35 25 1f e5 86 df b7 a0 12 34 0d 24 06 fe ed 99 3b eb 6c f5 2e fb 64 ce 93 ff 00 0b 3a 4c e1 91 e8 ad cb 44 c4 74 37 df 4b 2d ba ea ad 7d 55 59 65 2b cf 95 8b d0 7c 6f c2 59 d9 b2 39 40 d0 23 b2 45 b9 ee be db 2d ba eb e1 e3 2e c9 99 65 82 2a 52 94 a5 37
                                                                                                                                                                                                                      Data Ascii: ?(?i!cHPhw}jSj[TZR,h-2w]'t6^A]$k`2bN+UV}uf_X-5!o5nIHkUQ"I-^T5%4$;l.d:LDt7K-}UYe+|oY9@#E-.e*R7
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: c6 67 61 25 e0 0b 37 ef e5 f8 91 ab 63 f4 be 0d e9 3e d1 da f4 9f 68 ed 7a 4f b4 76 bd 27 da 3b 5e 93 ed 1d a2 70 0c fe 61 9a 8c 9f 60 18 21 08 24 39 6b 0a ec cc 70 f9 22 42 46 53 1f fa 4f b4 76 bd 27 da 3b 5e 93 ed 1d af 49 f6 8e d7 a4 fb 47 6b 03 e2 09 58 39 ba 87 e5 7b 1c 30 66 eb bb e2 6c 08 2a 9b ae e4 bc 40 b5 2b 7a 8b 36 1c c1 a5 d5 51 1d b5 0e 2a fa dd 75 ed 98 32 67 5b ae 43 6a 51 e0 89 3a f1 b6 69 54 53 5a cb d3 51 90 40 e3 6e be f6 3a 72 39 9b f4 6e 45 e3 21 83 c7 25 c2 65 ee e5 ec 8d 48 88 cf 2e 1d 75 d7 5d 75 d7 5d ec e3 9c d8 ec 37 00 54 99 93 e6 6f db 22 ed 9f fc 14 e2 62 c2 16 09 72 6e 8c 17 7e 78 9b c2 64 3d b8 2e 46 3b 05 75 ff 00 8d 0e 99 00 9a 31 a3 c1 7f f0 04 c9 33 10 c1 db f7 d3 f9 b3 d9 c9 d5 1f 2b ee 86 34 52 3e 41 12 22 f1 c6 5e
                                                                                                                                                                                                                      Data Ascii: ga%7c>hzOv';^pa`!$9kp"BFSOv';^IGkX9{0fl*@+z6Q*u2g[CjQ:iTSZQ@n:r9nE!%eH.u]u]7To"brn~xd=.F;u13+4R>A"^
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 53 fa f6 9e 39 a9 e5 52 92 c7 22 86 57 53 c8 41 c4 52 54 50 8b bc d4 3d bc b0 74 a7 7e 9c 46 2e b9 c3 41 97 83 cd b2 49 7f d8 0b 1d 1e 6d b6 48 b6 43 52 7f 03 e2 92 4a 6a a8 5b 46 48 a4 16 65 3d 9a e0 4a f7 9e 4f 05 0a eb 77 c4 42 2a 6a 68 96 28 90 72 2a 0b 01 fe c1 88 45 58 8b 6a 7a c8 c0 df 22 fc d3 a3 14 f7 89 c9 de 2a 93 5c 53 0f 14 f3 f3 8e cb 15 b3 0c d5 43 f4 c5 4f b5 17 e7 6d 3f ec 3a 34 a9 a6 98 58 c6 e3 d0 c0 ed 04 73 8c 69 d6 e4 db 4b ed 96 9f a2 5e 8f 1b b1 c6 4e 5d 45 6a 8a c3 c8 40 ed 63 f9 e7 02 c0 6c 03 b2 68 ef ca c8 a9 a4 2e 2e cd 86 a5 f6 38 6a 5f 63 86 a5 f6 38 6a 5f 63 8a ca 2a 6a 2d f1 7d d1 34 88 23 54 4e 52 58 9d 58 cd a9 73 08 e3 7d 07 92 9a 55 95 11 ad 7d 12 57 70 8b c3 11 65 07 95 b6 01 86 a5 f6 38 6a 5f 63 86 a5 f6 38 6a 5f 63
                                                                                                                                                                                                                      Data Ascii: S9R"WSARTP=t~F.AImHCRJj[FHe=JOwB*jh(r*EXjz"*\SCOm?:4XsiK^N]Ej@clh..8j_c8j_c*j-}4#TNRXXs}U}Wpe8j_c8j_c
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 1d 18 6c 2a c2 e0 ee b0 26 18 0b b7 41 90 e0 ff 00 a5 49 33 0f 28 53 6c 0b 35 26 57 49 13 f9 c9 10 07 8b c5 6a fc d5 43 f4 c7 4f b5 17 e7 71 0e ee a6 53 fc 47 83 ac 26 6f 4d e8 a7 40 f8 3a e2 88 94 e9 63 a9 46 0d c9 37 27 85 dd cf 2c 9e a2 81 81 d7 0c a2 99 88 e9 91 03 e1 af 1c 6d bc a7 92 3d 5c 16 b4 d5 ee 21 1e 60 eb 9f 11 7b ee 65 3f b9 e9 fe 22 9f f3 7e 0f c2 a3 fa 8e e7 87 af fb d4 9b be 02 1c 7e da ca fe f5 1e e2 e9 49 46 6e 40 da 63 6d be 8c 0b 83 8a 85 8e 4a 50 23 a7 77 36 0f 10 ed 54 93 ca 9b 30 c0 8e 70 71 50 af 35 ba c8 10 82 ec 7f a6 0d e4 95 b4 88 1b 00 e4 03 a0 0c 0d 24 9e 74 ac cc 7c 4a 2a 56 0e d7 f8 c6 01 47 17 8c 9c ba 8a d5 15 87 90 81 da c7 f3 ce 00 00 6c 03 b3 ec 45 2d e8 17 c7 74 49 f4 f0 76 41 3e 65 3f a1 19 30 dd 74 ad be c8 3c 54
                                                                                                                                                                                                                      Data Ascii: l*&AI3(Sl5&WIjCOqSG&oM@:cF7',m=\!`{e?"~~IFn@cmJP#w6T0pqP5$t|J*VGlE-tIvA>e?0t<T
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 40 fc 92 05 e0 7c 14 7d a3 8f 01 f8 86 3b d1 fa 9c 9b 47 4b 18 f4 dd b8 3b 60 8a 55 41 d3 29 17 3e 81 c0 6b 4b 5d 20 84 79 83 ae 7c 6d 90 cd 27 a6 43 ba 6c b3 46 63 6f 35 b5 37 d1 81 60 05 80 e0 92 62 ab af 4a 55 23 92 9e 2e dd bd 00 9c 20 48 a2 45 44 51 b1 55 45 80 dd f0 8f f5 e3 39 ae a0 a6 39 55 55 53 1a 43 18 76 78 e5 8d 05 cc 8a fa ac f8 ea df aa 2f 69 4d fd 9c 75 6f d5 17 b4 a6 fe ce 3a a6 ce 2b 4a 3a 26 f3 54 f0 98 8e 9f 99 1a 9d cf db b9 af de 1b 71 af 1c 47 79 8f c8 9f 99 c1 1e e1 5c c2 9e 6a f5 ee 9e 08 5b 4c a2 f3 96 20 0c 52 d6 5b cd 5f cf 11 4c 92 c6 8c 92 69 a8 17 5d a3 61 38 72 8c cb 65 71 b5 58 6b 56 1d 20 eb c0 01 ea 29 d4 ca a3 b8 95 7a d9 17 e4 60 77 7e 0a 3e d1 c7 80 fc 43 1d e8 fd 4f dc 32 27 aa a3 b0 83 21 a6 54 81 10 72 cd 36 0d c5
                                                                                                                                                                                                                      Data Ascii: @|};GK;`UA)>kK] y|m'ClFco57`bJU#. HEDQUE99UUSCvx/iMuo:+J:&TqGy\j[L R[_Li]a8reqXkV )z`w~>CO2'!Tr6
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 49 5d bd 63 87 fe 98 a0 a5 fe 3c 50 52 ff 00 1e 28 29 7f 8f 1b 59 89 f4 e3 f7 7a af ef 11 6e 28 31 4c a5 5b 03 af 89 c8 bf 7c 39 18 79 71 25 96 ae 98 c5 2a 78 eb da 48 3c 65 04 8c 1c 25 e8 e9 b7 da 1c 90 1f 44 f5 23 ce ed 17 8d cf 6a fa 98 ff 00 ce 4a bb 60 89 bb 8f 3d f8 b1 d8 92 bf a4 81 c3 ed 29 a1 79 0f 49 51 a8 7c a7 03 4e 3c aa 29 2b a4 6e 79 e4 d5 1e e7 71 4d 7f 59 b8 60 c8 d0 b4 74 70 a0 e5 9a 53 af e9 36 c5 84 34 14 91 c3 e7 b2 8e b9 be 53 8f 82 27 da 38 8d dd 63 d1 eb 12 da 4c 59 82 80 2e 40 da 71 d4 3e 61 ed e9 3f bd 8e a1 f3 0f 6f 49 fd ec 75 11 98 7b 7a 4f ef 60 59 86 a2 39 8e 3f 77 aa fe f1 16 ea 5e 5a 61 69 7c 68 ff 00 fe 77 24 29 59 9b 39 49 26 1b 69 a9 13 5c d3 7a 35 0c 42 22 a4 a4 85 21 82 31 c8 88 2c 38 d6 8c 99 95 48 29 43 01 e7 e5 91
                                                                                                                                                                                                                      Data Ascii: I]c<PR()Yzn(1L[|9yq%*xH<e%D#jJ`=)yIQ|N<)+nyqMY`tpS64S'8cLY.@q>a?oIu{zO`Y9?w^Zai|hw$)Y9I&i\z5B"!1,8H)C


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.849869151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC404OUTGET /js_opt/react_prod_combined_ccb7d5c4cff728ceadb9996f385b2d09.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 201586
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1490681
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200044-IAD, cache-nyc-kteb1890079-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 173, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.662962,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 74 3b 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65
                                                                                                                                                                                                                      Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?se
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 6f 6e 65 6e 64 2e 61 6e 69 6d 61 74 69 6f 6e 2c 64 65 6c 65 74 65 20 61 2e 61 6e 69 6d 61 74 69 6f 6e 69 74 65 72 61 74 69 6f 6e 2e 61 6e 69 6d 61 74 69 6f 6e 2c 64 65 6c 65 74 65 20 61 2e 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 2e 61 6e 69 6d 61 74 69 6f 6e 29 2c 22 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 64 65 6c 65 74 65 20 61 2e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 2e 74 72 61 6e 73 69 74 69 6f 6e 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 7b 34 30 3a 34 30 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 2f 5b 3d 3a 5d 2f 67 2c 6e 3d 7b 22 3d 22 3a 22 3d 30 22 2c 22 3a 22 3a 22 3d 32 22
                                                                                                                                                                                                                      Data Ascii: ionend.animation,delete a.animationiteration.animation,delete a.animationstart.animation),"TransitionEvent"in window||delete a.transitionend.transition),t.exports=o},{40:40}],2:[function(e,t,n){"use strict";function r(e){var t=/[=:]/g,n={"=":"=0",":":"=2"
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 3f 76 6f 69 64 20 30 3a 72 28 22 32 35 22 29 2c 65 2e 64 65 73 74 72 75 63 74 6f 72 28 29 2c 74 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 6c 65 6e 67 74 68 3c 74 2e 70 6f 6f 6c 53 69 7a 65 26 26 74 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 2e 70 75 73 68 28 65 29 7d 2c 6c 3d 31 30 2c 70 3d 6f 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 73 74 61 6e 63 65 50 6f 6f 6c 3d 5b 5d 2c 6e 2e 67 65 74 50 6f 6f 6c 65 64 3d 74 7c 7c 70 2c 6e 2e 70 6f 6f 6c 53 69 7a 65 7c 7c 28 6e 2e 70 6f 6f 6c 53 69 7a 65 3d 6c 29 2c 6e 2e 72 65 6c 65 61 73 65 3d 63 2c 6e 7d 2c 66 3d 7b 61 64 64 50
                                                                                                                                                                                                                      Data Ascii: )},c=function(e){var t=this;e instanceof t?void 0:r("25"),e.destructor(),t.instancePool.length<t.poolSize&&t.instancePool.push(e)},l=10,p=o,d=function(e,t){var n=e;return n.instancePool=[],n.getPooled=t||p,n.poolSize||(n.poolSize=l),n.release=c,n},f={addP
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a
                                                                                                                                                                                                                      Data Ascii: lled");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 74 75 72 6e 20 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 73 28 7b 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2c 7b 63 68 69 6c 64 46 61 63 74 6f 72 79 3a 74 68 69 73 2e 5f 77 72 61 70 43 68 69 6c 64 7d 29 29 7d 2c 74 7d 28 75 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 70 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 61 63 74 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 22 2c 70 2e 70 72 6f 70 54 79 70 65 73 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 4e 61 6d 65 3a 6c 2e 70 72 6f 70 54 79 70 65 73 2e 6e 61 6d 65 2c 74 72 61 6e 73 69 74 69 6f 6e 41 70 70 65 61 72 3a 75 2e 50 72 6f 70 54 79 70 65 73 2e 62 6f 6f 6c 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 74 65 72 3a 75 2e 50 72 6f 70 54 79 70 65 73 2e 62 6f 6f 6c 2c 74 72 61 6e 73 69 74 69 6f 6e 4c 65 61
                                                                                                                                                                                                                      Data Ascii: eturn u.createElement(c,s({},this.props,{childFactory:this._wrapChild}))},t}(u.Component);p.displayName="ReactCSSTransitionGroup",p.propTypes={transitionName:l.propTypes.name,transitionAppear:u.PropTypes.bool,transitionEnter:u.PropTypes.bool,transitionLea
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 74 21 3d 3d 72 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 72 2c 73 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 72 2c 75 29 2c 61 2e 72 65 6d 6f 76 65 45 6e 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 72 2c 6c 29 2c 74 26 26 74 28 29 29 7d 3b 69 2e 61 64 64 43 6c 61 73 73 28 72 2c 73 29 2c 74 68 69 73 2e 71 75 65 75 65 43 6c 61 73 73 41 6e 64 4e 6f 64 65 28 75 2c 72 29 2c 6e 3f 28 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 6c 2c 6e 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 6f 75 74 73 2e 70 75 73 68 28 63 29 29 3a 61 2e 61 64 64 45 6e 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 72 2c 6c 29 7d 2c 71 75 65 75 65 43 6c 61 73 73 41 6e 64 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: et!==r||(clearTimeout(c),i.removeClass(r,s),i.removeClass(r,u),a.removeEndEventListener(r,l),t&&t())};i.addClass(r,s),this.queueClassAndNode(u,r),n?(c=setTimeout(l,n),this.transitionTimeouts.push(c)):a.addEndEventListener(r,l)},queueClassAndNode:function(
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 73 2e 63 6f 75 6e 74 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 66 75 6e 63 2c 6f 3d 65 2e 63 6f 6e 74 65 78 74 3b 72 2e 63 61 6c 6c 28 6f 2c 74 2c 65 2e 63 6f 75 6e 74 2b 2b 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6f 2e 67 65 74 50 6f 6f 6c 65 64 28 74 2c 6e 29 3b 67 28 65 2c 69 2c 72 29 2c 6f 2e 72 65 6c 65 61 73 65 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 2c 72 29 7b 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 74 68 69 73 2e 6b 65 79 50 72 65 66 69 78 3d 74 2c 74 68 69 73 2e 66 75 6e 63 3d 6e 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 72 2c 74 68 69 73 2e 63 6f 75 6e 74 3d 30 7d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: is.count=0}function i(e,t,n){var r=e.func,o=e.context;r.call(o,t,e.count++)}function a(e,t,n){if(null==e)return e;var r=o.getPooled(t,n);g(e,i,r),o.release(r)}function s(e,t,n,r){this.result=e,this.keyPrefix=t,this.func=n,this.context=r,this.count=0}funct
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 72 74 79 28 74 29 26 26 28 22 4f 56 45 52 52 49 44 45 5f 42 41 53 45 22 21 3d 3d 6e 3f 64 28 22 37 33 22 2c 74 29 3a 76 6f 69 64 20 30 29 2c 65 26 26 28 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 21 3d 3d 6e 26 26 22 44 45 46 49 4e 45 5f 4d 41 4e 59 5f 4d 45 52 47 45 44 22 21 3d 3d 6e 3f 64 28 22 37 34 22 2c 74 29 3a 76 6f 69 64 20 30 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 64 28 22 37 35 22 29 3a 76 6f 69 64 20 30 2c 6d 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 74 29 3f 64 28 22 37 36 22 29 3a 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 3d 6e 2e 5f 5f 72 65 61 63 74 41 75 74 6f 42 69 6e 64 50 61 69 72 73 3b 74 2e 68 61 73
                                                                                                                                                                                                                      Data Ascii: erty(t)&&("OVERRIDE_BASE"!==n?d("73",t):void 0),e&&("DEFINE_MANY"!==n&&"DEFINE_MANY_MERGED"!==n?d("74",t):void 0)}function i(e,t){if(t){"function"==typeof t?d("75"):void 0,m.isValidElement(t)?d("76"):void 0;var n=e.prototype,r=n.__reactAutoBindPairs;t.has
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 5d 2c 6f 3d 74 5b 6e 2b 31 5d 3b 65 5b 72 5d 3d 6c 28 65 2c 6f 29 7d 7d 76 61 72 20 64 3d 65 28 33 35 29 2c 66 3d 65 28 34 36 29 2c 68 3d 65 28 31 31 29 2c 6d 3d 65 28 31 35 29 2c 76 3d 28 65 28 32 30 29 2c 65 28 31 39 29 29 2c 67 3d 65 28 34 32 29 2c 79 3d 28 65 28 34 33 29 2c 65 28 34 35 29 2c 22 6d 69 78 69 6e 73 22 29 2c 62 3d 5b 5d 2c 43 3d 7b 6d 69 78 69 6e 73 3a 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 2c 73 74 61 74 69 63 73 3a 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 2c 70 72 6f 70 54 79 70 65 73 3a 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 2c 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 22 44 45 46 49 4e 45 5f 4d 41 4e 59 22 2c 67 65 74 44 65 66 61 75 6c 74 50 72
                                                                                                                                                                                                                      Data Ascii: ],o=t[n+1];e[r]=l(e,o)}}var d=e(35),f=e(46),h=e(11),m=e(15),v=(e(20),e(19)),g=e(42),y=(e(43),e(45),"mixins"),b=[],C={mixins:"DEFINE_MANY",statics:"DEFINE_MANY",propTypes:"DEFINE_MANY",contextTypes:"DEFINE_MANY",childContextTypes:"DEFINE_MANY",getDefaultPr
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 68 69 73 2e 5f 5f 72 65 61 63 74 41 75 74 6f 42 69 6e 64 50 61 69 72 73 2e 6c 65 6e 67 74 68 26 26 70 28 74 68 69 73 29 2c 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6e 2c 74 68 69 73 2e 72 65 66 73 3d 67 2c 74 68 69 73 2e 75 70 64 61 74 65 72 3d 72 7c 7c 76 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 3b 76 61 72 20 6f 3d 74 68 69 73 2e 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 3f 74 68 69 73 2e 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 28 29 3a 6e 75 6c 6c 3b 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6f 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 64 28 22 38 32
                                                                                                                                                                                                                      Data Ascii: Class:function(e){var t=r(function(e,n,r){this.__reactAutoBindPairs.length&&p(this),this.props=e,this.context=n,this.refs=g,this.updater=r||v,this.state=null;var o=this.getInitialState?this.getInitialState():null;"object"!=typeof o||Array.isArray(o)?d("82


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.849877151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1724026644-00408d4f163b6751ac5ab331d7355db930c092c07476ec0b65abf463eb7ef69e-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 20158
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "4cf2bf6786b83bf27606f3caa8c31881"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716050
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120049-DFW, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.720059,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 03 02 ff da 00 08 01 01 00 00 00 00 82 40 05 a5 b3 80 00 00 00 00 00 08 2e 9f 74 c0 00 00 1b 37 a2 ff 00 40 00 00 75 b4 8d ff 00 56 ed e2 72 5d 5e 76 c0 00 01
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"@.t7@uVr]^v
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 42 7e 03 d4 10 00 08 5a 3d 04 4b 3f d8 58 27 4b 0c 7c 55 e8 84 23 12 5c 92 ac e7 6c 4b a7 57 f6 8b 08 00 00 01 86 f3 ef 5b 0f 50 40 00 20 0d 4c 15 9f d3 8e d5 78 d7 02 22 b0 96 12 11 89 2e 49 56 73 b6 25 d2 ac 1b 65 80 6a 1a 1c af a5 e0 a6 48 83 bf 28 80 03 8a 27 15 83 d1 0d c4 00 05 6e c2 86 2e 39 f4 15 58 fa 01 59 7d 3f fb 41 30 e5 d9 71 53 36 1b 26 e9 54 fd da c3 a3 28 2a 76 d6 22 5b 6b 5f f5 0b 8e 00 0a ad 59 c0 ef 5c 49 bc 00 08 42 b5 07 42 d3 cd 88 02 bd 06 ef 73 5f 2f 97 68 eb fe fe a7 4f b3 fb 3a 1d fe 3a 5d ef 97 e3 b0 00 10 dd 23 e0 02 c1 db 7f b8 00 00 00 00 00 00 00 03 51 f3 fb 1a 00 6f f7 73 66 00 00 00 00 00 00 00 01 d4 a0 3a 38 00 65 2e 5c c4 00 00 00 00 00 00 00 0e 29 8c 1a 00 02 ca 5a bf d0 00 00 00 00 00 00 00 af 15 13 90 00 09 2a ed e7
                                                                                                                                                                                                                      Data Ascii: B~Z=K?X'K|U#\lKW[P@ Lx".IVs%ejH('n.9XY}?A0qS6&T(*v"[k_Y\IBBs_/hO::]#Qosf:8e.\)Z*
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: b2 c9 18 61 94 8e 8b 96 04 40 7b e1 4f 5c 31 7f d5 43 e3 2e a5 d2 11 e1 db 8e 1a d0 53 16 8c db 74 c4 1e d8 c1 a3 97 4a 27 93 e2 ea de 9d 94 a5 77 e8 e4 d0 2c 7d d2 6d 5f 02 93 8d 91 24 e5 66 4f b2 14 5d 82 b5 4a e0 32 a1 92 4a b9 f0 05 67 11 d1 0b 5c 83 80 73 50 d2 07 97 b4 63 d2 4e f1 d8 19 b3 0a 58 f6 5f 0a 3b 0a 7f e1 0a 75 38 3e 13 e9 f8 f5 4c 3b e9 d4 4e d5 2d be cb cf 8b b8 31 82 0c 2b 11 2b 69 28 d8 c7 5a 98 12 a1 49 19 47 14 39 e2 63 50 80 a2 d2 01 8e c1 b6 60 85 48 c9 d2 05 0b 8f 3f 59 a4 3e 06 09 c8 b6 e4 9e 0e 8c 83 10 bd ce 18 74 a6 02 0b 3e c1 c0 f2 99 1b 11 15 87 55 52 03 fa 7c 57 0c ac ca 50 82 6b db 6d 2d b6 94 a7 51 95 84 ee bd 81 64 e0 87 aa c6 3b 26 43 51 17 60 4e cc 46 01 4f 3f a5 2f 6d 0e 40 c4 62 01 da 1e 0c 54 1b 2f 51 65 37 a0 33
                                                                                                                                                                                                                      Data Ascii: a@{O\1C.StJ'w,}m_$fO]J2Jg\sPcNX_;u8>L;N-1++i(ZIG9cP`H?Y>t>UR|WPkm-Qd;&CQ`NFO?/m@bT/Qe73
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a9 5f ef 29 65 14 a8 5b 2e db 93 77 77 42 e9 7d d5 45 6a 57 17 df 72 98 e6 11 75 dd 34 3e 32 ea 5d 21 1e 1d b8 e1 cd 05 31 68 cd af bb 77 cb 52 f5 68 b4 94 bd d4 e4 9a a5 e6 99 3e 3a 3f 64 bc 87 98 9f 7b 7d bc b9 75 c7 0a 2c 92 7a ec fa d3 c0 62 48 c6 b2 41 0e e3 66 23 ed e4 70 e1 26 a8 2e e1 6c 4c 19 4c 85 96 98 2e eb 93 23 ff 00 00 d2 d5 3e 74 d6 19 45 1b f1 e0 7a dd c1 47 5c 04 75 90 ac b5 39 2a d6 da 53 e6 17 55 d6 44 6b 73 79 07 13 46 bb f6 0f 51 7b 1b aa 9a e9 26 b2 7b 32 4b bb 55 22 3d b5 a7 5d d1 80 52 ee eb 0e 63 78 98 8c 5c 6d fd 36 0f 85 7a 7e 3d e7 0e fd ea e8 aa bc 72 84 95 e5 0c 8f 9b 76 81 04 8e 8e 3f a0 c1 6f de 56 b5 ad d5 ad 6e e5 cd 0b ee 1e 0d be b1 73 7a 0e c6 f0 96 d5 96 10 f3 13 cf 94 b7 93 29 18 f2 d8 ca 8d ac ec a9 17 f2 f8 e9 99
                                                                                                                                                                                                                      Data Ascii: _)e[.wwB}EjWru4>2]!1hwRh>:?d{}u,zbHAf#p&.lLL.#>tEzG\u9*SUDksyFQ{&{2KU"=]Rcx\m6z~=rv?oVnsz)
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: eb ec ae 97 fe f5 f5 8f 3f 28 b2 db 3f fb 69 d6 cc 21 f6 63 bd 48 09 50 68 77 ee f5 fc d7 7d 6a e2 53 1d 6a ba ad d7 f5 84 5b 54 97 c5 eb 5a 52 9a c5 0f f7 2c 68 2d fb 32 77 d6 d9 ea 5d f6 c9 9d 27 fe 16 74 8a aa 9a 36 5e a2 9d 11 d5 bc 41 b2 ca fb 0f 5d 24 c5 a3 a7 6b 60 c0 8a cd 32 bb 62 4e dd 2b 55 9d ba 56 bc f9 8c c7 7d c0 d0 e9 e1 88 b5 b0 fc 75 1e 66 a6 ca e9 7f ef 5f 58 f3 f2 8b 2d b3 ff 00 b6 9c ec c2 35 a5 21 6f 35 92 08 6e 49 80 eb 08 bd 48 6b 07 af 55 c5 51 cf 22 81 82 49 df 01 2d 5e 8a 54 a5 35 25 1f e5 86 df b7 a0 12 34 0d 24 06 fe ed 99 3b eb 6c f5 2e fb 64 ce 93 ff 00 0b 3a 4c e1 91 e8 ad cb 44 c4 74 37 df 4b 2d ba ea ad 7d 55 59 65 2b cf 95 8b d0 7c 6f c2 59 d9 b2 39 40 d0 23 b2 45 b9 ee be db 2d ba eb e1 e3 2e c9 99 65 82 2a 52 94 a5 37
                                                                                                                                                                                                                      Data Ascii: ?(?i!cHPhw}jSj[TZR,h-2w]'t6^A]$k`2bN+UV}uf_X-5!o5nIHkUQ"I-^T5%4$;l.d:LDt7K-}UYe+|oY9@#E-.e*R7
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: c6 67 61 25 e0 0b 37 ef e5 f8 91 ab 63 f4 be 0d e9 3e d1 da f4 9f 68 ed 7a 4f b4 76 bd 27 da 3b 5e 93 ed 1d a2 70 0c fe 61 9a 8c 9f 60 18 21 08 24 39 6b 0a ec cc 70 f9 22 42 46 53 1f fa 4f b4 76 bd 27 da 3b 5e 93 ed 1d af 49 f6 8e d7 a4 fb 47 6b 03 e2 09 58 39 ba 87 e5 7b 1c 30 66 eb bb e2 6c 08 2a 9b ae e4 bc 40 b5 2b 7a 8b 36 1c c1 a5 d5 51 1d b5 0e 2a fa dd 75 ed 98 32 67 5b ae 43 6a 51 e0 89 3a f1 b6 69 54 53 5a cb d3 51 90 40 e3 6e be f6 3a 72 39 9b f4 6e 45 e3 21 83 c7 25 c2 65 ee e5 ec 8d 48 88 cf 2e 1d 75 d7 5d 75 d7 5d ec e3 9c d8 ec 37 00 54 99 93 e6 6f db 22 ed 9f fc 14 e2 62 c2 16 09 72 6e 8c 17 7e 78 9b c2 64 3d b8 2e 46 3b 05 75 ff 00 8d 0e 99 00 9a 31 a3 c1 7f f0 04 c9 33 10 c1 db f7 d3 f9 b3 d9 c9 d5 1f 2b ee 86 34 52 3e 41 12 22 f1 c6 5e
                                                                                                                                                                                                                      Data Ascii: ga%7c>hzOv';^pa`!$9kp"BFSOv';^IGkX9{0fl*@+z6Q*u2g[CjQ:iTSZQ@n:r9nE!%eH.u]u]7To"brn~xd=.F;u13+4R>A"^
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 53 fa f6 9e 39 a9 e5 52 92 c7 22 86 57 53 c8 41 c4 52 54 50 8b bc d4 3d bc b0 74 a7 7e 9c 46 2e b9 c3 41 97 83 cd b2 49 7f d8 0b 1d 1e 6d b6 48 b6 43 52 7f 03 e2 92 4a 6a a8 5b 46 48 a4 16 65 3d 9a e0 4a f7 9e 4f 05 0a eb 77 c4 42 2a 6a 68 96 28 90 72 2a 0b 01 fe c1 88 45 58 8b 6a 7a c8 c0 df 22 fc d3 a3 14 f7 89 c9 de 2a 93 5c 53 0f 14 f3 f3 8e cb 15 b3 0c d5 43 f4 c5 4f b5 17 e7 6d 3f ec 3a 34 a9 a6 98 58 c6 e3 d0 c0 ed 04 73 8c 69 d6 e4 db 4b ed 96 9f a2 5e 8f 1b b1 c6 4e 5d 45 6a 8a c3 c8 40 ed 63 f9 e7 02 c0 6c 03 b2 68 ef ca c8 a9 a4 2e 2e cd 86 a5 f6 38 6a 5f 63 86 a5 f6 38 6a 5f 63 8a ca 2a 6a 2d f1 7d d1 34 88 23 54 4e 52 58 9d 58 cd a9 73 08 e3 7d 07 92 9a 55 95 11 ad 7d 12 57 70 8b c3 11 65 07 95 b6 01 86 a5 f6 38 6a 5f 63 86 a5 f6 38 6a 5f 63
                                                                                                                                                                                                                      Data Ascii: S9R"WSARTP=t~F.AImHCRJj[FHe=JOwB*jh(r*EXjz"*\SCOm?:4XsiK^N]Ej@clh..8j_c8j_c*j-}4#TNRXXs}U}Wpe8j_c8j_c
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 1d 18 6c 2a c2 e0 ee b0 26 18 0b b7 41 90 e0 ff 00 a5 49 33 0f 28 53 6c 0b 35 26 57 49 13 f9 c9 10 07 8b c5 6a fc d5 43 f4 c7 4f b5 17 e7 71 0e ee a6 53 fc 47 83 ac 26 6f 4d e8 a7 40 f8 3a e2 88 94 e9 63 a9 46 0d c9 37 27 85 dd cf 2c 9e a2 81 81 d7 0c a2 99 88 e9 91 03 e1 af 1c 6d bc a7 92 3d 5c 16 b4 d5 ee 21 1e 60 eb 9f 11 7b ee 65 3f b9 e9 fe 22 9f f3 7e 0f c2 a3 fa 8e e7 87 af fb d4 9b be 02 1c 7e da ca fe f5 1e e2 e9 49 46 6e 40 da 63 6d be 8c 0b 83 8a 85 8e 4a 50 23 a7 77 36 0f 10 ed 54 93 ca 9b 30 c0 8e 70 71 50 af 35 ba c8 10 82 ec 7f a6 0d e4 95 b4 88 1b 00 e4 03 a0 0c 0d 24 9e 74 ac cc 7c 4a 2a 56 0e d7 f8 c6 01 47 17 8c 9c ba 8a d5 15 87 90 81 da c7 f3 ce 00 00 6c 03 b3 ec 45 2d e8 17 c7 74 49 f4 f0 76 41 3e 65 3f a1 19 30 dd 74 ad be c8 3c 54
                                                                                                                                                                                                                      Data Ascii: l*&AI3(Sl5&WIjCOqSG&oM@:cF7',m=\!`{e?"~~IFn@cmJP#w6T0pqP5$t|J*VGlE-tIvA>e?0t<T
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 40 fc 92 05 e0 7c 14 7d a3 8f 01 f8 86 3b d1 fa 9c 9b 47 4b 18 f4 dd b8 3b 60 8a 55 41 d3 29 17 3e 81 c0 6b 4b 5d 20 84 79 83 ae 7c 6d 90 cd 27 a6 43 ba 6c b3 46 63 6f 35 b5 37 d1 81 60 05 80 e0 92 62 ab af 4a 55 23 92 9e 2e dd bd 00 9c 20 48 a2 45 44 51 b1 55 45 80 dd f0 8f f5 e3 39 ae a0 a6 39 55 55 53 1a 43 18 76 78 e5 8d 05 cc 8a fa ac f8 ea df aa 2f 69 4d fd 9c 75 6f d5 17 b4 a6 fe ce 3a a6 ce 2b 4a 3a 26 f3 54 f0 98 8e 9f 99 1a 9d cf db b9 af de 1b 71 af 1c 47 79 8f c8 9f 99 c1 1e e1 5c c2 9e 6a f5 ee 9e 08 5b 4c a2 f3 96 20 0c 52 d6 5b cd 5f cf 11 4c 92 c6 8c 92 69 a8 17 5d a3 61 38 72 8c cb 65 71 b5 58 6b 56 1d 20 eb c0 01 ea 29 d4 ca a3 b8 95 7a d9 17 e4 60 77 7e 0a 3e d1 c7 80 fc 43 1d e8 fd 4f dc 32 27 aa a3 b0 83 21 a6 54 81 10 72 cd 36 0d c5
                                                                                                                                                                                                                      Data Ascii: @|};GK;`UA)>kK] y|m'ClFco57`bJU#. HEDQUE99UUSCvx/iMuo:+J:&TqGy\j[L R[_Li]a8reqXkV )z`w~>CO2'!Tr6
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 49 5d bd 63 87 fe 98 a0 a5 fe 3c 50 52 ff 00 1e 28 29 7f 8f 1b 59 89 f4 e3 f7 7a af ef 11 6e 28 31 4c a5 5b 03 af 89 c8 bf 7c 39 18 79 71 25 96 ae 98 c5 2a 78 eb da 48 3c 65 04 8c 1c 25 e8 e9 b7 da 1c 90 1f 44 f5 23 ce ed 17 8d cf 6a fa 98 ff 00 ce 4a bb 60 89 bb 8f 3d f8 b1 d8 92 bf a4 81 c3 ed 29 a1 79 0f 49 51 a8 7c a7 03 4e 3c aa 29 2b a4 6e 79 e4 d5 1e e7 71 4d 7f 59 b8 60 c8 d0 b4 74 70 a0 e5 9a 53 af e9 36 c5 84 34 14 91 c3 e7 b2 8e b9 be 53 8f 82 27 da 38 8d dd 63 d1 eb 12 da 4c 59 82 80 2e 40 da 71 d4 3e 61 ed e9 3f bd 8e a1 f3 0f 6f 49 fd ec 75 11 98 7b 7a 4f ef 60 59 86 a2 39 8e 3f 77 aa fe f1 16 ea 5e 5a 61 69 7c 68 ff 00 fe 77 24 29 59 9b 39 49 26 1b 69 a9 13 5c d3 7a 35 0c 42 22 a4 a4 85 21 82 31 c8 88 2c 38 d6 8c 99 95 48 29 43 01 e7 e5 91
                                                                                                                                                                                                                      Data Ascii: I]c<PR()Yzn(1L[|9yq%*xH<e%D#jJ`=)yIQ|N<)+nyqMY`tpS64S'8cLY.@q>a?oIu{zO`Y9?w^Zai|hw$)Y9I&i\z5B"!1,8H)C


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.849874151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC400OUTGET /js_opt/global_combined_294bebc59b3636101709f47397135136.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 670831
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 879957
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100081-IAD, cache-nyc-kteb1890072-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 117, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.723429,VS0,VE9
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 61 6d 65 73 70 61 63 65 28 22 76 69 6d 65 6f 2e 75 69 22 29 3b 76 61 72 20 65 3d 32 37 2c 74 3d 7b 49 46 52 41 4d 45 3a 22 69 66 72 61 6d 65 22 2c 44 49 56 3a 22 64 69 76 22 2c 41 4a 41 58 3a 22 61 6a 61 78 22 2c 41 4c 45 52 54 3a 22 61 6c 65 72 74 22 7d 2c 6e 3d 35 34 30 2c 72 3d 32 30 2c 6f 3d 22 64 65 66 61 75 6c 74 5f 6c 69 67 68 74 62 6f 78 22 2c 69 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 7b 73 65 6c 65 63 74 6f 72 3a 22 5b 64 61 74 61 2d 6c 69 67 68 74 62 6f 78 5d 22 2c 69 64 3a 2d 31 2c 75 72 6c 3a 6e 75 6c 6c 2c 68 74 6d 6c 3a 6e 75 6c 6c 2c 64 61 74 61 3a 6e 75 6c 6c 2c 63 6c 61 73 73 5f 6e 61 6d 65 3a 22 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69
                                                                                                                                                                                                                      Data Ascii: (function(){"use strict";namespace("vimeo.ui");var e=27,t={IFRAME:"iframe",DIV:"div",AJAX:"ajax",ALERT:"alert"},n=540,r=20,o="default_lightbox",i=-1,a=function(){},s={selector:"[data-lightbox]",id:-1,url:null,html:null,data:null,class_name:"",position:"fi
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 67 3a 20 32 30 70 78 3b 22 3e 3c 70 3e 27 2b 74 2b 22 3c 2f 70 3e 3c 2f 64 69 76 3e 22 3b 74 68 69 73 2e 6c 6f 61 64 48 54 4d 4c 28 6e 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 74 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 6e 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 21 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 7d 65 6c 73 65 20 69 66 28 65 2e 6c 65 6e 67 74 68 3e 31 26 26 65 2e 73 75 62 73 74 72 28 30 2c 31 29 3d 3d 3d 22 23 22 29 7b 72 65 74 75 72 6e 20 74 2e 44 49 56 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 74 2e 41 4a 41 58 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e
                                                                                                                                                                                                                      Data Ascii: g: 20px;"><p>'+t+"</p></div>";this.loadHTML(n)};vimeo.ui.Lightbox.prototype.getContentType=function(e){var n=this;if(n.options.type!==null){return n.options.type}else if(e.length>1&&e.substr(0,1)==="#"){return t.DIV}else{return t.AJAX}};vimeo.ui.Lightbox.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 29 7d 65 6c 73 65 20 69 66 28 69 2e 79 3e 61 2e 79 2b 34 30 29 7b 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 3b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 29 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 21 3d 3d 22 61 75 74 6f 22 29 7b 6c 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 29 7b 6c 2b 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 3d 3d 3d 22 31 30 30 25 22 29 7b 73 3d 30 7d 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 3d 3d 3d 22 31 30
                                                                                                                                                                                                                      Data Ascii: )}else if(i.y>a.y+40){e.options.position="fixed";e.container.css("position",e.options.position)}if(e.options.top!=="auto"){l=e.options.top}if(e.options.position==="absolute"){l+=window.pageYOffset}if(e.options.width==="100%"){s=0}if(e.options.height==="10
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 64 69 76 3e 22 29 2e 61 74 74 72 28 7b 69 64 3a 22 6c 69 67 68 74 62 6f 78 5f 6f 76 65 72 6c 61 79 22 2c 63 6c 61 73 73 3a 22 6c 69 67 68 74 62 6f 78 5f 6f 76 65 72 6c 61 79 22 7d 29 2e 68 69 64 65 28 29 3b 6e 2e 61 70 70 65 6e 64 28 6c 29 7d 69 66 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 69 66 79 5f 66 6f 72 6d 73 29 7b 74 2e 61 6a 61 78 69 66 79 46 6f 72 6d 73 28 29 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 5b 6f 5d 2c 6e 3d 68 28 29 3b 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 66 6c 65 78 62 6f 78 29 7b 74 2e 70 75 73 68 28 22 66 6c 65 78 62 6f 78 22 29 7d 69 66 28 6e 3d 3d 3d 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: div>").attr({id:"lightbox_overlay",class:"lightbox_overlay"}).hide();n.append(l)}if(t.options.ajaxify_forms){t.ajaxifyForms()}};vimeo.ui.Lightbox.prototype.updateStyles=function(){var e=this,t=[o],n=h();if(e.options.flexbox){t.push("flexbox")}if(n===false
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 74 72 69 67 67 65 72 28 22 6c 6f 61 64 22 29 3b 74 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4c 6f 61 64 28 74 2e 63 6f 6e 74 65 6e 74 29 3b 74 2e 5f 64 69 73 70 6c 61 79 4c 69 67 68 74 62 6f 78 28 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 22 6c 69 67 68 74 62 6f 78 6c 6f 61 64 65 64 22 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 44 69 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 24 28 65 29 5b 30 5d 3b 69 66 28 21 6e 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 24 28 27 3c 64 69 76 20 69 64 3d 22 6c
                                                                                                                                                                                                                      Data Ascii: ,(new Date).getTime());t.container.trigger("load");t.options.onLoad(t.content);t._displayLightbox();$(document).trigger("lightboxloaded")};vimeo.ui.Lightbox.prototype.loadDiv=function(e){var t=this,n=$(e)[0];if(!n){return false}t.placeholder=$('<div id="l
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 28 22 64 61 74 61 2d 75 72 6c 22 2c 74 2e 6c 61 73 74 5f 75 72 6c 5f 72 65 71 75 65 73 74 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 4c 69 67 68 74 62 6f 78 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 24 28 22 23 6c 69 67 68 74 62 6f 78 5f 63 6f 6e 74 61 69 6e 65 72 22 2b 65 29 2c 6f 3b 6e 2e 6f 70 74 69 6f 6e 73 3d 6e 2e 6f 70 74 69 6f 6e 73 3b 69 66 28 21 21 74 26 26 74 79 70 65 6f 66 20 74 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 6f 3d 6e 2e 70 61 72 73 65 49 6e 6c 69 6e 65 4f 70 74 69 6f 6e 73 28 74 29 3b 6e 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2c 6e 2e 69 6e 69 74 69 61 6c 5f
                                                                                                                                                                                                                      Data Ascii: ("data-url",t.last_url_request)};vimeo.ui.Lightbox.prototype.initLightboxLink=function(e,t){var n=this,r=$("#lightbox_container"+e),o;n.options=n.options;if(!!t&&typeof t!=="object"&&t.length>0){o=n.parseInlineOptions(t);n.options=$.extend({},s,n.initial_
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 7c 73 2c 65 29 7d 69 66 28 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 22 29 21 3d 3d 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 7c 7c 21 74 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 29 29 7b 74 2e 63 6f 6e 74 65 6e 74 2e 65 6d 70 74 79 28 29 3b 74 2e 6c 6f 61 64 28 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 29 3b 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 22 2c 74 2e 6f 70 74 69 6f 6e 73 2e 75 72 6c 29 3b 72 65 74 75 72 6e 7d 74 2e 5f 64 69 73 70 6c 61 79 4c 69 67 68 74 62 6f 78 28 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: |s,e)}if(t.options.url!==null&&(t.container.attr("data-url")!==t.options.url||!t.options.cache)){t.content.empty();t.load(t.options.url);t.container.attr("data-url",t.options.url);return}t._displayLightbox();return t.container};vimeo.ui.Lightbox.prototype
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 3d 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 2b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 2d 3d 31 7d 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 2c 6e 3b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 69 66 28 6c 29 7b 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e
                                                                                                                                                                                                                      Data Ascii: ==e.currentTarget.scrollTop+e.currentTarget.offsetHeight){e.currentTarget.scrollTop-=1}e.stopImmediatePropagation()};vimeo.ui.Lightbox.prototype.close=function(){var e=this,t,n;e.container.removeClass("active");if(l){l.removeClass("active")}setTimeout(fun
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6e 3d 75 2e 73 6c 69 63 65 28 29 2c 72 3b 66 6f 72 28 74 20 69 6e 20 6e 29 7b 69 66 28 6e 5b 74 5d 21 3d 3d 65 29 7b 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 7b 72 3d 6e 5b 74 5d 3b 69 66 28 22 63 6c 6f 73 65 22 69 6e 20 72 26 26 74 79 70 65 6f 66 20 72 2e 63 6c 6f 73 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 2e 63 6c 6f 73 65 28 29 7d 7d 7d 7d 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 76 65 72 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 43 61 63 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: n=u.slice(),r;for(t in n){if(n[t]!==e){if(n.hasOwnProperty(t)){r=n[t];if("close"in r&&typeof r.close==="function"){r.close()}}}}};vimeo.ui.Lightbox.prototype.getOverlay=function(){return l},vimeo.ui.Lightbox.prototype.isCached=function(){var e=this;return
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 6f 70 74 69 6f 6e 73 20 70 61 72 61 6d 65 74 65 72 20 6f 66 20 74 68 69 73 20 63 6c 61 73 73 27 29 7d 3b 76 69 6d 65 6f 2e 75 69 2e 4c 69 67 68 74 62 6f 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 43 6c 6f 73 65 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 69 73 61 62 6c 65 5f 63 6c 6f 73 65 3d 3d 3d 74 72 75 65 29 7b 72 65 74 75 72 6e 7d 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 5b 30 5d 7c 7c 6c 26 26 65 2e 74 61 72 67 65 74 3d 3d 3d 6c 5b 30 5d 29 7b 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 65 6c 73 65 20 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 28 22 2e 63 6c 6f 73 65 22 29 5b 30 5d 7c 7c 65 2e 74 61 72 67 65 74 3d
                                                                                                                                                                                                                      Data Ascii: options parameter of this class')};vimeo.ui.Lightbox.prototype.onCloseClick=function(e){if(this.disable_close===true){return}if(e.target===this.container[0]||l&&e.target===l[0]){this.close()}else if(e.target===this.content.children(".close")[0]||e.target=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.849872151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1724024398-f3a1989111ba53902585a5162e7036676851d9dd8268a3905fc5620774c3096e-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 48090
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "83782f438b90a7a4d724679f520b3365"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716051
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210117-DFW, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.728760,VS0,VE39
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 ff da 00 08 01 01 00 00 00 00 f1 90 00 01 f4 a9 de 14 db 6d d3 36 55 9e cb 25 9d f3 9d 31 85 1e be 34 40 4c d9 2c 64 d1 84 f3 4c 2e b6 5b e7 47 08 3a 6e
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"m6U%14@L,dL.[G:n
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 3c 8b d2 bc 53 ca 1e f7 b3 52 f9 2f 1f 99 eb f6 ee 6d 46 46 32 d9 d7 96 ce ff 00 32 00 00 00 00 00 f7 cb cc b3 8c 80 e0 cd 27 ef 30 dc ef 6e bb ee 5d 38 47 88 98 7d 37 a8 db e6 b9 bf 81 fa a7 b0 ec 7c 87 89 df bd 1b 52 5a cf e4 c8 8f 59 31 42 e7 e4 f8 0f 6c b3 a9 f4 5f 30 f3 76 5d b2 bb 17 0b 66 e9 8e f7 ca 9f 32 80 00 00 00 00 f7 2a d9 77 05 5a e7 fc ff 00 66 bd a3 ce 4a f5 df a1 14 4b c7 8e fc f7 ed db 2f 94 bd 0f cf 3c ac c2 c9 a4 6f 56 98 72 dd c2 d4 c6 dd cb b7 cc 73 3e 05 d3 7d 2c c9 fa 7c 93 86 c6 7a 33 93 24 bf 5e 74 aa ab ed f3 18 00 00 00 00 0f 67 b1 46 12 a8 cf 95 c7 3d bd 74 ff 00 3c 30 e9 df 47 a2 d1 47 c0 2e 62 a8 cb 69 3a fa c6 ea 52 e8 aa ad d8 c0 d7 45 61 2d d5 c9 1f 59 5d f8 27 a3 e0 7c 90 da fd 6b af b0 41 ff 00 58 71 a3 c5 fe 62 00 00
                                                                                                                                                                                                                      Data Ascii: <SR/mFF22'0n]8G}7|RZY1Bl_0v]f2*wZfJK/<oVrs>},|z3$^tgF=t<0GG.bi:REa-Y]'|kAXqb
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 6b 24 dc 65 27 39 1f 2e ca da 8a 92 73 0d b7 5d 0f 9f e0 00 00 00 00 5b 5d 3f 73 a4 73 e7 73 b5 77 6f 9b c9 ec dd 2d ea f3 68 c1 a7 d1 27 5e e6 9a a6 75 ad b2 b7 5a dc d5 a6 d1 9c 8e 92 5b 4d 63 77 91 98 94 6c fa 16 ad 1f 39 98 d7 4a 79 64 00 00 00 00 09 44 6e fd 9a 2e 45 ab 04 a2 36 55 b4 45 89 eb 56 13 6f d0 9b 42 5d ae cc aa 15 d5 df 45 46 58 e4 ea 08 b9 74 f6 15 29 97 bb 24 de 55 cb 96 8a a4 ed 1d f5 df 77 9e 69 00 00 00 00 02 e7 1f 3d 78 b3 34 ad 54 ea 68 48 c8 15 b9 97 10 2d b7 dd 49 29 39 7c a9 15 87 f3 0b 42 ba e9 6d 69 0d 21 7a 35 66 11 ec 9a a3 85 25 55 64 86 17 78 86 17 9d 77 a7 93 c0 00 00 00 00 5f 51 79 eb c5 aa 0a 3e 89 62 bd d7 2a 50 ad 37 b0 cf 6f 09 1a d5 d5 aa 29 94 dc b5 72 ba da f1 d5 2a 91 f4 eb c5 86 11 17 4e d1 77 27 ba bb 56 1b ec
                                                                                                                                                                                                                      Data Ascii: k$e'9.s][]?ssswo-h'^uZ[Mcwl9JydDn.E6UEVoB]EFXt)$Uwi=x4ThH-I)9|Bmi!z5f%Udxw_Qy>b*P7o)r*Nw'V
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: c0 00 0f 68 89 55 ce 75 52 ca b9 cc cb de ba a6 5d ea 50 c7 ad 17 f3 0b 11 d6 65 ea 80 00 0d ba a4 6c ba 0d 9d 34 26 9b e6 95 d3 a5 14 f7 39 97 1f 42 e2 b2 3d d8 00 00 fd 3b 75 72 97 21 6d 51 52 8d 56 71 35 91 2c f5 15 96 c4 32 3f 57 00 00 20 69 6b 65 5c 46 2d 8b 58 b0 65 36 ce de 4f 15 55 36 d9 8f 9b 5d 30 87 d8 00 3f ff c4 00 36 10 00 01 03 03 03 03 02 04 05 02 07 01 01 00 00 00 01 00 02 03 04 11 12 05 13 21 10 14 31 22 41 20 23 32 40 15 24 33 42 51 06 61 16 30 34 35 43 52 71 25 53 ff da 00 08 01 01 00 01 08 02 ff 00 2f 1f 07 ed 87 4b 2c 41 58 f4 f1 f1 05 65 e1 ec 45 13 d4 75 ba e7 a0 e8 53 7a df e0 f1 f6 c3 c0 e9 65 65 6f 8f 85 7e 96 f8 79 f8 5b f0 59 5b a1 e7 e2 fd ec 29 de 57 95 61 d4 f4 1d 0f 40 8f 4b ae 56 3f 74 7d 24 23 d7 c2 05 70 ac ac ac ac ac
                                                                                                                                                                                                                      Data Ascii: hUuR]Pel4&9B=;ur!mQRVq5,2?W ike\F-Xe6OU6]0?6!1"A #2@$3BQa045CRq%S/K,AXeEuSzeeo~y[Y[)Wa@KV?t}$#p
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 6d 24 79 49 24 ad 91 b1 01 b7 1c 7f ab 95 43 fe 5c 4d d2 e6 3f 59 d3 f0 6f a5 fa 75 48 9a 66 c7 16 9b 57 94 86 4f c2 b3 62 93 46 ad 67 aa 31 de d8 36 77 d2 65 77 42 6a 21 81 b1 c6 9c 0b 30 9e 16 cc ca 96 dd a4 da e8 2c 93 bd 5c a0 ac 9a 16 2a c8 fc 16 5c a0 56 68 3d 64 9a 79 09 d6 57 fb 5c 2e 50 16 e8 eb a7 49 82 6b 89 42 e4 f4 e1 38 0f 66 f8 59 b3 de 5a c8 03 ac c1 ea 0d 2b 14 d6 94 05 93 55 95 d3 59 23 fc 76 f2 b5 84 a8 a2 a1 a6 c8 c9 2c da 65 f2 2d d4 a9 e2 3f 23 f1 7a 81 f4 bf 55 ae 28 ea 95 f9 23 5f 54 57 7b 54 6c bb ba 8b 23 59 56 9b 5d 5e 13 75 5d 41 a8 6b 75 e0 2f c6 de e1 f3 63 d5 68 3d 59 46 ed 1b 26 49 1d a9 67 27 68 d2 54 35 3f 30 79 08 15 74 d4 4a c8 a9 a6 da 01 47 33 5e ae ae ae 8b 95 fa dc a6 9f 50 e9 6e 7e d4 22 38 42 eb 14 f8 48 37 23 6a
                                                                                                                                                                                                                      Data Ascii: m$yI$C\M?YouHfWObFg16wewBj!0,\*\Vh=dyW\.PIkB8fYZ+UY#v,e-?#zU(#_TW{Tl#YV]^u]Aku/ch=YF&Ig'hT5?0ytJG3^Pn~"8BH7#j
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 77 25 6a d3 ab 62 89 a5 92 c7 57 04 bf 41 7d 82 9f 56 82 22 5a da aa 87 54 ca e9 0e 8b 1e 52 be 55 75 ba db d9 34 82 2e 37 98 2c 1d a9 4e e1 8c 69 e8 5c 9b 0a 9f cb 53 c5 00 26 9d eb 1e 3d 2a 27 b5 ec 6e 25 5b 84 3e dc c9 10 ba 15 50 e2 48 ef 23 b1 28 6a 0f 70 e1 f5 13 b9 c7 27 4d 14 60 94 f9 4c 84 93 c2 69 60 4c ef ad e8 d3 0b 44 b2 52 cb 34 6e 86 59 23 7a d1 7f dd 29 3a 64 39 59 8b d9 38 f0 6f aa c1 49 0c ff 00 96 a4 d5 e5 a2 a7 da 8e 6d 56 be 7f 20 65 72 43 6e 2e 0d ac a1 81 f2 87 26 e9 f5 af e0 37 47 af 2b f0 4a 8f dc 34 7e 53 68 19 c0 3d 9c 08 d0 b1 7e 1d fc 1d 32 a3 8b 3b 4d ae 09 d4 d5 2c fa 87 1e 5d e1 d6 03 94 27 95 bc 0f 7b 74 a0 db 65 3b 1a cc 95 60 74 d5 d0 46 d1 c2 aa 64 12 b3 19 5c ff 00 53 83 1e 56 91 1e e5 46 e3 a5 74 b2 c8 64 85 dd cf fc
                                                                                                                                                                                                                      Data Ascii: w%jbWA}V"ZTRUu4.7,Ni\S&=*'n%[>PH#(jp'M`Li`LDR4nY#z):d9Y8oImV erCn.&7G+J4~Sh=~2;M,]'{te;`tFd\SVFtd
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 47 bf a0 f8 31 8f 6c 48 2a bb 59 cd b0 8a 3d 32 a1 94 d5 a2 79 bb f8 21 d6 4d 59 a2 d6 a8 d9 dc 09 22 ae 84 ea 9b e6 4a fd 2a 2a 97 ea 02 96 b2 19 35 41 5e f7 57 d3 8d 6b ba 34 ba bd 35 3c f5 c2 6a 9a fb 6a 86 b2 0e f7 4a 7d 5b 2b 0d 6c ec a8 ac 9e 46 69 d5 b4 b4 31 54 ca f9 35 2d 3e 7a 2a ba 49 34 b9 68 19 09 2f d5 f5 48 2b 23 a7 8e 1a 3a bd 3e 1d a7 b2 bf 50 6d 46 a9 14 cd 96 af 46 aa aa a7 af 71 ab 8e 4d 5f be 97 fc 41 48 fa c9 83 f4 e7 e9 ba 7e a1 24 92 52 6b 34 57 9c cb a6 d4 d2 d1 55 55 13 45 ad d2 41 4a c6 54 69 75 dd ad 40 9c d5 0d 22 4d f9 d9 a6 d7 d3 53 51 cb 0c b5 b2 51 c8 1a e8 ff 00 f1 b3 48 d4 26 6b be af 49 f0 58 b1 0b 1b ad b2 ad d7 13 d2 df 6c 33 f2 99 24 c3 85 1c ce 2c 97 21 25 d3 1f c1 69 dd 36 5b 81 73 65 83 50 6f 3c 00 6c 87 f6 fe c9
                                                                                                                                                                                                                      Data Ascii: G1lH*Y=2y!MY"J**5A^Wk45<jjJ}[+lFi1T5->z*I4h/H+#:>PmFFqM_AH~$Rk4WUUEAJTiu@"MSQQH&kIXl3$,!%i6[sePo<l
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ca 7d 36 5e 7b 1b dd 6d 3d 9c 8e 5a e2 57 cb 3c ad b7 9f 53 0b 0f 83 b3 ca 1b 0d 44 d2 10 8b 61 f6 2c 89 5a de 31 72 b3 ec ac e8 d1 e9 72 10 91 e1 07 65 f5 47 f2 cf a4 39 c6 c8 43 dc e2 1f 24 8d c3 6a 34 04 8e 9a 37 34 bd ed 24 23 24 87 cb 5c df 71 54 d6 0f 4b e4 74 9e 59 15 dd 9b b2 ba 6c b8 85 92 b8 4d 2b d2 e4 7d 3c 2b 82 51 05 07 7f 20 b7 a5 ef f0 8e 16 fc 83 c7 71 22 0e 3e ff 00 69 dc 47 73 93 a3 82 a1 52 d1 c0 c6 48 a3 6c 68 da d6 5b 4c b7 2f 87 d3 c3 60 7f 2b 65 e0 2b 9b e0 9f 00 72 34 cd 60 38 b2 39 b8 24 e5 e1 36 40 0f af 28 4a db 6a d8 42 2e 56 17 5b 71 26 b2 34 ea 18 df c8 96 9c 45 f5 86 53 95 b6 df 6c 64 fd ad 15 17 e6 31 31 b5 e9 e1 7e 61 76 d2 ad 89 16 c3 1d 4f 14 8f ab 89 db b9 8c 1d 6b f4 6c 2f 72 11 b1 b7 4f b5 d7 9f 1b 4f 2b 69 cb 69 eb
                                                                                                                                                                                                                      Data Ascii: }6^{m=ZW<SDa,Z1rreG9C$j474$#$\qTKtYlM+}<+Q q">iGsRHlh[L/`+e+r4`89$6@(JjB.V[q&4ESld11~avOkl/rOO+ii
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: b4 70 8b 5a 8d 91 f5 97 00 20 0c b9 73 cf f1 89 25 06 2c 6c 89 b2 bf 40 81 e9 75 74 4a 0e 59 22 56 48 10 86 05 62 0a 36 1f 71 91 4c 99 e1 43 52 8c cd b2 7b a3 3e 5d b7 64 e1 65 0f f0 40 01 bc 3c 65 e0 c0 e4 f6 96 f9 b1 2b 07 14 da 57 ae d0 ae d3 8e 5d 10 0b 0f e3 14 c8 8b 8a 14 dc 27 c1 65 b3 74 ca 72 bb 67 84 e6 b8 23 92 f5 12 a0 89 e5 35 85 a2 ea 46 bc b9 1b b6 e8 e4 e2 a9 a2 2c ba 2e 19 1b b8 5c ae 02 6b 6f e0 a1 1b 8a 11 21 1a da 09 ac 58 58 27 38 04 5c 87 2b 14 05 bc b8 7f 05 72 82 c8 ac 8f f9 7f ff c4 00 40 10 00 01 02 03 04 06 06 07 06 07 01 01 01 00 00 00 01 00 02 03 11 21 10 12 31 51 04 22 41 61 71 91 13 32 40 81 a1 b1 20 23 42 52 62 c1 d1 05 30 50 72 92 f0 33 53 60 82 b2 e1 f1 a2 c2 14 ff da 00 08 01 01 00 09 3f 02 fb bd 9f 82 67 fd 21 9f f4 50
                                                                                                                                                                                                                      Data Ascii: pZ s%,l@utJY"VHb6qLCR{>]de@<e+W]'etrg#5F,.\ko!XX'8\+r@!1Q"Aaq2@ #BRb0Pr3S`?g!P
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 6a 73 41 ef ff 00 cf d5 40 bb f0 ff 00 d5 1c 33 e0 15 71 50 44 26 fb d8 b9 3c b8 e6 53 9a 2e d4 cd 6b 9d e8 01 96 e2 a8 41 b1 e3 5f 56 d1 44 76 2d ed 4e 08 fb 16 42 9c 32 49 99 50 99 c9 0d ab df 16 09 dd 18 26 dd 9e cb 3d d0 87 b4 0f 2b 36 30 ac 35 45 80 1b f4 1f 5b 3d c1 63 24 73 6d 13 ef cb 3c 6c 79 1b 94 3b 8e f7 db 82 21 ed d8 41 50 a7 4c 70 4e 73 77 1a 8f 05 1a 7d ff 00 5b 3a 9e 7d b8 2e e4 13 03 77 cb e6 54 7b c7 29 cd 1b cd 76 bb 78 1b 7d a6 11 69 f5 8c c4 66 14 42 8c 8b 4c d7 b4 01 5f c2 73 ae bb 72 74 c1 c0 d9 8b 45 ee 56 3b a4 83 2c 36 84 6f 30 e0 82 6d e8 87 06 ae b1 5b 2b 67 ba b1 bb 33 df 66 4d 4d 9d 25 c1 19 cf 04 64 4a c7 17 59 ec b4 2f 69 d6 6c d8 a0 74 77 76 d8 3d 59 33 e1 69 a7 55 ab 48 04 1d 93 f9 15 0c 72 95 83 54 78 f6 b3 e8 19 27 4c
                                                                                                                                                                                                                      Data Ascii: jsA@3qPD&<S.kA_VDv-NB2IP&=+605E[=c$sm<ly;!APLpNsw}[:}.wT{)vx}ifBL_srtEV;,6o0m[+g3fMM%dJY/iltwv=Y3iUHrTx'L


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.849873151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1724024180-ef0689bceb4e9fc2eece15b579fa4374495be29b72190e358cfe4450be632aa5-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 48090
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "83782f438b90a7a4d724679f520b3365"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210110-DFW, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                      X-Cache: MISS, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.738484,VS0,VE443
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 ff da 00 08 01 01 00 00 00 00 f1 90 00 01 f4 a9 de 14 db 6d d3 36 55 9e cb 25 9d f3 9d 31 85 1e be 34 40 4c d9 2c 64 d1 84 f3 4c 2e b6 5b e7 47 08 3a 6e
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"m6U%14@L,dL.[G:n
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 3c 8b d2 bc 53 ca 1e f7 b3 52 f9 2f 1f 99 eb f6 ee 6d 46 46 32 d9 d7 96 ce ff 00 32 00 00 00 00 00 f7 cb cc b3 8c 80 e0 cd 27 ef 30 dc ef 6e bb ee 5d 38 47 88 98 7d 37 a8 db e6 b9 bf 81 fa a7 b0 ec 7c 87 89 df bd 1b 52 5a cf e4 c8 8f 59 31 42 e7 e4 f8 0f 6c b3 a9 f4 5f 30 f3 76 5d b2 bb 17 0b 66 e9 8e f7 ca 9f 32 80 00 00 00 00 f7 2a d9 77 05 5a e7 fc ff 00 66 bd a3 ce 4a f5 df a1 14 4b c7 8e fc f7 ed db 2f 94 bd 0f cf 3c ac c2 c9 a4 6f 56 98 72 dd c2 d4 c6 dd cb b7 cc 73 3e 05 d3 7d 2c c9 fa 7c 93 86 c6 7a 33 93 24 bf 5e 74 aa ab ed f3 18 00 00 00 00 0f 67 b1 46 12 a8 cf 95 c7 3d bd 74 ff 00 3c 30 e9 df 47 a2 d1 47 c0 2e 62 a8 cb 69 3a fa c6 ea 52 e8 aa ad d8 c0 d7 45 61 2d d5 c9 1f 59 5d f8 27 a3 e0 7c 90 da fd 6b af b0 41 ff 00 58 71 a3 c5 fe 62 00 00
                                                                                                                                                                                                                      Data Ascii: <SR/mFF22'0n]8G}7|RZY1Bl_0v]f2*wZfJK/<oVrs>},|z3$^tgF=t<0GG.bi:REa-Y]'|kAXqb
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 6b 24 dc 65 27 39 1f 2e ca da 8a 92 73 0d b7 5d 0f 9f e0 00 00 00 00 5b 5d 3f 73 a4 73 e7 73 b5 77 6f 9b c9 ec dd 2d ea f3 68 c1 a7 d1 27 5e e6 9a a6 75 ad b2 b7 5a dc d5 a6 d1 9c 8e 92 5b 4d 63 77 91 98 94 6c fa 16 ad 1f 39 98 d7 4a 79 64 00 00 00 00 09 44 6e fd 9a 2e 45 ab 04 a2 36 55 b4 45 89 eb 56 13 6f d0 9b 42 5d ae cc aa 15 d5 df 45 46 58 e4 ea 08 b9 74 f6 15 29 97 bb 24 de 55 cb 96 8a a4 ed 1d f5 df 77 9e 69 00 00 00 00 02 e7 1f 3d 78 b3 34 ad 54 ea 68 48 c8 15 b9 97 10 2d b7 dd 49 29 39 7c a9 15 87 f3 0b 42 ba e9 6d 69 0d 21 7a 35 66 11 ec 9a a3 85 25 55 64 86 17 78 86 17 9d 77 a7 93 c0 00 00 00 00 5f 51 79 eb c5 aa 0a 3e 89 62 bd d7 2a 50 ad 37 b0 cf 6f 09 1a d5 d5 aa 29 94 dc b5 72 ba da f1 d5 2a 91 f4 eb c5 86 11 17 4e d1 77 27 ba bb 56 1b ec
                                                                                                                                                                                                                      Data Ascii: k$e'9.s][]?ssswo-h'^uZ[Mcwl9JydDn.E6UEVoB]EFXt)$Uwi=x4ThH-I)9|Bmi!z5f%Udxw_Qy>b*P7o)r*Nw'V
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: c0 00 0f 68 89 55 ce 75 52 ca b9 cc cb de ba a6 5d ea 50 c7 ad 17 f3 0b 11 d6 65 ea 80 00 0d ba a4 6c ba 0d 9d 34 26 9b e6 95 d3 a5 14 f7 39 97 1f 42 e2 b2 3d d8 00 00 fd 3b 75 72 97 21 6d 51 52 8d 56 71 35 91 2c f5 15 96 c4 32 3f 57 00 00 20 69 6b 65 5c 46 2d 8b 58 b0 65 36 ce de 4f 15 55 36 d9 8f 9b 5d 30 87 d8 00 3f ff c4 00 36 10 00 01 03 03 03 03 02 04 05 02 07 01 01 00 00 00 01 00 02 03 04 11 12 05 13 21 10 14 31 22 41 20 23 32 40 15 24 33 42 51 06 61 16 30 34 35 43 52 71 25 53 ff da 00 08 01 01 00 01 08 02 ff 00 2f 1f 07 ed 87 4b 2c 41 58 f4 f1 f1 05 65 e1 ec 45 13 d4 75 ba e7 a0 e8 53 7a df e0 f1 f6 c3 c0 e9 65 65 6f 8f 85 7e 96 f8 79 f8 5b f0 59 5b a1 e7 e2 fd ec 29 de 57 95 61 d4 f4 1d 0f 40 8f 4b ae 56 3f 74 7d 24 23 d7 c2 05 70 ac ac ac ac ac
                                                                                                                                                                                                                      Data Ascii: hUuR]Pel4&9B=;ur!mQRVq5,2?W ike\F-Xe6OU6]0?6!1"A #2@$3BQa045CRq%S/K,AXeEuSzeeo~y[Y[)Wa@KV?t}$#p
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 6d 24 79 49 24 ad 91 b1 01 b7 1c 7f ab 95 43 fe 5c 4d d2 e6 3f 59 d3 f0 6f a5 fa 75 48 9a 66 c7 16 9b 57 94 86 4f c2 b3 62 93 46 ad 67 aa 31 de d8 36 77 d2 65 77 42 6a 21 81 b1 c6 9c 0b 30 9e 16 cc ca 96 dd a4 da e8 2c 93 bd 5c a0 ac 9a 16 2a c8 fc 16 5c a0 56 68 3d 64 9a 79 09 d6 57 fb 5c 2e 50 16 e8 eb a7 49 82 6b 89 42 e4 f4 e1 38 0f 66 f8 59 b3 de 5a c8 03 ac c1 ea 0d 2b 14 d6 94 05 93 55 95 d3 59 23 fc 76 f2 b5 84 a8 a2 a1 a6 c8 c9 2c da 65 f2 2d d4 a9 e2 3f 23 f1 7a 81 f4 bf 55 ae 28 ea 95 f9 23 5f 54 57 7b 54 6c bb ba 8b 23 59 56 9b 5d 5e 13 75 5d 41 a8 6b 75 e0 2f c6 de e1 f3 63 d5 68 3d 59 46 ed 1b 26 49 1d a9 67 27 68 d2 54 35 3f 30 79 08 15 74 d4 4a c8 a9 a6 da 01 47 33 5e ae ae ae 8b 95 fa dc a6 9f 50 e9 6e 7e d4 22 38 42 eb 14 f8 48 37 23 6a
                                                                                                                                                                                                                      Data Ascii: m$yI$C\M?YouHfWObFg16wewBj!0,\*\Vh=dyW\.PIkB8fYZ+UY#v,e-?#zU(#_TW{Tl#YV]^u]Aku/ch=YF&Ig'hT5?0ytJG3^Pn~"8BH7#j
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 77 25 6a d3 ab 62 89 a5 92 c7 57 04 bf 41 7d 82 9f 56 82 22 5a da aa 87 54 ca e9 0e 8b 1e 52 be 55 75 ba db d9 34 82 2e 37 98 2c 1d a9 4e e1 8c 69 e8 5c 9b 0a 9f cb 53 c5 00 26 9d eb 1e 3d 2a 27 b5 ec 6e 25 5b 84 3e dc c9 10 ba 15 50 e2 48 ef 23 b1 28 6a 0f 70 e1 f5 13 b9 c7 27 4d 14 60 94 f9 4c 84 93 c2 69 60 4c ef ad e8 d3 0b 44 b2 52 cb 34 6e 86 59 23 7a d1 7f dd 29 3a 64 39 59 8b d9 38 f0 6f aa c1 49 0c ff 00 96 a4 d5 e5 a2 a7 da 8e 6d 56 be 7f 20 65 72 43 6e 2e 0d ac a1 81 f2 87 26 e9 f5 af e0 37 47 af 2b f0 4a 8f dc 34 7e 53 68 19 c0 3d 9c 08 d0 b1 7e 1d fc 1d 32 a3 8b 3b 4d ae 09 d4 d5 2c fa 87 1e 5d e1 d6 03 94 27 95 bc 0f 7b 74 a0 db 65 3b 1a cc 95 60 74 d5 d0 46 d1 c2 aa 64 12 b3 19 5c ff 00 53 83 1e 56 91 1e e5 46 e3 a5 74 b2 c8 64 85 dd cf fc
                                                                                                                                                                                                                      Data Ascii: w%jbWA}V"ZTRUu4.7,Ni\S&=*'n%[>PH#(jp'M`Li`LDR4nY#z):d9Y8oImV erCn.&7G+J4~Sh=~2;M,]'{te;`tFd\SVFtd
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 47 bf a0 f8 31 8f 6c 48 2a bb 59 cd b0 8a 3d 32 a1 94 d5 a2 79 bb f8 21 d6 4d 59 a2 d6 a8 d9 dc 09 22 ae 84 ea 9b e6 4a fd 2a 2a 97 ea 02 96 b2 19 35 41 5e f7 57 d3 8d 6b ba 34 ba bd 35 3c f5 c2 6a 9a fb 6a 86 b2 0e f7 4a 7d 5b 2b 0d 6c ec a8 ac 9e 46 69 d5 b4 b4 31 54 ca f9 35 2d 3e 7a 2a ba 49 34 b9 68 19 09 2f d5 f5 48 2b 23 a7 8e 1a 3a bd 3e 1d a7 b2 bf 50 6d 46 a9 14 cd 96 af 46 aa aa a7 af 71 ab 8e 4d 5f be 97 fc 41 48 fa c9 83 f4 e7 e9 ba 7e a1 24 92 52 6b 34 57 9c cb a6 d4 d2 d1 55 55 13 45 ad d2 41 4a c6 54 69 75 dd ad 40 9c d5 0d 22 4d f9 d9 a6 d7 d3 53 51 cb 0c b5 b2 51 c8 1a e8 ff 00 f1 b3 48 d4 26 6b be af 49 f0 58 b1 0b 1b ad b2 ad d7 13 d2 df 6c 33 f2 99 24 c3 85 1c ce 2c 97 21 25 d3 1f c1 69 dd 36 5b 81 73 65 83 50 6f 3c 00 6c 87 f6 fe c9
                                                                                                                                                                                                                      Data Ascii: G1lH*Y=2y!MY"J**5A^Wk45<jjJ}[+lFi1T5->z*I4h/H+#:>PmFFqM_AH~$Rk4WUUEAJTiu@"MSQQH&kIXl3$,!%i6[sePo<l
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: ca 7d 36 5e 7b 1b dd 6d 3d 9c 8e 5a e2 57 cb 3c ad b7 9f 53 0b 0f 83 b3 ca 1b 0d 44 d2 10 8b 61 f6 2c 89 5a de 31 72 b3 ec ac e8 d1 e9 72 10 91 e1 07 65 f5 47 f2 cf a4 39 c6 c8 43 dc e2 1f 24 8d c3 6a 34 04 8e 9a 37 34 bd ed 24 23 24 87 cb 5c df 71 54 d6 0f 4b e4 74 9e 59 15 dd 9b b2 ba 6c b8 85 92 b8 4d 2b d2 e4 7d 3c 2b 82 51 05 07 7f 20 b7 a5 ef f0 8e 16 fc 83 c7 71 22 0e 3e ff 00 69 dc 47 73 93 a3 82 a1 52 d1 c0 c6 48 a3 6c 68 da d6 5b 4c b7 2f 87 d3 c3 60 7f 2b 65 e0 2b 9b e0 9f 00 72 34 cd 60 38 b2 39 b8 24 e5 e1 36 40 0f af 28 4a db 6a d8 42 2e 56 17 5b 71 26 b2 34 ea 18 df c8 96 9c 45 f5 86 53 95 b6 df 6c 64 fd ad 15 17 e6 31 31 b5 e9 e1 7e 61 76 d2 ad 89 16 c3 1d 4f 14 8f ab 89 db b9 8c 1d 6b f4 6c 2f 72 11 b1 b7 4f b5 d7 9f 1b 4f 2b 69 cb 69 eb
                                                                                                                                                                                                                      Data Ascii: }6^{m=ZW<SDa,Z1rreG9C$j474$#$\qTKtYlM+}<+Q q">iGsRHlh[L/`+e+r4`89$6@(JjB.V[q&4ESld11~avOkl/rOO+ii
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: b4 70 8b 5a 8d 91 f5 97 00 20 0c b9 73 cf f1 89 25 06 2c 6c 89 b2 bf 40 81 e9 75 74 4a 0e 59 22 56 48 10 86 05 62 0a 36 1f 71 91 4c 99 e1 43 52 8c cd b2 7b a3 3e 5d b7 64 e1 65 0f f0 40 01 bc 3c 65 e0 c0 e4 f6 96 f9 b1 2b 07 14 da 57 ae d0 ae d3 8e 5d 10 0b 0f e3 14 c8 8b 8a 14 dc 27 c1 65 b3 74 ca 72 bb 67 84 e6 b8 23 92 f5 12 a0 89 e5 35 85 a2 ea 46 bc b9 1b b6 e8 e4 e2 a9 a2 2c ba 2e 19 1b b8 5c ae 02 6b 6f e0 a1 1b 8a 11 21 1a da 09 ac 58 58 27 38 04 5c 87 2b 14 05 bc b8 7f 05 72 82 c8 ac 8f f9 7f ff c4 00 40 10 00 01 02 03 04 06 06 07 06 07 01 01 01 00 00 00 01 00 02 03 11 21 10 12 31 51 04 22 41 61 71 91 13 32 40 81 a1 b1 20 23 42 52 62 c1 d1 05 30 50 72 92 f0 33 53 60 82 b2 e1 f1 a2 c2 14 ff da 00 08 01 01 00 09 3f 02 fb bd 9f 82 67 fd 21 9f f4 50
                                                                                                                                                                                                                      Data Ascii: pZ s%,l@utJY"VHb6qLCR{>]de@<e+W]'etrg#5F,.\ko!XX'8\+r@!1Q"Aaq2@ #BRb0Pr3S`?g!P
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 6a 73 41 ef ff 00 cf d5 40 bb f0 ff 00 d5 1c 33 e0 15 71 50 44 26 fb d8 b9 3c b8 e6 53 9a 2e d4 cd 6b 9d e8 01 96 e2 a8 41 b1 e3 5f 56 d1 44 76 2d ed 4e 08 fb 16 42 9c 32 49 99 50 99 c9 0d ab df 16 09 dd 18 26 dd 9e cb 3d d0 87 b4 0f 2b 36 30 ac 35 45 80 1b f4 1f 5b 3d c1 63 24 73 6d 13 ef cb 3c 6c 79 1b 94 3b 8e f7 db 82 21 ed d8 41 50 a7 4c 70 4e 73 77 1a 8f 05 1a 7d ff 00 5b 3a 9e 7d b8 2e e4 13 03 77 cb e6 54 7b c7 29 cd 1b cd 76 bb 78 1b 7d a6 11 69 f5 8c c4 66 14 42 8c 8b 4c d7 b4 01 5f c2 73 ae bb 72 74 c1 c0 d9 8b 45 ee 56 3b a4 83 2c 36 84 6f 30 e0 82 6d e8 87 06 ae b1 5b 2b 67 ba b1 bb 33 df 66 4d 4d 9d 25 c1 19 cf 04 64 4a c7 17 59 ec b4 2f 69 d6 6c d8 a0 74 77 76 d8 3d 59 33 e1 69 a7 55 ab 48 04 1d 93 f9 15 0c 72 95 83 54 78 f6 b3 e8 19 27 4c
                                                                                                                                                                                                                      Data Ascii: jsA@3qPD&<S.kA_VDv-NB2IP&=+605E[=c$sm<ly;!APLpNsw}[:}.wT{)vx}ifBL_srtEV;,6o0m[+g3fMM%dJY/iltwv=Y3iUHrTx'L


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.849870151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1703067758-34a5b5be2ed74da914ddf5a931de8b3aecf17b10a8f6045851a74cb68ecf59c2-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 30242
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "7bc4da53067b39198a1093a68bd5599e"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716050
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210072-DFW, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.746545,VS0,VE43
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 07 08 04 09 ff da 00 08 01 01 00 00 00 00 ec b0 00 00 00 04 22 00 02 02 20 42 20 00 00 00 21 10 20 8a 08 88 22 02 08 90 22 84 50 8c 22 80 88 00 00 00 02 08 a0 04 44
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"" B ! ""P"D
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: f2 58 f2 bb 5f 8e dd 97 49 ad b2 9f 65 eb 03 ca ee 9e 6a 16 99 6a e5 f6 49 3d 1e ad 55 19 a9 c6 a6 75 80 a4 8e 47 f4 67 63 00 00 00 1c e9 c0 72 52 6d 0d 7d e0 af 41 34 21 39 3a 32 c2 a5 6a 72 ab c1 56 6a 70 9e 79 60 a7 2c f0 4a df 9a 2a 10 85 fb e8 d6 c6 00 00 00 39 d3 80 a4 91 76 de fc ef 2c 25 74 4e f6 e5 5d 5b b0 3a fb 93 b5 ae e4 e9 6e 75 d4 1d 43 b2 78 ae d4 e9 3d db ee c6 b9 a3 58 36 ee f4 bb c3 99 75 2c 66 97 a1 b0 3d 62 96 5c 87 e9 06 c6 00 00 00 39 d3 e7 fc 89 5b 5b 6a e9 9c 2e dd 1e 9f e8 ab 4f 0a 64 bd b9 c6 1a af b2 f6 c6 b2 e3 df a0 3e ee 58 d1 bd 0d d2 5a 63 00 de f9 3f 0a e4 fd 95 aa b0 ae 8c e4 ad 33 ef de 39 fe 23 cd 50 95 2e 41 f4 93 63 00 00 00 1c eb c0 32 cb 2a 1b 13 77 64 3c 69 4b a7 7a 17 1f b5 73 4f 67 f1 86 b7 fa 1b 89 65 fc ab d5
                                                                                                                                                                                                                      Data Ascii: X_IejjI=UuGgcrRm}A4!9:2jrVjpy`,J*9v,%tN][:nuCx=X6u,f=b\9[[j.Od>XZc?39#P.Ac2*wd<iKzsOge
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: a1 af 99 25 de 1d b3 aa d4 2b 1a c3 38 00 41 38 79 cf 47 e7 24 8e 5a 3d 4a 9d 1e 3b bd e7 3b bd 24 f2 e9 42 60 00 82 72 47 96 f4 be 6b 7c 4b 05 9a dd 2d a1 8b 97 e8 fa 1b 44 de b4 c0 01 04 e9 a6 ad e5 fa dc 69 bb b2 73 f8 73 f4 ab 51 ed 73 7b 76 65 cc 1b d6 98 00 20 9d 2c 4c 73 3a 1a 4d 9e 75 8c c9 46 ee fc f9 ed a4 8f 6a f3 00 04 13 b3 86 31 86 71 b6 b9 c3 2c 6d b3 6d 73 5e 60 00 82 74 d0 80 00 16 2b e6 09 80 02 09 db 5a 86 10 00 37 bb 4e 3c d7 9c 00 20 9c 00 00 33 86 f5 a6 00 08 25 64 30 00 01 98 67 00 0c 6a 00 00 00 dc 00 00 00 00 00 00 00 0c 60 64 c8 00 00 00 08 6a b6 4d a4 b3 00 00 00 00 8e 8c 99 49 ac b3 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 05 01 03 04 06 07 ff da 00 08 01 03 10 00
                                                                                                                                                                                                                      Data Ascii: %+8A8yG$Z=J;;$B`rGk|K-DissQs{ve ,Ls:MuFj1q,mms^`t+Z7N< 3%d0gj`djMI
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 0f 2c 45 19 c6 c2 89 dd 91 72 5e b2 97 d4 46 82 ab 57 1e 4c d1 45 91 f7 b3 8c f8 f0 a5 99 93 c8 49 72 8a 77 69 29 24 0b c3 11 35 21 5e c1 09 ad ea b5 08 d5 41 c8 23 d5 f9 a3 9f b4 8b 2e a5 94 b1 0a f2 73 9f 24 6d 3b fa cc d3 28 e4 b1 77 85 d7 25 ac 95 c3 d0 cc 5b 66 4c c1 c0 73 62 ce 44 b1 88 46 98 7b 4c 9d 2a 1e 9b a2 8c 1e 65 40 b1 52 bc 86 25 9d 73 86 bf 9c 7c 4e b5 84 92 ad e5 b3 e0 c4 8b 1c 5a 76 c8 92 87 d0 2c c9 f1 e0 b5 8e 3c 87 32 4c b9 05 65 c4 94 91 14 3b c6 08 64 8c 65 6b 8c a1 92 f5 c3 dc b0 cc 68 47 a2 2f 67 cd b4 48 0f b3 47 ad 95 82 a3 20 39 65 89 73 55 0d 56 c2 2b 90 70 e4 c9 2b fa 93 a3 f4 f4 c5 70 9b 1f 9b b9 62 88 64 46 72 e4 e0 cc 79 19 ea 90 63 a0 c6 6d 50 07 cb 91 17 a6 a4 04 45 68 df 7e 42 0e d5 ee c0 48 78 ad 62 ee f3 22 ab b6 91
                                                                                                                                                                                                                      Data Ascii: ,Er^FWLEIrwi)$5!^A#.s$m;(w%[fLsbDF{L*e@R%s|NZv,<2Le;dekhG/gHG 9esUV+p+pbdFrycmPEh~BHxb"
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: b6 fe d6 0e 7c 19 a6 36 f4 58 9b 58 ec b6 33 b1 ad 73 9e d6 b6 ac 1e 9b 57 1c 64 94 76 1e 4c 82 e6 96 b6 14 a8 8c 88 eb 7d 2a c9 2f 7c 88 72 a1 9e 0b fa 72 7f 6d 3b e7 20 f6 de 7f d2 64 e7 06 6d db 47 31 1b 22 6e da bd 9c a7 45 ce 82 ef db cb ae 68 f7 39 b1 e5 01 75 64 7e 36 9c db a6 c6 f6 dc 46 55 d5 10 65 ce 8f 11 b1 97 4e dc fb e1 68 ed 80 17 95 ea c5 fc f4 d7 df 3a 6e 5f 6e 83 b3 cb bf b6 74 57 3a 18 b1 fd b1 23 b3 df 14 29 f8 f2 fd b2 b8 7b 4a 62 e6 8b fa 08 3e f3 5f fc fa cc 77 f5 3b f4 6f 9b e4 48 92 a7 15 05 1e a7 47 ba 31 81 26 4e a1 d3 80 98 c2 4a 06 69 fd bd 6a bb 35 a7 d2 99 89 d9 71 17 34 a7 d7 22 e6 b8 fe d6 0f 86 96 fa 24 3c 36 97 a9 31 48 57 06 05 15 3f ef 66 a0 d4 cd 96 37 44 85 83 2b c4 f6 bc 75 ba c6 40 b6 64 e0 c8 ad ba 8c bc 75 15 0a
                                                                                                                                                                                                                      Data Ascii: |6XX3sWdvL}*/|rrm; dmG1"nEh9ud~6FUeNh:n_ntW:#){Jb>_w;oHG1&NJij5q4"$<61HW?f7D+u@du
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 07 de 6b ff 00 9f 59 8e fe b7 e6 e9 e2 d0 f5 6a 1c 54 f0 45 cf ce 6e dc dd 3d b2 7e a0 96 69 2c 74 5b 7b 41 d9 cf 7c c6 82 f6 a6 07 58 f0 1d 6f 55 26 0d 6c 69 8e b4 1f a5 12 bd 89 a9 99 e7 41 35 e0 b5 ad 75 54 58 13 41 2e 81 a8 f6 9a e2 d1 f6 f3 5f 29 c2 d4 cc 65 84 19 59 4b a9 96 a6 34 d8 af e4 8b 96 76 8c b0 58 0a 93 ae d2 55 cb 2c 11 9a 8a 2b 8f 7a b2 26 96 bc 84 6a c3 0d ad 63 ab 21 41 9a 9a 99 8f b1 9d 2a 54 4b 6a ba f9 1e 62 1c 0d 40 60 79 a6 4b 9b 68 d9 55 f5 b0 d2 ca c9 b3 99 5d 96 96 a9 63 39 25 b1 75 1d 69 25 b6 c8 90 2e e3 b0 56 e3 9d 2e e4 4e 8c 08 50 6d 6c a9 ec 4f 2e 56 46 ba ab af 73 a4 42 df 3b ed 9b f6 f0 ed 88 e4 4c a2 02 14 b2 8e e4 77 6c e4 9b f7 dd 11 71 1f df 7c ad 7f 29 8c cd 17 f4 10 7d e6 bf f9 f5 98 ee 3c 9d 9d bc 74 df 4c fe 7e
                                                                                                                                                                                                                      Data Ascii: kYjTEn=~i,t[{A|XoU&liA5uTXA._)eYK4vXU,+z&jc!A*TKjb@`yKhU]c9%ui%.V.NPmlO.VFsB;Lwlq|)}<tL~
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: fc c7 f8 69 1d 46 c3 85 20 cc f3 b0 b3 56 23 65 6a 17 20 a2 9a 04 58 c0 03 35 c5 90 7d 3c 11 83 df 34 35 83 23 ca 97 18 ae 9f 05 8d 73 96 c2 5b a6 cd 93 25 c3 23 86 41 91 b1 ac a1 9e 38 0b 9a dd b1 65 40 01 c4 23 14 24 61 45 49 ac a2 c9 63 03 3c 64 19 5a 8e 1e 4c b2 83 01 8a f9 3a 8b 55 92 cd 1d 16 2f 85 16 b2 24 36 32 3c e8 d7 95 32 da 8e 17 9d 85 9e 76 16 6b 72 88 b6 a2 51 e6 ff 00 ab bf 8d 57 f7 a2 cd 17 f4 10 7d e6 bf f9 f5 98 ea e9 dc 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 f9 e9 d3 b3 d3 67 67 a6 ce cf 4d 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 d9 e9 d3 b3 d3 a7 67 a7 4e cf 4e 9b 9e 9f 37 3d 3a 66 25 74 dc f4 e9 b9 e9 b3 33 d3 26 e7 a6 ce cf 4d 9d 9e 9b 37 3d 36 6e 7a 6c dc f4 e9 b8 28 d6 a1 f9 4a ed 40 e4 d9 5d 5f 3d ea aa ff 00 4d 9b 9e 9b 33 3d 36 6e 7a
                                                                                                                                                                                                                      Data Ascii: iF V#ej X5}<45#s[%#A8e@#$aEIc<dZL:U/$62<2vkrQW};=:vztggM;=:vztgNN7=:f%t3&M7=6nzl(J@]_=M3=6nz
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 1f fb 8d b0 70 45 24 4f 7e 10 ca 17 8d 59 6a 8a b4 07 4c 8a d1 8a 32 6d c5 c6 77 15 80 de 10 a3 37 c3 59 18 c0 98 42 82 14 df e5 11 d4 90 6c c4 d3 cc eb 69 48 20 97 61 78 0c b0 a3 b3 82 5e a6 30 12 25 c2 23 92 b0 65 14 18 cc 2e bf 7f 0b c1 3b 2a 02 d9 54 ad 09 e8 e9 5f 14 af 29 f3 50 bc 60 92 3c 91 b3 69 09 31 f1 8f 10 6d 7a 05 6a dc 53 75 09 2a b2 19 a2 bd 5b a7 6a 46 82 85 37 2e d7 a7 77 6e 54 94 e3 14 d0 cf 9a 88 a4 65 85 40 f2 59 7a 4f 32 e5 b9 55 9a 76 0a 64 27 71 41 2a f9 b8 ed 47 60 d5 24 4a 62 66 dd 93 27 1b 79 ee 0a 88 2c 6d a4 5d ec 69 ed 56 54 83 8e 3d 7c e4 83 25 92 27 31 fd 42 22 96 1c 28 74 b0 e5 65 14 38 d3 20 cf 7b d6 20 a3 31 ae ca a8 b3 1d 36 0c 85 cb c1 29 6b de 99 21 1c c4 90 16 68 e6 91 90 0c d7 fd ea fb 66 c9 ba 2e 3a 38 9c ae 76 22
                                                                                                                                                                                                                      Data Ascii: pE$O~YjL2mw7YBliH ax^0%#e.;*T_)P`<i1mzjSu*[jF7.wnTe@YzO2Uvd'qA*G`$Jbf'y,m]iVT=|%'1B"(te8 { 16)k!hf.:8v"
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 87 66 70 28 76 c1 e3 eb 1c c6 dd 4d 6d 9e 5a 8f ba de 5e b7 13 3a ed e7 fc 26 a6 0c 60 92 66 90 4e 2e b1 bc 16 c5 45 32 f0 fa 9b 9b 8a ef 71 e3 1c 8f 6a 97 b7 0b ca f4 ff 00 10 84 10 77 88 75 1b 28 17 26 64 c4 dd 6f ef 01 ab b3 ca 0c 84 e0 75 69 0a 8c c2 e0 18 d9 a9 b1 d6 97 6a 19 9c f6 dc 6e 88 47 24 f9 df ef 7f 09 ea 3c 4c a7 c0 4f a9 ae 7c bb df e7 07 ce 71 ce 7c 21 2b d5 1e d9 ec 31 1e 33 49 7d db 49 86 c5 d5 59 8f 11 1f 0b a1 b8 84 a2 3e 5c 63 5d 32 e7 08 d7 17 13 81 d5 f0 8c 3d 16 5d 79 04 2a 87 fa 44 1c e3 84 b3 7f 08 36 ed 8c 8c 29 33 0a 78 45 b2 bc a7 f9 cd a2 8a ea 17 ae fd 0e 03 b4 cc 9c 64 e3 b7 55 46 42 14 73 97 6e d9 e9 0d 23 03 56 4c 8d 43 b2 f1 0b 2e 30 b9 76 cd 0e a3 76 82 22 15 5a a2 e0 1f 53 4b cc 1b 74 4c d8 40 23 c7 d4 66 01 f6 58 5e
                                                                                                                                                                                                                      Data Ascii: fp(vMmZ^:&`fN.E2qjwu(&douijnG$<LO|q|!+13I}IY>\c]2=]y*D6)3xEdUFBsn#VLC.0vv"ZSKtL@#fX^
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1379INData Raw: 5c 47 c6 35 16 27 73 2e 13 2f 82 aa 93 87 85 a0 9a 2d 30 46 8f 71 cd 1b 6d aa 92 be 0a 62 d7 ed 31 74 7a 6c 45 c0 2b 1f 45 cf b2 d3 d9 93 b1 e9 9b 89 57 15 23 d1 a9 6c a5 6c e0 0c b9 9b 71 b4 a3 42 98 63 61 75 8d a3 7e 18 da 37 e1 96 e4 b1 f3 6d b3 f6 22 09 c0 f9 4f 89 53 cf eb 9d 57 f3 97 db 2f 09 d9 09 89 f9 44 fc a2 44 94 f6 40 62 e6 6a 89 f1 84 dd ab aa fe 53 e2 b7 96 af bd e7 3e 3d 4f 38 e5 5d 4d c1 10 5f 95 a7 67 1f 91 9f 67 51 97 e4 60 d9 a3 02 3b ed 78 4e 32 c4 b7 7c 69 a4 96 c0 2c b7 37 b0 95 44 ff 00 2c 7c a3 43 f6 6b e7 1a de c7 f5 8f 1f 9b 7e 72 6e 31 6f 4a b2 ec e0 7f e2 74 a9 b1 5d 93 83 79 43 f6 a7 cb 50 96 96 d4 04 02 2c 1a c4 17 83 73 79 4f 89 53 cf eb 9d 57 f3 9c 4f ae a5 99 8d 80 1b e0 cf 7e af 8b 3e 3a c1 04 1b 9f ff 00 19 f1 1b ca 09
                                                                                                                                                                                                                      Data Ascii: \G5's./-0Fqmb1tzlE+EW#llqBcau~7m"OSW/DD@bjS>=O8]M_ggQ`;xN2|i,7D,|Ck~rn1oJt]yCP,syOSWO~>:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.849880151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1680423011-29bfeafb456eb4f241888a4a306f2396ffd0eb8fba1ae84559e7ca677f5507c5-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22140
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "8e60ed1255d7b2c36859022464e3e5cf"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 581932
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210093-DFW, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 9, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.920834,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 55 62 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDUb(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 09 44 61 33 e6 2a 81 a2 9e 80 0c 23 4f 18 7d 78 64 c9 cb 9c 75 20 90 35 52 69 c1 72 9d 7c ea 8f 6e 69 f6 27 28 d9 5a 73 d8 18 09 90 dd 58 4c 7a b2 21 2d 78 fb c8 bd b8 df bd 91 04 22 5f 00 47 d0 79 b3 98 fa fc fd f9 e5 37 97 ed 9e 5c 85 a1 cf b0 01 f4 b2 9a ea e0 6b 3b a2 39 c7 33 c1 9e d9 cf 9d c3 96 55 2f 13 9a 57 9a cd 39 6e 40 26 a2 84 40 e5 30 a6 c6 7e 18 72 73 69 0a 91 75 38 fd cd cb 46 bf 01 d9 83 2b 3f a1 19 fb 37 9e 18 23 86 ee f1 50 b1 08 6b b4 ac ce b3 6e 57 90 e4 9a 5c c7 6f b6 a6 d1 6e d2 64 1b fb 34 96 5e 93 82 18 71 19 de 20 de 88 93 3b 3f a7 80 da 9d 7b 8b db 7d 5c 5e 0b a0 09 8d 74 8d 5f 40 df 5b a9 22 b4 8e ff ab 43 e5 d1 f0 28 10 9c ff 6c 7b 74 c7 fd 9e aa 28 17 a0 78 d8 95 93 20 86 e2 30 02 82 01 19 37 44 4c c8 64 25 5e ae b6 09 cb 3b
                                                                                                                                                                                                                      Data Ascii: Da3*#O}xdu 5Rir|ni'(ZsXLz!-x"_Gy7\k;93U/W9n@&@0~rsiu8F+?7#PknW\ond4^q ;?{}\^t_@["C(l{t(x 07DLd%^;
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 5f 31 cb 02 c5 ab 86 2f 05 60 ca db a2 19 5c 82 62 2c af 9b bd ac 90 c3 04 25 c8 57 8f 91 62 4c cf 99 80 ef 40 96 09 b5 dd a9 3c de fc 9b a1 7b 4b a3 b9 36 98 cb 52 79 51 22 8f fb f0 5f 70 5e 2f 00 57 c2 38 98 fb 1a ba b3 61 3d c5 f2 81 fb 9a e5 56 05 90 cb 24 21 d7 2f ac f4 b1 6a e0 c8 8a 20 b2 8d 02 88 fd cc 09 cd ba d4 35 68 27 38 d5 25 f1 aa 0e 90 37 aa 81 19 3b d8 92 42 1b b9 45 3b 29 89 06 69 b5 09 22 9d eb 2c c1 5e e5 fd 59 18 f1 00 e5 6e 34 c5 cf cd 2d 7a 72 86 9d 95 87 4c 1f 24 e4 56 2d c2 c7 45 ac 3c 68 da cc d1 cf b8 94 ae 0a 11 57 43 b8 d0 c1 5e 38 a5 5c fb 91 f6 af dd 4a 19 3c ff 1f 5f 69 23 94 fa 13 05 e3 f5 e9 0b b4 52 1e e9 84 44 18 2f 76 4c 8f 35 92 f2 48 2a e6 ce f1 7b 8f 82 6f c8 0f 28 b7 04 60 f1 7b 8d d7 6f 11 c3 cd a3 dd c9 22 54 82
                                                                                                                                                                                                                      Data Ascii: _1/`\b,%WbL@<{K6RyQ"_p^/W8a=V$!/j 5h'8%7;BE;)i",^Yn4-zrL$V-E<hWC^8\J<_i#RD/vL5H*{o(`{o"T
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: e7 46 e1 68 eb e6 66 86 73 ef fd aa 5b a5 c5 59 10 92 34 3d bb d9 42 3f da ed 80 38 0d 42 a4 96 67 5b f4 26 af 25 93 73 a3 07 9f 0d aa 45 90 50 87 ef bb ab b3 c5 e8 96 c6 33 df f2 5a ac 54 f6 90 52 45 ef 31 be 27 bc 56 12 d4 7e 63 7e 88 a2 90 42 9c a4 f8 ac 45 c4 68 da 22 fd 3f 19 29 29 f5 53 84 10 01 26 43 62 5b 05 7b e8 94 62 9b b5 ed 87 7d 2f 4a d8 c9 23 c8 4a 86 12 2b 8c 41 d2 c3 19 de b6 f1 14 a9 73 68 2a f7 6a ba ad bb 97 5c a2 cd e3 f6 d4 2f 36 9e 31 98 e1 b3 fc 12 eb 50 a6 67 45 6c f5 68 f6 40 e4 78 13 20 ee 78 ee a2 52 31 e5 6c c0 43 0d 70 eb ab a5 50 29 8e f5 41 54 04 8e 57 83 ed cb 98 64 05 75 c4 5f 38 f9 67 29 55 97 53 3e 58 04 2e 56 bc 59 78 6a 0b bd bc d3 0e a6 b8 d3 f0 6c fd 0d 1b 82 51 cf 20 37 ef 2e 10 5b 53 97 a0 c3 6c 7c 59 9a 0f 5d 30
                                                                                                                                                                                                                      Data Ascii: Fhfs[Y4=B?8Bg[&%sEP3ZTRE1'V~c~BEh"?))S&Cb[{b}/J#J+Ash*j\/61PgElh@x xR1lCpP)ATWdu_8g)US>X.VYxjlQ 7.[Sl|Y]0
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 72 5f 0d 3f f8 2b a6 f7 57 d0 da ff 3d 02 3b ef 12 b1 05 88 b8 41 99 d6 5d ff 14 40 b1 22 8e eb 9f 15 3b 49 a7 7f c3 47 70 09 7a 1d d0 68 ec 73 ee f2 b3 ce d0 49 5c bb 73 4d 54 8f e5 b5 87 95 97 ac 5a 02 43 6d d5 a6 91 f6 b2 34 9e 7b 94 32 3a 83 13 4e 99 74 5e b4 a5 97 4e 00 89 f8 16 93 7f 72 7b 26 b9 9b 14 21 71 c9 9d bc 46 05 1b b2 e9 a1 1d de 6f 3d 0d aa 36 8c 57 a2 10 d8 d9 5b 64 a5 7f e8 9f 14 2c ef ad be e7 54 22 ff 38 7f dc 9a d4 5a b6 54 0b ca ad ef 79 cc 1a 7e ee 09 b4 af 59 43 dd be c2 16 99 10 2a 07 1f 9a b4 5e cc 62 c0 80 5e 73 53 2c 28 02 a2 79 d2 67 62 e8 91 9e 50 af 8a 52 dc d8 13 b4 e5 5c 04 34 24 3e 2a 65 79 06 1e f2 f1 13 99 03 a8 64 b8 ae 6b b7 5f 26 7d 80 c0 16 ff 5a 57 12 eb 30 08 cf 47 b4 e1 0c 8a 56 5b 56 a6 9a 85 b2 22 62 a8 fe 12
                                                                                                                                                                                                                      Data Ascii: r_?+W=;A]@";IGpzhsI\sMTZCm4{2:Nt^Nr{&!qFo=6W[d,T"8ZTy~YC*^b^sS,(ygbPR\4$>*eydk_&}ZW0GV[V"b
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: a8 06 fb a7 8e 25 fb 6e f8 c9 a0 ee f9 07 5b 28 a9 12 41 e3 60 f8 5b e9 fc 0f 68 52 42 27 ab a3 b5 b5 49 51 ab 42 98 e2 c9 9c d0 04 81 66 70 ac 56 ff bc a5 cb c9 b8 1c 6b 31 40 70 23 3a f2 83 90 cf 25 99 51 33 c8 52 5d 01 36 87 f7 cb 2d f9 c2 65 ad 75 51 56 b1 8d 18 80 86 61 68 c2 86 49 d9 46 bd 0b 00 72 63 d6 75 d2 4d f4 dd bd 5b 97 24 ac 3b f5 fe 94 47 80 eb e3 49 e8 cd ad 14 c0 26 32 fb ad d0 02 37 9a f7 43 d3 e5 95 04 5b 5a 4c d0 e5 71 87 3c 5a 62 8d 84 fc 48 ca 5c 05 37 9b f9 4d 28 1b 40 74 2a 9e 75 c3 d0 cc 4f d0 1c 64 55 61 80 9e f6 ff d9 2f a0 ab a3 92 a6 af cd ab 18 d6 7f 0d a0 d4 0b 3d 97 8e 46 a1 08 39 dd 48 94 a1 d0 ab 33 63 a7 dd 20 d1 4d 2f c9 67 60 3d f9 1a 37 66 cf b8 43 b4 d0 3c 67 9d ca 5e d1 97 90 51 b2 52 8b b5 01 4b 8b 03 24 77 61 55
                                                                                                                                                                                                                      Data Ascii: %n[(A`[hRB'IQBfpVk1@p#:%Q3R]6-euQVahIFrcuM[$;GI&27C[ZLq<ZbH\7M(@t*uOdUa/=F9H3c M/g`=7fC<g^QRK$waU
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 59 51 65 f6 06 3c 1a 4c 1e e5 82 7d 84 bb 4e 9f f3 53 b5 29 99 4a 28 07 5f c4 0d 75 b1 71 fb 3b 1e 18 8d 6f 51 af 3a 93 df 12 ed bf c7 d3 ca 52 8a 58 38 b2 dc de 68 f0 b6 cc 6b de 34 d7 db f6 f8 e1 7b 82 0f 1e ce 11 7a e4 db d0 9a e4 d7 95 5e 67 3b 5f 5b 4a ab a0 1b 6b 4c 68 fa 3e 33 54 5c 00 12 14 75 d2 35 ba c6 90 cc 55 c4 3a 3c a1 f6 97 67 0f 68 92 36 ed 21 bd a4 ab 31 ee 75 37 8f 26 f9 4e ff 16 ee e0 76 fc 18 ce 16 dd b4 37 2e 8e 6f 1e 91 90 64 f8 e1 8b ac 72 c0 f5 aa ef ec 6f 6e 26 a7 99 b5 ae 2a ad 34 3f bd a6 c6 86 f2 38 e1 bd c7 cd 98 a8 33 68 ba 81 d8 78 37 dc 38 03 d3 bc 9a e6 d3 1f 27 76 94 4f 8a de e6 6f 93 31 a4 47 10 b8 9c 29 1f 4f cf 9c 3d e4 79 85 3f a1 e0 a3 63 cf e9 d6 70 7a 60 80 be 89 87 59 b3 2f 12 b9 15 67 0d 31 74 f4 1f 09 cc d0 bf
                                                                                                                                                                                                                      Data Ascii: YQe<L}NS)J(_uq;oQ:RX8hk4{z^g;_[JkLh>3T\u5U:<gh6!1u7&Nv7.odron&*4?83hx78'vOo1G)O=y?cpz`Y/g1t
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: c8 2f 2c 15 10 4f e5 7b a0 8d 22 13 4f 84 88 db f2 13 0d 8f 66 b9 ad 05 fd b0 05 d5 14 9a 25 ce 9f 3a b8 9c 18 48 b9 f0 d2 39 90 69 e2 b0 f1 40 65 4d f9 cd 14 a6 bd 92 29 5a f8 7f 45 8e 8d 45 9f dc 2f 87 6d 98 08 c9 8f b7 84 d9 26 46 7b 6c 6c cc ad 87 b6 8f 98 d2 42 09 d9 57 be ee f1 f7 fd 23 a8 e4 60 05 ab 45 f5 19 0b 7f 7d f6 67 af 0d 72 50 3c 0d de 29 3a e1 33 2b 8a 8d 9d 2a 2c 0e c4 ce f3 ee 5e eb bf c2 ea 79 d1 67 c4 a4 3f 41 8f 40 97 58 f1 49 00 b5 e4 ca 85 08 b8 d6 93 5c 09 b8 f2 a5 b2 64 18 be a6 9a 12 a5 df db 90 81 a5 f0 81 d3 a3 9e c8 af 64 89 36 93 c8 65 5b 03 e1 78 6e 80 74 b1 3f 96 e6 5f a0 1a cd ca b3 69 d0 5b c5 b0 a5 62 f3 d3 f9 b8 f0 07 a4 f0 59 45 55 f1 8e 06 52 70 37 f8 b8 66 41 33 6a 17 4e 9b f7 bb ae 1a c6 22 d3 f9 f6 4e 84 96 18 93
                                                                                                                                                                                                                      Data Ascii: /,O{"Of%:H9i@eM)ZEE/m&F{llBW#`E}grP<):3+*,^yg?A@XI\dd6e[xnt?_i[bYEURp7fA3jN"N
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: f7 e0 31 76 b2 9c 07 cd 23 8a df a3 40 60 00 88 e7 09 97 1c f0 18 b7 e5 3d ec a3 9d b5 a0 7f 51 91 82 29 5e 1d 14 47 7a 80 fc e3 8c 7d 41 8b a3 ff 05 c6 e0 6a 11 03 af 96 06 70 f7 ea af c7 5f 83 d9 5a e3 07 4a 73 df 9c 52 7b 7d cf bd 94 1a 9e d3 9e 1e 70 87 26 49 3c 70 12 b9 6b 50 29 90 4f 7c cc e4 8b 79 a1 95 41 17 09 ac bf 99 a0 8e 5e fb b6 90 49 19 15 5a 11 8f ae 4a 1b c3 75 e1 5a f7 77 26 a1 2a 08 d5 ef db 09 63 fc e7 d1 c4 53 09 12 cd 8b b1 51 fb 5f 6a 70 ff 67 b8 da c8 13 b6 82 00 49 83 b9 06 06 d8 5e 5c 6c 4f 56 5c 08 5e 28 f9 4f 73 37 88 c9 43 af 6c 64 9d 51 98 b7 69 42 c6 6b dd 76 5a 45 d8 72 97 21 4d 34 dd 80 81 6f e1 17 41 33 20 6c 06 78 01 db cf 7f 9c f6 c8 f9 f7 d8 11 76 f5 3a f3 f3 9f 14 9e 4a f4 38 f5 b9 f1 fa c7 ab 4e 87 1a fa 9d a0 cf 12
                                                                                                                                                                                                                      Data Ascii: 1v#@`=Q)^Gz}Ajp_ZJsR{}p&I<pkP)O|yA^IZJuZw&*cSQ_jpgI^\lOV\^(Os7CldQiBkvZEr!M4oA3 lxv:J8N
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: d2 63 5b bb fd 7b 9a 55 af cb ac 0f 2a 26 61 a5 29 a9 39 27 79 63 15 97 48 ab 79 bc be 7c 8f 81 32 97 43 8f 62 25 ff 42 d0 77 ff 10 18 0e 1a 16 6a 78 5e 53 f3 ba 34 37 b1 77 1e df 03 6d cf 63 ce 06 a1 84 e1 b1 5c eb 58 a3 fb 5d 11 9e 38 84 9f 14 e0 5a d0 dc f4 fe fd 2c c5 79 91 75 3b 13 39 cf 72 a5 54 09 d3 1c 10 5d f3 b2 1b 05 8e 94 45 78 34 4b c9 98 07 df 07 89 a4 0e 2b 7b cc c7 ff f7 67 1e 3d d9 af 04 e0 f0 b5 b2 8a 76 a2 72 0f e8 b8 75 ee 25 c3 bd 72 66 00 c5 40 75 fe 84 21 f3 98 d6 ce cb 5a 53 11 7b bc 91 9e f2 66 07 e5 e1 fc 04 8f 0e 03 d9 41 3b 38 fc ac 18 cd 3a a8 b0 65 6d d3 aa a7 9c ce bc 69 f5 d9 9c 96 4e c9 f7 78 7b 32 3e 7f 61 85 c4 f8 f4 3c 0e 2a ba c8 7a c6 c6 f3 5f 74 80 cb 0e 98 3d 5e ca b3 21 42 ee 8c e8 90 da 0e e7 a7 7c 33 f7 55 a1 e1
                                                                                                                                                                                                                      Data Ascii: c[{U*&a)9'ycHy|2Cb%Bwjx^S47wmc\X]8Z,yu;9rT]Ex4K+{g=vru%rf@u!ZS{fA;8:emiNx{2>a<*z_t=^!B|3U


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.849882151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC572OUTGET /js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 69811
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2149763
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000103-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 232, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.921028,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 37 32 5d 2c 7b 31 34 36 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5572],{14658:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 7b 69 66 28 74 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 3b 74 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20 72 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 61 28 72 2c 65 29 7d 2c 63 28 65 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                      Data Ascii: {if(t.has(e))return t.get(e);t.set(e,r)}function r(){return s(e,arguments,o(this).constructor)}return r.prototype=Object.create(e.prototype,{constructor:{value:r,enumerable:!1,writable:!0,configurable:!0}}),a(r,e)},c(e)}Object.defineProperty(t,"__esModule
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 69 6e 75 74 65 3a 70 2c 73 65 63 6f 6e 64 3a 70 2c 68 6f 75 72 31 32 3a 21 31 7d 2c 4c 3d 7b 68 6f 75 72 3a 70 2c 6d 69 6e 75 74 65 3a 70 2c 73 65 63 6f 6e 64 3a 70 2c 68 6f 75 72 31 32 3a 21 31 2c 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3a 77 7d 2c 46 3d 7b 68 6f 75 72 3a 70 2c 6d 69 6e 75 74 65 3a 70 2c 73 65 63 6f 6e 64 3a 70 2c 68 6f 75 72 31 32 3a 21 31 2c 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3a 6b 7d 2c 78 3d 7b 79 65 61 72 3a 70 2c 6d 6f 6e 74 68 3a 70 2c 64 61 79 3a 70 2c 68 6f 75 72 3a 70 2c 6d 69 6e 75 74 65 3a 70 7d 2c 43 3d 7b 79 65 61 72 3a 70 2c 6d 6f 6e 74 68 3a 70 2c 64 61 79 3a 70 2c 68 6f 75 72 3a 70 2c 6d 69 6e 75 74 65 3a 70 2c 73 65 63 6f 6e 64 3a 70 7d 2c 5a 3d 7b 79 65 61 72 3a 70 2c 6d 6f 6e 74 68 3a 77 2c 64 61 79 3a 70 2c 68 6f 75 72
                                                                                                                                                                                                                      Data Ascii: inute:p,second:p,hour12:!1},L={hour:p,minute:p,second:p,hour12:!1,timeZoneName:w},F={hour:p,minute:p,second:p,hour12:!1,timeZoneName:k},x={year:p,month:p,day:p,hour:p,minute:p},C={year:p,month:p,day:p,hour:p,minute:p,second:p},Z={year:p,month:w,day:p,hour
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 2e 6c 65 6e 67 74 68 3c 74 3f 28 22 30 22 2e 72 65 70 65 61 74 28 74 29 2b 65 29 2e 73 6c 69 63 65 28 2d 74 29 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 55 28 65 29 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 22 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 69 66 28 21 55 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 22 21 3d 3d 65 29 7b 76 61 72 20 74 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 22 30 2e 22 2b 65 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 76 61 72 20 72 3d
                                                                                                                                                                                                                      Data Ascii: .length<t?("0".repeat(t)+e).slice(-t):e.toString()}function X(e){return U(e)||null===e||""===e?void 0:parseInt(e,10)}function ee(e){if(!U(e)&&null!==e&&""!==e){var t=1e3*parseFloat("0."+e);return Math.floor(t)}}function te(e,t,n){void 0===n&&(n=!1);var r=
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 74 75 72 6e 20 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 6e 2c 61 29 2e 66 6f 72 6d 61 74 28 69 29 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 2c 20 5c 75 32 30 30 65 5d 2b 2f 2c 22 22 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 6e 29 26 26 28 6e 3d 30 29 3b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 3b 72 65 74 75 72 6e 20 36 30 2a 6e 2b 28 6e 3c 30 7c 7c 4f 62 6a 65 63 74 2e 69 73 28 6e 2c 2d 30 29 3f 2d 72 3a 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72
                                                                                                                                                                                                                      Data Ascii: turn new Intl.DateTimeFormat(n,a).format(i).substring(c.length).replace(/^[, \u200e]+/,"")}return null}function ce(e,t){var n=parseInt(e,10);Number.isNaN(n)&&(n=0);var r=parseInt(t,10)||0;return 60*n+(n<0||Object.is(n,-0)?-r:r)}function le(e){var t=Number
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 22 6c 6f 6e 67 22 3a 72 65 74 75 72 6e 20 76 65 3b 63 61 73 65 22 6e 75 6d 65 72 69 63 22 3a 72 65 74 75 72 6e 5b 22 31 22 2c 22 32 22 2c 22 33 22 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 2c 22 38 22 2c 22 39 22 2c 22 31 30 22 2c 22 31 31 22 2c 22 31 32 22 5d 3b 63 61 73 65 22 32 2d 64 69 67 69 74 22 3a 72 65 74 75 72 6e 5b 22 30 31 22 2c 22 30 32 22 2c 22 30 33 22 2c 22 30 34 22 2c 22 30 35 22 2c 22 30 36 22 2c 22 30 37 22 2c 22 30 38 22 2c 22 30 39 22 2c 22 31 30 22 2c 22 31 31 22 2c 22 31 32 22 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 76 61 72 20 6b 65 3d 5b 22 4d 6f 6e 64 61 79 22 2c 22 54 75 65 73 64 61 79 22 2c 22 57 65 64 6e 65 73 64 61 79 22 2c 22 54 68 75 72 73 64 61 79 22 2c 22 46 72 69 64 61 79 22 2c 22 53
                                                                                                                                                                                                                      Data Ascii: e"long":return ve;case"numeric":return["1","2","3","4","5","6","7","8","9","10","11","12"];case"2-digit":return["01","02","03","04","05","06","07","08","09","10","11","12"];default:return null}}var ke=["Monday","Tuesday","Wednesday","Thursday","Friday","S
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 75 73 68 28 7b 6c 69 74 65 72 61 6c 3a 21 31 2c 76 61 6c 3a 6e 7d 29 2c 6e 3d 61 2c 74 3d 61 29 7d 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 69 2e 70 75 73 68 28 7b 6c 69 74 65 72 61 6c 3a 72 2c 76 61 6c 3a 6e 7d 29 2c 69 7d 2c 65 2e 6d 61 63 72 6f 54 6f 6b 65 6e 54 6f 46 6f 72 6d 61 74 4f 70 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 65 5b 65 5d 7d 3b 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 6d 61 74 57 69 74 68 53 79 73 74 65 6d 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 73 79 73 74 65 6d 4c 6f 63 26 26 28 74 68 69 73 2e 73 79 73 74 65 6d 4c 6f 63 3d 74 68 69 73 2e 6c 6f 63 2e 72 65 64
                                                                                                                                                                                                                      Data Ascii: ush({literal:!1,val:n}),n=a,t=a)}return n.length>0&&i.push({literal:r,val:n}),i},e.macroTokenToFormatOpts=function(e){return Ve[e]};var t=e.prototype;return t.formatWithSystemDefault=function(e,t){return null===this.systemLoc&&(this.systemLoc=this.loc.red
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 65 2e 6d 6f 6e 74 68 2d 31 5d 7d 28 74 2c 65 29 3a 61 28 6e 3f 7b 6d 6f 6e 74 68 3a 65 7d 3a 7b 6d 6f 6e 74 68 3a 65 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 7d 2c 22 6d 6f 6e 74 68 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 69 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 53 65 28 74 29 5b 65 2e 77 65 65 6b 64 61 79 2d 31 5d 7d 28 74 2c 65 29 3a 61 28 6e 3f 7b 77 65 65 6b 64 61 79 3a 65 7d 3a 7b 77 65 65 6b 64 61 79 3a 65 2c 6d 6f 6e 74 68 3a 22 6c 6f 6e 67 22 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 7d 2c 22 77 65 65 6b 64 61 79 22 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 45 65 28 74 29 5b 65 2e
                                                                                                                                                                                                                      Data Ascii: e.month-1]}(t,e):a(n?{month:e}:{month:e,day:"numeric"},"month")},l=function(e,n){return i?function(e,t){return Se(t)[e.weekday-1]}(t,e):a(n?{weekday:e}:{weekday:e,month:"long",day:"numeric"},"weekday")},f=function(e){return i?function(e,t){return Ee(t)[e.
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC1371INData Raw: 22 3a 72 65 74 75 72 6e 20 6c 28 22 6c 6f 6e 67 22 2c 21 31 29 3b 63 61 73 65 22 45 45 45 45 45 22 3a 72 65 74 75 72 6e 20 6c 28 22 6e 61 72 72 6f 77 22 2c 21 31 29 3b 63 61 73 65 22 4c 22 3a 72 65 74 75 72 6e 20 6f 3f 61 28 7b 6d 6f 6e 74 68 3a 22 6e 75 6d 65 72 69 63 22 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 7d 2c 22 6d 6f 6e 74 68 22 29 3a 72 2e 6e 75 6d 28 74 2e 6d 6f 6e 74 68 29 3b 63 61 73 65 22 4c 4c 22 3a 72 65 74 75 72 6e 20 6f 3f 61 28 7b 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 7d 2c 22 6d 6f 6e 74 68 22 29 3a 72 2e 6e 75 6d 28 74 2e 6d 6f 6e 74 68 2c 32 29 3b 63 61 73 65 22 4c 4c 4c 22 3a 72 65 74 75 72 6e 20 63 28 22 73 68 6f 72 74 22 2c 21 30 29 3b 63 61 73 65 22 4c 4c 4c 4c 22 3a 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: ":return l("long",!1);case"EEEEE":return l("narrow",!1);case"L":return o?a({month:"numeric",day:"numeric"},"month"):r.num(t.month);case"LL":return o?a({month:"2-digit",day:"numeric"},"month"):r.num(t.month,2);case"LLL":return c("short",!0);case"LLLL":retu
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 75 72 61 74 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 5b 30 5d 29 7b 63 61 73 65 22 53 22 3a 72 65 74 75 72 6e 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 3b 63 61 73 65 22 73 22 3a 72 65 74 75 72 6e 22 73 65 63 6f 6e 64 22 3b 63 61 73 65 22 6d 22 3a 72 65 74 75 72 6e 22 6d 69 6e 75 74 65 22 3b 63 61 73 65 22 68 22 3a 72 65 74 75 72 6e 22 68 6f 75 72 22 3b 63 61 73 65 22 64 22 3a 72 65 74 75 72 6e 22 64 61 79 22 3b 63 61 73 65 22 4d 22 3a 72 65 74 75 72 6e 22 6d 6f 6e 74 68 22 3b 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 22 79 65 61 72 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 61 3d 65
                                                                                                                                                                                                                      Data Ascii: urationFromString=function(t,n){var r,i=this,o=function(e){switch(e[0]){case"S":return"millisecond";case"s":return"second";case"m":return"minute";case"h":return"hour";case"d":return"day";case"M":return"month";case"y":return"year";default:return null}},a=e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.849881151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1680421504-09279dfd7626f42b85df3c7f602c994a465e93d90165cd6b347ebd5a66120e5e-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22863
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "f4f4ef2d0be594cb01b0b26bb0de1b04"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2044051
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210171-DFW, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 19, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.921073,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 58 35 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDX5(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: a9 b1 cc a7 4f da f0 a1 a5 3f da 2c 49 aa c3 ce 9f 53 e7 41 d6 46 d2 d7 ea 96 3e 8b 8f 1b d0 6c 50 45 8a 53 96 4c 39 46 7c 33 d7 58 f7 c4 44 f0 01 bd 92 6e 0b 3c 96 87 87 9e 4b 21 d0 a9 9c ba ec bb 06 c3 e5 cf 58 76 b1 f1 16 49 35 25 8a 2e 08 c4 60 5d 59 ca 0c 38 10 21 46 f5 06 3c eb 10 82 ba 85 9b 9d c6 9d f4 3e 46 2f 97 0f d4 ae ba 60 f6 6e 6b 7b 33 8c c8 dc 0d 7b 9d 4d 66 da 8e c8 d0 ee cb 77 66 83 7c c8 91 73 eb a8 37 48 80 64 74 db 46 b3 8c a6 e9 31 c4 6d a1 71 e2 2a 31 5e 86 e8 f2 be 4c ac c9 f1 7b c7 2f b2 64 1e 94 b1 62 d4 2d a2 02 9a f4 4c 81 db a3 e1 39 45 f9 b7 15 8c ae 81 4f df 24 65 a1 ba 0e 8b 39 2e 10 15 1a 63 9a a6 76 5f 82 1a 6f 0e 0e 0f 38 da 07 7b f0 72 e3 57 24 04 0b 75 7d 88 94 d1 6a bd 55 11 52 ae e3 3b 1a 89 f2 ba b7 43 a8 01 05 5b
                                                                                                                                                                                                                      Data Ascii: O?,ISAF>lPESL9F|3XDn<K!XvI5%.`]Y8!F<>F/`nk{3{Mfwf|s7HdtF1mq*1^L{/db-L9EO$e9.cv_o8{rW$u}jUR;C[
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 1f 93 a8 76 7c fa 19 f1 cb b8 5c cd ff 78 9b 89 63 17 0d 3d 76 ca 57 c5 15 a0 27 ce f3 64 51 e9 78 0b 69 6d 54 4b 9d 5f fe a7 98 0e 0d bf 4a 67 32 b8 f4 94 80 49 2d 18 ed 18 0c f4 42 83 4e ef 3a 9e 6c 75 be ac 36 31 0d b3 12 c5 0a 06 55 73 39 df 75 f8 66 55 be 8d 6f 42 b8 53 04 cf 23 d2 0a 48 81 63 f0 ef 75 5c 2b fe 6e 21 bf 2f a3 0b 6b 30 59 84 9a e0 84 95 6c 13 9e 77 01 b3 f4 95 3f c4 a0 18 30 be bf bf a3 c0 2a 96 71 b7 5b e2 d5 18 e6 1a 42 a4 be bb 96 c4 36 10 09 bb b4 53 ee 5a c7 2a 58 05 70 3b 1f 73 95 66 a6 44 d1 c6 c0 55 32 7f 70 0a 11 4b a9 e2 37 80 df 0f 88 88 d9 a2 53 3b 9a bb 59 4c 5c 2e 35 f1 6f 34 80 44 d7 d7 1d 72 3d d5 40 28 0c d2 07 21 09 78 fc 9f 25 48 ea 70 2c 87 ba b5 47 6f 03 9d 24 31 d7 c5 75 2d 56 13 0c b7 c6 d2 c1 39 8a 2d bb 9e 48
                                                                                                                                                                                                                      Data Ascii: v|\xc=vW'dQximTK_Jg2I-BN:lu61Us9ufUoBS#Hcu\+n!/k0Ylw?0*q[B6SZ*Xp;sfDU2pK7S;YL\.5o4Dr=@(!x%Hp,Go$1u-V9-H
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: c8 b4 50 03 5b bc 16 12 75 56 b6 76 4e 6f 63 f0 38 82 9e 12 53 7b f8 66 50 59 2c fa 0b 1d b5 f6 62 52 21 bc 8b d8 22 67 b8 43 fe 68 e0 4f d4 36 7c ff 11 d8 02 17 f2 44 c0 d2 da 0f ce d4 df 3e c2 5d 1c 88 83 95 80 61 f9 10 c8 33 f5 66 5c 10 5b 6a 37 4b 1f 84 bb bb e9 3c b5 2c ff be 4a 7a 2b 87 f1 5e f7 9a 15 94 ed 8f 71 ad 03 36 3c 88 dc 3d f2 f5 90 b2 54 8a a2 09 39 ed fd 8d eb b4 07 a3 a3 d1 ae 3c 6f 92 ce 15 52 bf 2c c2 69 e6 42 06 49 5d 74 3b 7c ed d5 45 35 37 81 19 11 2d de 36 8d c4 82 3b cd ff df e0 ba 45 9f 72 2d 65 21 83 3c 84 a5 d1 1b 6d ce 63 1a 89 b9 c1 49 7f dd be 90 f9 6f fb b8 b9 05 61 b3 43 57 b7 cd 54 46 87 bc cf a0 74 64 b0 d8 89 ab 7b 80 f3 d6 9a a1 c8 41 c3 13 be ae 9b 6b f6 db a1 e2 2c 43 87 19 de 48 01 bb 19 a5 b3 23 c3 59 9a 4d cf ec
                                                                                                                                                                                                                      Data Ascii: P[uVvNoc8S{fPY,bR!"gChO6|D>]a3f\[j7K<,Jz+^q6<=T9<oR,iBI]t;|E57-6;Er-e!<mcIoaCWTFtd{Ak,CH#YM
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: f9 90 9b 3d 80 8e f2 f3 20 66 83 74 2f cc 56 bd bd 36 c2 6b 98 d0 dc 57 ad 01 dc ac e0 bd b6 73 8c 9a 78 0e ea 0a e9 11 21 4c f1 9c 8d 3d 87 ce aa 7d ce 3e 2b ae c4 6d 97 20 58 16 b5 c5 bf ec 03 37 82 16 70 bf 93 80 33 08 e5 86 a0 f0 38 34 02 29 3c 95 7b 86 ad 0c ac 45 98 6a 4b ce 20 ca bc 90 42 29 b6 49 9c 5a 50 30 7d b2 5a 95 08 65 30 ef 14 35 a4 bc 9e df 6d c9 c1 3d 14 7b 64 f0 f2 dc 1f 9c db 8a 12 d6 2f 12 81 d7 0f c9 10 ed c2 e2 53 6c 76 3f cb aa 08 8d fa 0f 40 bc 7f b1 2a f5 ba 9d 56 03 7b fd 19 49 c1 36 12 3b 4b 40 7a c0 f7 16 b3 23 09 a0 c0 25 fa 89 eb bd f0 73 00 68 a5 3d a3 0f 51 f5 9f 99 42 ac bd fb 7d 8e ee 03 e3 12 55 3b 56 81 2b e8 a7 0d eb db f0 42 f9 b1 20 85 e1 e3 22 26 7f 8c ab 25 45 59 8e 08 63 4f 0c 01 55 e1 ad d4 9b a3 cf 39 94 88 ed
                                                                                                                                                                                                                      Data Ascii: = ft/V6kWsx!L=}>+m X7p384)<{EjK B)IZP0}Ze05m={d/Slv?@*V{I6;K@z#%sh=QB}U;V+B "&%EYcOU9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 0f 12 ac a7 da e8 d4 77 7d 3b af 7c 2d cd eb 59 75 75 13 fb 7d ff 52 74 08 7b e3 76 43 35 b1 34 73 a7 01 14 11 65 3e f0 a2 4e 9f 13 91 fe 9a 97 d2 10 eb 77 15 10 4c a6 79 2e 5a e3 d9 16 5b 85 32 45 e4 0d 64 39 03 8f 17 41 06 61 86 24 0a 45 68 6d 8a 60 0f 9d 55 02 b3 bc 34 c4 65 ed 21 9b ca 13 df 84 fa 2e f3 60 62 33 7f 5f ed f0 51 1e 0f 33 30 28 8e 0f 18 32 68 9a cb b5 66 ec 54 ab 88 f7 46 c3 29 a6 ee 6f af 76 9b cf fa a9 9e 42 1e 26 5e d5 8e 69 6a cc f4 49 a6 7f 41 97 4b 8f ea 37 fd f4 8c e2 de ca 21 e8 0a 37 d7 47 cd 14 a1 87 c5 e3 73 f8 4b 2d 5b ba 47 d2 70 ed 68 6b aa 34 76 f9 46 b7 98 41 4a 0d 6e 6d 8d c0 7e f9 50 de 6d 50 14 b1 c9 29 70 e8 91 4c f5 9e 5d eb db fa be c2 93 7f a4 2a fa 39 fc cc 7b d4 e0 9e 62 a1 51 fa 39 02 77 66 69 61 c7 80 f7 df 7f
                                                                                                                                                                                                                      Data Ascii: w};|-Yuu}Rt{vC54se>NwLy.Z[2Ed9Aa$Ehm`U4e!.`b3_Q30(2hfTF)ovB&^ijIAK7!7GsK-[Gphk4vFAJnm~PmP)pL]*9{bQ9wfia
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 85 98 5d 0f 94 d1 67 01 85 47 9f 7c 0f e9 40 d3 88 af 76 fe 55 a2 a4 92 29 da b0 25 15 46 df 28 c1 89 1b c2 ce 5d 77 ea 2f 5b 27 38 7b d5 dd 83 0b ce e5 30 17 49 9d 13 02 21 66 79 1f b5 a7 24 ba 50 f8 a6 78 06 41 f3 87 c6 24 6e 30 82 37 41 9d 9e 6e 85 87 06 c2 3d 7b 13 6d 38 b5 0c 2c d3 78 ac a0 fe d5 94 42 78 e0 d8 47 fc 5c 44 f0 a0 bd 4c 3e 2b 03 a6 f7 fa cd 7c a7 80 08 e3 5a 0b 10 a8 dc 49 47 e0 43 be 9f 29 99 31 56 23 41 4c 6f 75 27 42 41 8b 1d 46 eb 9e e4 27 cb c5 a4 f5 a2 24 7b 39 6c 06 a1 a7 00 6c a6 9a 6f b9 61 1d 82 0a 98 56 7d 43 af 9e 46 14 90 24 43 8b e4 51 39 1c 66 0f 02 77 1c 94 b4 c8 3f 62 4e c1 0d 4d 07 ef f5 d9 f6 5b bd fa 4e 50 3e 73 02 3c 97 b4 44 f2 20 78 8b 99 c9 8c 6e c5 2d fb 6d 38 0b 32 49 fb ce 93 d1 71 5a f7 6d 4c 79 4d 5f b6 b1
                                                                                                                                                                                                                      Data Ascii: ]gG|@vU)%F(]w/['8{0I!fy$PxA$n07An={m8,xBxG\DL>+|ZIGC)1V#ALou'BAF'${9lloaV}CF$CQ9fw?bNM[NP>s<D xn-m82IqZmLyM_
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: df 6e e1 ae 8c d2 4d 93 fe aa 41 ea 43 9b a3 b4 45 5d 89 38 10 0e 7f a6 08 d8 46 b7 f2 c4 40 09 b2 3b 62 80 cb 7e cb 14 f3 ae e4 3d f3 df 09 ca 5e 3c a1 22 9b f5 b3 35 f7 27 80 5f fe e5 06 92 b8 e8 fe da de 81 4a 2f fb e0 f6 ab 3c 40 a8 5f e4 18 95 9f ad 3d 39 36 8c 96 9c 51 f3 0a e0 07 4c 8b 65 b5 2a 19 f5 85 b6 19 99 34 57 20 24 59 9e 49 e4 b7 0f a1 dd 50 e8 b0 d2 69 e3 c2 6d 02 94 a9 df b6 c3 e2 f5 20 c7 08 c4 ac f7 3d 87 59 fe c5 64 e6 cd 1f e0 f0 c7 82 06 d3 7f 42 3b 17 c7 e9 91 07 6f 20 8b 61 43 01 61 64 02 f9 e1 13 4a 93 5d 80 67 90 75 e0 b5 47 25 1f 2e 70 e4 36 4d 49 5f fb 63 58 c6 b4 c8 32 34 b7 d6 c2 cf 10 8a 2b 77 2b 35 c6 b4 20 a1 ed a2 c4 2b 49 74 ab 20 e3 24 84 a6 80 7a 77 29 df b9 93 d8 44 f0 58 ba 83 ee b9 8a 2e 1e a1 43 a4 1e 72 e0 db 79
                                                                                                                                                                                                                      Data Ascii: nMACE]8F@;b~=^<"5'_J/<@_=96QLe*4W $YIPim =YdB;o aCadJ]guG%.p6MI_cX24+w+5 +It $zw)DX.Cry
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 81 4e ba 30 ec 79 94 19 59 cf a2 a1 06 eb 43 46 ab cc c2 03 78 19 f4 bc d7 db 14 8c 0e 05 2b ca 1a 99 6e 2f 19 3a 1e c8 cc fc c7 5b 1f dd 32 d1 34 fe 2f 0e 20 57 cf 2b 50 dd f4 08 ff 4e f7 bc 32 1f c4 06 1b ba f7 cb 19 e6 b5 98 4b 01 f4 42 10 53 b9 06 55 b5 92 1e ba f3 f9 89 14 78 90 fe 17 9e 33 55 c5 11 77 78 91 c7 d2 3c e3 fe b4 34 66 33 51 16 3c ea 73 32 6b 6d 0a 68 ae 32 f0 84 16 c8 d7 e9 b5 46 7c 4d a4 80 2f 44 08 d8 f5 10 8f 2d ac 82 fb a3 ec 6f 08 30 fa b0 06 44 28 a4 4e 81 20 81 40 41 91 1f 5b b7 2c 60 c1 e5 71 54 f7 9d df 01 bc 4d 7c c7 1f 9d 31 99 67 f4 60 c3 31 c4 bb 43 6d 26 17 55 78 06 a3 6b be cd 01 17 1e 17 ad 03 bc 07 f1 d7 40 30 a7 68 30 ef e4 98 b1 e7 be aa 4f 4c 1e 21 51 94 29 e9 ad 7a 23 0b 11 ee 16 7d 00 65 f3 a4 69 ca 79 6a 92 f6 a9
                                                                                                                                                                                                                      Data Ascii: N0yYCFx+n/:[24/ W+PN2KBSUx3Uwx<4f3Q<s2kmh2F|M/D-o0D(N @A[,`qTM|1g`1Cm&Uxk@0h0OL!Q)z#}eiyj
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 67 52 c1 fc 47 e9 aa c4 13 fe 0d c7 a1 d2 e9 62 82 67 15 ed d9 99 90 6f 81 53 fc 2b 86 e0 2c d7 18 1a 66 c9 44 6f 17 08 e6 be ac b9 78 da 62 c2 30 85 ae 3d 7a 17 37 fd 98 a5 5d 59 e6 96 5f 0d 25 26 4e a7 62 ca 6e 6d 9a 5a bf 59 bc 29 3c 4f 15 e0 38 c0 74 e4 13 38 d5 bb c2 44 14 d0 14 f5 40 41 9d 08 c8 73 29 c7 6e 24 c5 46 2f ba ae 48 f1 c1 90 5e b9 8e a1 46 11 16 ed 02 31 d2 c8 98 aa 04 8f 6e 0b a0 0e e4 7c 8b 2c cd 82 df 41 5a 49 0a 26 ed 8f ff ba 6d 7d 97 c3 ba 83 8b 12 d7 bd 6d 16 12 fa 02 5d 69 98 52 51 d8 f8 e9 b4 54 38 06 ee b4 d5 62 71 15 ee 05 cf 7c 35 71 b5 98 0d c0 2d 8c a5 6a 1e b5 79 5a ac ce 81 43 99 18 e3 00 d3 24 46 59 02 2c 39 29 85 5c a9 db ef d0 7b 88 e7 30 5c 4a a3 62 bc 70 39 84 55 1f 74 d3 4b 8b 0a 15 42 23 75 77 d7 9d 09 e8 68 dd 2d
                                                                                                                                                                                                                      Data Ascii: gRGbgoS+,fDoxb0=z7]Y_%&NbnmZY)<O8t8D@As)n$F/H^F1n|,AZI&m}m]iRQT8bq|5q-jyZC$FY,9)\{0\Jbp9UtKB#uwh-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.849879151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC680OUTGET /video/1680421623-24ef2fedbeef9314f05ab85fa77cdfe476cff13d1ea0508cc6a04c131f04952a-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vernalchristianchurch.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22150
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "4a03936bdba676bc1c227b9afe94745e"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 1380280
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210176-DFW, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 14, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.921132,VS0,VE38
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 55 6c 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 01 68 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 01 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDUl(iinfinfeav01ColorjiprpKipcoispehpixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 09 44 61 33 e6 2a 81 a2 9e 80 0c 23 4f 18 7d 78 64 c9 cb 9c 75 20 90 35 52 69 c1 72 9d 7c ea 8f 6e 69 f6 27 28 d9 5a 73 d8 18 09 90 dd 58 4c 7a b2 21 2d 78 fb c8 bd b8 df bd 91 04 22 5f 00 47 d0 79 b3 98 fa fc fd f9 e5 37 97 ed 9e 5c 85 a1 cf b0 01 f4 b2 9a ea e0 6b 3b a2 39 c7 33 c1 9e d9 cf 9d c3 96 55 2f 13 9a 57 9a cd 39 6e 40 26 a2 84 40 e5 30 a6 c6 7e 18 72 73 69 0a 91 75 38 fd cd cb 46 bf 01 d9 83 2b 3f a1 19 fb 37 9e 18 23 86 ee f1 50 b1 08 6b b4 ac ce b3 6e 57 90 e4 9a 5c c7 6f b6 a6 d1 6e d2 64 1b fb 34 96 5e 93 82 18 71 19 de 20 de 88 93 3b 3f a7 80 da 9d 7b 8b db 7d 5c 5e 0b a0 09 8d 74 8d 5f 40 df 5b a9 22 b4 8e ff ab 43 e5 d1 f0 28 10 9c ff 6c 7b 74 c7 fd 9e aa 28 17 a0 78 d8 95 93 20 86 e2 30 02 82 01 19 37 44 4c c8 64 25 5e ae b6 09 cb 3b
                                                                                                                                                                                                                      Data Ascii: Da3*#O}xdu 5Rir|ni'(ZsXLz!-x"_Gy7\k;93U/W9n@&@0~rsiu8F+?7#PknW\ond4^q ;?{}\^t_@["C(l{t(x 07DLd%^;
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 5f 31 cb 02 c5 ab 86 2f 05 60 ca db a2 19 5c 82 62 2c af 9b bd ac 90 c3 04 25 c8 57 8f 91 62 4c cf 99 80 ef 40 96 09 b5 dd a9 3c de fc 9b a1 7b 4b a3 b9 36 98 cb 52 79 51 22 8f fb f0 5f 70 5e 2f 00 57 c2 38 98 fb 1a ba b3 61 3d c5 f2 81 fb 9a e5 56 05 90 cb 24 21 d7 2f ac f4 b1 6a e0 c8 8a 20 b2 8d 02 88 fd cc 09 cd ba d4 35 68 27 38 d5 25 f1 aa 0e 90 37 aa 81 19 3b d8 92 42 1b b9 45 3b 29 89 06 69 b5 09 22 9d eb 2c c1 5e e5 fd 59 18 f1 00 e5 6e 34 c5 cf cd 2d 7a 72 86 9d 95 87 4c 1f 24 e4 56 2d c2 c7 45 ac 3c 68 da cc d1 cf b8 94 ae 0a 11 57 43 b8 d0 c1 5e 38 a5 5c fb 91 f6 af dd 4a 19 3c ff 1f 5f 69 23 94 fa 13 05 e3 f5 e9 0b b4 52 1e e9 84 44 18 2f 76 4c 8f 35 92 f2 48 2a e6 ce f1 7b 8f 82 6f c8 0f 28 b7 04 60 f1 7b 8d d7 6f 11 c3 cd a3 dd c9 22 54 82
                                                                                                                                                                                                                      Data Ascii: _1/`\b,%WbL@<{K6RyQ"_p^/W8a=V$!/j 5h'8%7;BE;)i",^Yn4-zrL$V-E<hWC^8\J<_i#RD/vL5H*{o(`{o"T
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: e7 46 e1 68 eb e6 66 86 73 ef fd aa 5b a5 c5 59 10 92 34 3d bb d9 42 3f da ed 80 38 0d 42 a4 96 67 5b f4 26 af 25 93 73 a3 07 9f 0d aa 45 90 50 87 ef bb ab b3 c5 e8 96 c6 33 df f2 5a ac 54 f6 90 52 45 ef 31 be 27 bc 56 12 d4 7e 63 7e 88 a2 90 42 9c a4 f8 ac 45 c4 68 da 22 fd 3f 19 29 29 f5 53 84 10 01 26 43 62 5b 05 7b e8 94 62 9b b5 ed 87 7d 2f 4a d8 c9 23 c8 4a 86 12 2b 8c 41 d2 c3 19 de b6 f1 14 a9 73 68 2a f7 6a ba ad bb 97 5c a2 cd e3 f6 d4 2f 36 9e 31 98 e1 b3 fc 12 eb 50 a6 67 45 6c f5 68 f6 40 e4 78 13 20 ee 78 ee a2 52 31 e5 6c c0 43 0d 70 eb ab a5 50 29 8e f5 41 54 04 8e 57 83 ed cb 98 64 05 75 c4 5f 38 f9 67 29 55 97 53 3e 58 04 2e 56 bc 59 78 6a 0b bd bc d3 0e a6 b8 d3 f0 6c fd 0d 1b 82 51 cf 20 37 ef 2e 10 5b 53 97 a0 c3 6c 7c 59 9a 0f 5d 30
                                                                                                                                                                                                                      Data Ascii: Fhfs[Y4=B?8Bg[&%sEP3ZTRE1'V~c~BEh"?))S&Cb[{b}/J#J+Ash*j\/61PgElh@x xR1lCpP)ATWdu_8g)US>X.VYxjlQ 7.[Sl|Y]0
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 72 5f 0d 3f f8 2b a6 f7 57 d0 da ff 3d 02 3b ef 12 b1 05 88 b8 41 99 d6 5d ff 14 40 b1 22 8e eb 9f 15 3b 49 a7 7f c3 47 70 09 7a 1d d0 68 ec 73 ee f2 b3 ce d0 49 5c bb 73 4d 54 8f e5 b5 87 95 97 ac 5a 02 43 6d d5 a6 91 f6 b2 34 9e 7b 94 32 3a 83 13 4e 99 74 5e b4 a5 97 4e 00 89 f8 16 93 7f 72 7b 26 b9 9b 14 21 71 c9 9d bc 46 05 1b b2 e9 a1 1d de 6f 3d 0d aa 36 8c 57 a2 10 d8 d9 5b 64 a5 7f e8 9f 14 2c ef ad be e7 54 22 ff 38 7f dc 9a d4 5a b6 54 0b ca ad ef 79 cc 1a 7e ee 09 b4 af 59 43 dd be c2 16 99 10 2a 07 1f 9a b4 5e cc 62 c0 80 5e 73 53 2c 28 02 a2 79 d2 67 62 e8 91 9e 50 af 8a 52 dc d8 13 b4 e5 5c 04 34 24 3e 2a 65 79 06 1e f2 f1 13 99 03 a8 64 b8 ae 6b b7 5f 26 7d 80 c0 16 ff 5a 57 12 eb 30 08 cf 47 b4 e1 0c 8a 56 5b 56 a6 9a 85 b2 22 62 a8 fe 12
                                                                                                                                                                                                                      Data Ascii: r_?+W=;A]@";IGpzhsI\sMTZCm4{2:Nt^Nr{&!qFo=6W[d,T"8ZTy~YC*^b^sS,(ygbPR\4$>*eydk_&}ZW0GV[V"b
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: a8 06 fb a7 8e 25 fb 6e f8 c9 a0 ee f9 07 5b 28 a9 12 41 e3 60 f8 5b e9 fc 0f 68 52 42 27 ab a3 b5 b5 49 51 ab 42 98 e2 c9 9c d0 04 81 66 70 ac 56 ff bc a5 cb c9 b8 1c 6b 31 40 70 23 3a f2 83 90 cf 25 99 51 33 c8 52 5d 01 36 87 f7 cb 2d f9 c2 65 ad 75 51 56 b1 8d 18 80 86 61 68 c2 86 49 d9 46 bd 0b 00 72 63 d6 75 d2 4d f4 dd bd 5b 97 24 ac 3b f5 fe 94 47 80 eb e3 49 e8 cd ad 14 c0 26 32 fb ad d0 02 37 9a f7 43 d3 e5 95 04 5b 5a 4c d0 e5 71 87 3c 5a 62 8d 84 fc 48 ca 5c 05 37 9b f9 4d 28 1b 40 74 2a 9e 75 c3 d0 cc 4f d0 1c 64 55 61 80 9e f6 ff d9 2f a0 ab a3 92 a6 af cd ab 18 d6 7f 0d a0 d4 0b 3d 97 8e 46 a1 08 39 dd 48 94 a1 d0 ab 33 63 a7 dd 20 d1 4d 2f c9 67 60 3d f9 1a 37 66 cf b8 43 b4 d0 3c 67 9d ca 5e d1 97 90 51 b2 52 8b b5 01 4b 8b 03 24 77 61 55
                                                                                                                                                                                                                      Data Ascii: %n[(A`[hRB'IQBfpVk1@p#:%Q3R]6-euQVahIFrcuM[$;GI&27C[ZLq<ZbH\7M(@t*uOdUa/=F9H3c M/g`=7fC<g^QRK$waU
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 59 51 65 f6 06 3c 1a 4c 1e e5 82 7d 84 bb 4e 9f f3 53 b5 29 99 4a 28 07 5f c4 0d 75 b1 71 fb 3b 1e 18 8d 6f 51 af 3a 93 df 12 ed bf c7 d3 ca 52 8a 58 38 b2 dc de 68 f0 b6 cc 6b de 34 d7 db f6 f8 e1 7b 82 0f 1e ce 11 7a e4 db d0 9a e4 d7 95 5e 67 3b 5f 5b 4a ab a0 1b 6b 4c 68 fa 3e 33 54 5c 00 12 14 75 d2 35 ba c6 90 cc 55 c4 3a 3c a1 f6 97 67 0f 68 92 36 ed 21 bd a4 ab 31 ee 75 37 8f 26 f9 4e ff 16 ee e0 76 fc 18 ce 16 dd b4 37 2e 8e 6f 1e 91 90 64 f8 e1 8b ac 72 c0 f5 aa ef ec 6f 6e 26 a7 99 b5 ae 2a ad 34 3f bd a6 c6 86 f2 38 e1 bd c7 cd 98 a8 33 68 ba 81 d8 78 37 dc 38 03 d3 bc 9a e6 d3 1f 27 76 94 4f 8a de e6 6f 93 31 a4 47 10 b8 9c 29 1f 4f cf 9c 3d e4 79 85 3f a1 e0 a3 63 cf e9 d6 70 7a 60 80 be 89 87 59 b3 2f 12 b9 15 67 0d 31 74 f4 1f 09 cc d0 bf
                                                                                                                                                                                                                      Data Ascii: YQe<L}NS)J(_uq;oQ:RX8hk4{z^g;_[JkLh>3T\u5U:<gh6!1u7&Nv7.odron&*4?83hx78'vOo1G)O=y?cpz`Y/g1t
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: c8 2f 2c 15 10 4f e5 7b a0 8d 22 13 4f 84 88 db f2 13 0d 8f 66 b9 ad 05 fd b0 05 d5 14 9a 25 ce 9f 3a b8 9c 18 48 b9 f0 d2 39 90 69 e2 b0 f1 40 65 4d f9 cd 14 a6 bd 92 29 5a f8 7f 45 8e 8d 45 9f dc 2f 87 6d 98 08 c9 8f b7 84 d9 26 46 7b 6c 6c cc ad 87 b6 8f 98 d2 42 09 d9 57 be ee f1 f7 fd 23 a8 e4 60 05 ab 45 f5 19 0b 7f 7d f6 67 af 0d 72 50 3c 0d de 29 3a e1 33 2b 8a 8d 9d 2a 2c 0e c4 ce f3 ee 5e eb bf c2 ea 79 d1 67 c4 a4 3f 41 8f 40 97 58 f1 49 00 b5 e4 ca 85 08 b8 d6 93 5c 09 b8 f2 a5 b2 64 18 be a6 9a 12 a5 df db 90 81 a5 f0 81 d3 a3 9e c8 af 64 89 36 93 c8 65 5b 03 e1 78 6e 80 74 b1 3f 96 e6 5f a0 1a cd ca b3 69 d0 5b c5 b0 a5 62 f3 d3 f9 b8 f0 07 a4 f0 59 45 55 f1 8e 06 52 70 37 f8 b8 66 41 33 6a 17 4e 9b f7 bb ae 1a c6 22 d3 f9 f6 4e 84 96 18 93
                                                                                                                                                                                                                      Data Ascii: /,O{"Of%:H9i@eM)ZEE/m&F{llBW#`E}grP<):3+*,^yg?A@XI\dd6e[xnt?_i[bYEURp7fA3jN"N
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: ff 14 5e 2e 28 ac dc 87 07 f7 e0 31 76 b2 9c 07 cd 23 8a df a3 40 60 00 88 e7 09 97 1c f0 18 b7 e5 3d ec a3 9d b5 a0 7f 51 91 82 29 5e 1d 14 47 7a 80 fc e3 8c 7d 41 8b a3 ff 05 c6 e0 6a 11 03 af 96 06 70 f7 ea af c7 5f 83 d9 5a e3 07 4a 73 df 9c 52 7b 7d cf bd 94 1a 9e d3 9e 1e 70 87 26 49 3c 70 12 b9 6b 50 29 90 4f 7c cc e4 8b 79 a1 95 41 17 09 ac bf 99 a0 8e 5e fb b6 90 49 19 15 5a 11 8f ae 4a 1b c3 75 e1 5a f7 77 26 a1 2a 08 d5 ef db 09 63 fc e7 d1 c4 53 09 12 cd 8b b1 51 fb 5f 6a 70 ff 67 b8 da c8 13 b6 82 00 49 83 b9 06 06 d8 5e 5c 6c 4f 56 5c 08 5e 28 f9 4f 73 37 88 c9 43 af 6c 64 9d 51 98 b7 69 42 c6 6b dd 76 5a 45 d8 72 97 21 4d 34 dd 80 81 6f e1 17 41 33 20 6c 06 78 01 db cf 7f 9c f6 c8 f9 f7 d8 11 76 f5 3a f3 f3 9f 14 9e 4a f4 38 f5 b9 f1 fa c7
                                                                                                                                                                                                                      Data Ascii: ^.(1v#@`=Q)^Gz}Ajp_ZJsR{}p&I<pkP)O|yA^IZJuZw&*cSQ_jpgI^\lOV\^(Os7CldQiBkvZEr!M4oA3 lxv:J8
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: fa 32 b3 91 8e 9c 55 05 e6 d2 63 5b bb fd 7b 9a 55 af cb ac 0f 2a 26 61 a5 29 a9 39 27 79 63 15 97 48 ab 79 bc be 7c 8f 81 32 97 43 8f 62 25 ff 42 d0 77 ff 10 18 0e 1a 16 6a 78 5e 53 f3 ba 34 37 b1 77 1e df 03 6d cf 63 ce 06 a1 84 e1 b1 5c eb 58 a3 fb 5d 11 9e 38 84 9f 14 e0 5a d0 dc f4 fe fd 2c c5 79 91 75 3b 13 39 cf 72 a5 54 09 d3 1c 10 5d f3 b2 1b 05 8e 94 45 78 34 4b c9 98 07 df 07 89 a4 0e 2b 7b cc c7 ff f7 67 1e 3d d9 af 04 e0 f0 b5 b2 8a 76 a2 72 0f e8 b8 75 ee 25 c3 bd 72 66 00 c5 40 75 fe 84 21 f3 98 d6 ce cb 5a 53 11 7b bc 91 9e f2 66 07 e5 e1 fc 04 8f 0e 03 d9 41 3b 38 fc ac 18 cd 3a a8 b0 65 6d d3 aa a7 9c ce bc 69 f5 d9 9c 96 4e c9 f7 78 7b 32 3e 7f 61 85 c4 f8 f4 3c 0e 2a ba c8 7a c6 c6 f3 5f 74 80 cb 0e 98 3d 5e ca b3 21 42 ee 8c e8 90 da
                                                                                                                                                                                                                      Data Ascii: 2Uc[{U*&a)9'ycHy|2Cb%Bwjx^S47wmc\X]8Z,yu;9rT]Ex4K+{g=vru%rf@u!ZS{fA;8:emiNx{2>a<*z_t=^!B


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.849878151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC435OUTGET /video/1703067979-1c7e7874739b7168c85683e3dd68c0115c5e663416093890df15717028be350f-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 30284
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "16e614276cc21d92a9593d14d78b65e3"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 11859
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210047-DFW, cache-nyc-kteb1890064-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.968375,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 07 08 04 09 ff da 00 08 01 01 00 00 00 00 ec b0 00 00 00 04 22 00 02 02 20 42 20 00 00 00 21 10 20 8a 08 88 22 02 08 90 22 84 50 8c 22 80 88 00 00 00 02 08 a0 04 44
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"" B ! ""P"D
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: f2 58 f2 bb 5f 8e dd 97 49 ad b2 9f 65 eb 03 ca ee 9e 6a 16 99 6a e5 f6 49 3d 1e ad 55 19 a9 c6 a6 75 80 a4 8e 47 f4 67 63 00 00 00 1c e9 c0 72 52 6d 0d 7d e0 af 41 34 21 39 3a 32 c2 a5 6a 72 ab c1 56 6a 70 9e 79 60 a7 2c f0 4a df 9a 2a 10 85 fb e8 d6 c6 00 00 00 39 d3 80 a4 91 76 de fc ef 2c 25 74 4e f6 e5 5d 5b b0 3a fb 93 b5 ae e4 e9 6e 75 d4 1d 43 b2 78 ae d4 e9 3d db ee c6 b9 a3 58 36 ee f4 bb c3 99 75 2c 66 97 a1 b0 3d 62 96 5c 87 e9 06 c6 00 00 00 39 d3 e7 fc 89 5b 5b 6a e9 9c 2e dd 1e 9f e8 ab 4f 0a 64 bd b9 c6 1a af b2 f6 c6 b2 e3 df a0 3e ee 58 d1 bd 0d d2 5a 63 00 de f9 3f 0a e4 fd 95 aa b0 ae 8c e4 ad 33 ef de 39 fe 23 cd 50 95 2e 41 f4 93 63 00 00 00 1c eb c0 32 cb 2a 1b 13 77 64 3c 69 4b a7 7a 17 1f b5 73 4f 67 f1 86 b7 fa 1b 89 65 fc ab d5
                                                                                                                                                                                                                      Data Ascii: X_IejjI=UuGgcrRm}A4!9:2jrVjpy`,J*9v,%tN][:nuCx=X6u,f=b\9[[j.Od>XZc?39#P.Ac2*wd<iKzsOge
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 7d a1 af 99 25 de 1d b3 aa d4 2b 1a c3 38 00 41 38 79 cf 47 e7 24 8e 5a 3d 4a 9d 1e 3b bd e7 3b bd 24 f2 e9 42 60 00 82 72 47 96 f4 be 6b 7c 4b 05 9a dd 2d a1 8b 97 e8 fa 1b 44 de b4 c0 01 04 e9 a6 ad e5 fa dc 69 bb b2 73 f8 73 f4 ab 51 ed 73 7b 76 65 cc 1b d6 98 00 20 9d 2c 4c 73 3a 1a 4d 9e 75 8c c9 46 ee fc f9 ed a4 8f 6a f3 00 04 13 b3 86 31 86 71 b6 b9 c3 2c 6d b3 6d 73 5e 60 00 82 74 d0 80 00 16 2b e6 09 80 02 09 db 5a 86 10 00 37 bb 4e 3c d7 9c 00 20 9c 00 00 33 86 f5 a6 00 08 25 64 30 00 01 98 67 00 0c 6a 00 00 00 dc 00 00 00 00 00 00 00 0c 60 65 90 00 00 00 08 6a b6 4d ac 93 00 00 00 00 8e 8c 99 49 ac b3 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 05 01 03 04 06 07 ff da 00 08 01 03 10
                                                                                                                                                                                                                      Data Ascii: }%+8A8yG$Z=J;;$B`rGk|K-DissQs{ve ,Ls:MuFj1q,mms^`t+Z7N< 3%d0gj`ejMI
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 0b 0f 2c 45 19 c6 c2 89 dd 91 72 5e b2 97 d4 46 82 ab 57 1e 4c d1 45 91 f7 b3 8c f8 f0 a5 99 93 c8 49 72 8a 77 69 29 24 0b c3 11 35 21 5e c1 09 ad ea b5 08 d5 41 c8 23 d5 f9 a3 9f b4 8b 2e a5 94 b1 0a f2 73 9f 24 6d 3b fa cc d3 28 e4 b1 77 85 d7 25 ac 95 c3 d0 cc 5b 66 4c c1 c0 73 62 ce 44 b1 88 46 98 7b 4c 9d 2a 1e 9b a2 8c 1e 65 40 b1 52 bc 86 25 9d 73 86 bf 9c 7c 4e b5 84 92 ad e5 b3 e0 c4 8b 1c 5a 76 c8 92 87 d0 2c c9 f1 e0 b5 8e 3c 87 32 4c b9 05 65 c4 94 91 14 3b c6 08 64 8c 65 6b 8c a1 92 f5 c3 dc b0 cc 68 47 a2 2f 67 cd b4 48 0f b3 47 ad 95 82 a3 20 39 65 89 73 55 0d 56 c2 2b 90 70 e4 c9 2b fa 93 a3 f4 f4 c5 70 9b 1f 9b b9 62 88 64 46 72 e4 e0 cc 79 19 ea 90 63 a0 c6 6d 50 07 cb 91 17 a6 a4 04 45 68 df 7e 42 0e d5 ee c0 48 78 ad 62 ee f3 22 ab b6
                                                                                                                                                                                                                      Data Ascii: ,Er^FWLEIrwi)$5!^A#.s$m;(w%[fLsbDF{L*e@R%s|NZv,<2Le;dekhG/gHG 9esUV+p+pbdFrycmPEh~BHxb"
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: e6 b6 fe d6 0e 7c 19 a6 36 f4 58 9b 58 ec b6 33 b1 ad 73 9e d6 b6 ac 1e 9b 57 1c 64 94 76 1e 4c 82 e6 96 b6 14 a8 8c 88 eb 7d 2a c9 2f 7c 88 72 a1 9e 0b fa 72 7f 6d 3b e7 20 f6 de 7f d2 64 e7 06 6d db 47 31 1b 22 6e da bd 9c a7 45 ce 82 ef db cb ae 68 f7 39 b1 e5 01 75 64 7e 36 9c db a6 c6 f6 dc 46 55 d5 10 65 ce 8f 11 b1 97 4e dc fb e1 68 ed 80 17 95 ea c5 fc f4 d7 df 3a 6e 5f 6e 83 b3 cb bf b6 74 57 3a 18 b1 fd b1 23 b3 df 14 29 f8 f2 fd b2 b8 7b 4a 62 e6 8b fa 08 3e f3 5f fc fa cc 77 f5 3b f4 6f 9b e4 48 92 a7 15 05 1e a7 47 ba 31 81 26 4e a1 d3 80 98 c2 4a 06 69 fd bd 6a bb 35 a7 d2 99 89 d9 71 17 34 a7 d7 22 e6 b8 fe d6 0f 86 96 fa 24 3c 36 97 a9 31 48 57 06 05 15 3f ef 66 a0 d4 cd 96 37 44 85 83 2b c4 f6 bc 75 ba c6 40 b6 64 e0 c8 ad ba 8c bc 75 15
                                                                                                                                                                                                                      Data Ascii: |6XX3sWdvL}*/|rrm; dmG1"nEh9ud~6FUeNh:n_ntW:#){Jb>_w;oHG1&NJij5q4"$<61HW?f7D+u@du
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 41 07 de 6b ff 00 9f 59 8e fe b7 e6 e9 e2 d0 f5 6a 1c 54 f0 45 cf ce 6e dc dd 3d b2 7e a0 96 69 2c 74 5b 7b 41 d9 cf 7c c6 82 f6 a6 07 58 f0 1d 6f 55 26 0d 6c 69 8e b4 1f a5 12 bd 89 a9 99 e7 41 35 e0 b5 ad 75 54 58 13 41 2e 81 a8 f6 9a e2 d1 f6 f3 5f 29 c2 d4 cc 65 84 19 59 4b a9 96 a6 34 d8 af e4 8b 96 76 8c b0 58 0a 93 ae d2 55 cb 2c 11 9a 8a 2b 8f 7a b2 26 96 bc 84 6a c3 0d ad 63 ab 21 41 9a 9a 99 8f b1 9d 2a 54 4b 6a ba f9 1e 62 1c 0d 40 60 79 a6 4b 9b 68 d9 55 f5 b0 d2 ca c9 b3 99 5d 96 96 a9 63 39 25 b1 75 1d 69 25 b6 c8 90 2e e3 b0 56 e3 9d 2e e4 4e 8c 08 50 6d 6c a9 ec 4f 2e 56 46 ba ab af 73 a4 42 df 3b ed 9b f6 f0 ed 88 e4 4c a2 02 14 b2 8e e4 77 6c e4 9b f7 dd 11 71 1f df 7c ad 7f 29 8c cd 17 f4 10 7d e6 bf f9 f5 98 ee 3c 9d 9d bc 74 df 4c fe
                                                                                                                                                                                                                      Data Ascii: AkYjTEn=~i,t[{A|XoU&liA5uTXA._)eYK4vXU,+z&jc!A*TKjb@`yKhU]c9%ui%.V.NPmlO.VFsB;Lwlq|)}<tL
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: c7 fc c7 f8 69 1d 46 c3 85 20 cc f3 b0 b3 56 23 65 6a 17 20 a2 9a 04 58 c0 03 35 c5 90 7d 3c 11 83 df 34 35 83 23 ca 97 18 ae 9f 05 8d 73 96 c2 5b a6 cd 93 25 c3 23 86 41 91 b1 ac a1 9e 38 0b 9a dd b1 65 40 01 c4 23 14 24 61 45 49 ac a2 c9 63 03 3c 64 19 5a 8e 1e 4c b2 83 01 8a f9 3a 8b 55 92 cd 1d 16 2f 85 16 b2 24 36 32 3c e8 d7 95 32 da 8e 17 9d 85 9e 76 16 6b 72 88 b6 a2 51 e6 ff 00 ab bf 8d 57 f7 a2 cd 17 f4 10 7d e6 bf f9 f5 98 ea e9 dc 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 f9 e9 d3 b3 d3 67 67 a6 ce cf 4d 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 d9 e9 d3 b3 d3 a7 67 a7 4e cf 4e 9b 9e 9f 37 3d 3a 66 25 74 dc f4 e9 b9 e9 b3 33 d3 26 e7 a6 ce cf 4d 9d 9e 9b 37 3d 36 6e 7a 6c dc f4 e9 b8 28 d6 a1 f9 4a ed 40 e4 d9 5d 5f 3d ea aa ff 00 4d 9b 9e 9b 33 3d 36 6e
                                                                                                                                                                                                                      Data Ascii: iF V#ej X5}<45#s[%#A8e@#$aEIc<dZL:U/$62<2vkrQW};=:vztggM;=:vztgNN7=:f%t3&M7=6nzl(J@]_=M3=6n
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: fe 1f fb 8d b0 70 45 24 4f 7e 10 ca 17 8d 59 6a 8a b4 07 4c 8a d1 8a 32 6d c5 c6 77 15 80 de 10 a3 37 c3 59 18 c0 98 42 82 14 df e5 11 d4 90 6c c4 d3 cc eb 69 48 20 97 61 78 0c b0 a3 b3 82 5e a6 30 12 25 c2 23 92 b0 65 14 18 cc 2e bf 7f 0b c1 3b 2a 02 d9 54 ad 09 e8 e9 5f 14 af 29 f3 50 bc 60 92 3c 91 b3 69 09 31 f1 8f 10 6d 7a 05 6a dc 53 75 09 2a b2 19 a2 bd 5b a7 6a 46 82 85 37 2e d7 a7 77 6e 54 94 e3 14 d0 cf 9a 88 a4 65 85 40 f2 59 7a 4f 32 e5 b9 55 9a 76 0a 64 27 71 41 2a f9 b8 ed 47 60 d5 24 4a 62 66 dd 93 27 1b 79 ee 0a 88 2c 6d a4 5d ec 69 ed 56 54 83 8e 3d 7c e4 83 25 92 27 31 fd 42 22 96 1c 28 74 b0 e5 65 14 38 d3 20 cf 7b d6 20 a3 31 ae ca a8 b3 1d 36 0c 85 cb c1 29 6b de 99 21 1c c4 90 16 68 e6 91 90 0c d7 fd ea fb 66 c9 ba 2e 3a 38 9c ae 76
                                                                                                                                                                                                                      Data Ascii: pE$O~YjL2mw7YBliH ax^0%#e.;*T_)P`<i1mzjSu*[jF7.wnTe@YzO2Uvd'qA*G`$Jbf'y,m]iVT=|%'1B"(te8 { 16)k!hf.:8v
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 36 fa a5 9b d8 0d 87 66 70 28 76 c1 e3 eb 1c c6 dd 4d 6d 9e 5a 8f ba de 5e b7 13 3a ed e7 fc 26 a6 0c 60 92 66 90 4e 2e b1 bc 16 c5 45 32 f0 fa 9b 9b 8a ef 71 e3 1c 8f 6a 97 b7 0b ca f4 ff 00 10 84 10 77 88 75 1b 28 17 26 64 c4 dd 6f ef 01 ab b3 ca 0c 84 e0 75 69 0a 8c c2 e0 18 d9 a9 b1 d6 97 6a 19 9c f6 dc 6e 88 47 24 f9 df ef 7f 09 ea 3c 4c a7 c0 4f a9 ae 7c bb df e7 07 ce 71 ce 7c 21 2b d5 1e d9 ec 31 1e 33 49 7d db 49 86 c5 d5 59 8f 11 1f 0b a1 b8 84 a2 3e 5c 63 5d 32 e7 08 d7 17 13 81 d5 f0 8c 3d 16 5d 79 04 2a 87 fa 44 1c e3 84 b3 7f 08 36 ed 8c 8c 29 33 0a 78 45 b2 bc a7 f9 cd a2 8a ea 17 ae fd 0e 03 b4 cc 9c 64 e3 b7 55 46 42 14 73 97 6e d9 e9 0d 23 03 56 4c 8d 43 b2 f1 0b 2e 30 b9 76 cd 0e a3 76 82 22 15 5a a2 e0 1f 53 4b cc 1b 74 4c d8 40 23 c7
                                                                                                                                                                                                                      Data Ascii: 6fp(vMmZ^:&`fN.E2qjwu(&douijnG$<LO|q|!+13I}IY>\c]2=]y*D6)3xEdUFBsn#VLC.0vv"ZSKtL@#
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: fe 27 24 8c 3d d5 5c 47 c6 35 16 27 73 2e 13 2f 82 aa 93 87 85 a0 9a 2d 30 46 8f 71 cd 1b 6d aa 92 be 0a 62 d7 ed 31 74 7a 6c 45 c0 2b 1f 45 cf b2 d3 d9 93 b1 e9 9b 89 57 15 23 d1 a9 6c a5 6c e0 0c b9 9b 71 b4 a3 42 98 63 61 75 8d a3 7e 18 da 37 e1 96 e4 b1 f3 6d b3 f6 22 09 c0 f9 4f 89 53 cf eb 9d 57 f3 97 db 2f 09 d9 09 89 f9 44 fc a2 44 94 f6 40 62 e6 6a 89 f1 84 dd ab aa fe 53 e2 b7 96 af bd e7 3e 3d 4f 38 e5 5d 4d c1 10 5f 95 a7 67 1f 91 9f 67 51 97 e4 60 d9 a3 02 3b ed 78 4e 32 c4 b7 7c 69 a4 96 c0 2c b7 37 b0 95 44 ff 00 2c 7c a3 43 f6 6b e7 1a de c7 f5 8f 1f 9b 7e 72 6e 31 6f 4a b2 ec e0 7f e2 74 a9 b1 5d 93 83 79 43 f6 a7 cb 50 96 96 d4 04 02 2c 1a c4 17 83 73 79 4f 89 53 cf eb 9d 57 f3 9c 4f ae a5 99 8d 80 1b e0 cf 7e af 8b 3e 3a c1 04 1b 9f ff
                                                                                                                                                                                                                      Data Ascii: '$=\G5's./-0Fqmb1tzlE+EW#llqBcau~7m"OSW/DD@bjS>=O8]M_ggQ`;xN2|i,7D,|Ck~rn1oJt]yCP,syOSWO~>:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.849883151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:02 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 139706
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 858027
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:02 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000153-IAD, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 83, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.985607,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 36 38 5d 2c 7b 36 35 35 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1068],{65530:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressCont
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 65 72 74 7c 69 74 65 6d 50 72 6f 70 7c 69 74 65 6d 53 63 6f 70 65 7c 69 74 65 6d 54 79 70 65 7c 69 74 65 6d 49 44 7c 69 74 65 6d 52 65 66 7c 6f 6e 7c 72 65 73 75 6c 74 73 7c 73 65 63 75 72 69 74 79 7c 75 6e 73 65 6c 65 63 74 61 62 6c 65 7c 61 63 63 65 6e 74 48 65 69 67 68 74 7c 61 63 63 75 6d 75 6c 61 74 65 7c 61 64 64 69 74 69 76 65 7c 61 6c 69 67 6e 6d 65 6e 74 42 61 73 65
                                                                                                                                                                                                                      Data Ascii: p|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|inert|itemProp|itemScope|itemType|itemID|itemRef|on|results|security|unselectable|accentHeight|accumulate|additive|alignmentBase
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63 61 6c 7c 6d 6f 64 65 7c 6e 75 6d 4f 63 74 61 76 65 73 7c 6f 66 66 73 65 74 7c 6f 70 61 63 69 74 79 7c 6f 70 65 72 61 74 6f 72 7c 6f 72 64 65 72 7c 6f 72 69 65 6e 74 7c 6f 72 69 65 6e 74 61 74 69 6f 6e 7c 6f 72 69 67 69 6e 7c 6f 76 65 72 66 6c 6f 77 7c 6f 76 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 6f 76 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65 73 73 7c 70 61 6e 6f 73 65 31 7c 70 61 69 6e 74 4f 72 64 65 72 7c 70 61 74 68 4c 65 6e 67 74 68 7c 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 7c 70 61 74 74 65 72 6e 55 6e 69 74 73 7c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 7c 70 6f 69 6e 74 73 7c 70 6f 69 6e 74 73 41 74 58 7c 70 6f 69
                                                                                                                                                                                                                      Data Ascii: s|maskUnits|mathematical|mode|numOctaves|offset|opacity|operator|order|orient|orientation|origin|overflow|overlinePosition|overlineThickness|panose1|paintOrder|pathLength|patternContentUnits|patternTransform|patternUnits|pointerEvents|points|pointsAtX|poi
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 5d 5b 41 61 5d 7c 5b 41 61 5d 5b 52 72 5d 5b 49 69 5d 5b 41 61 5d 7c 78 29 2d 2e 2a 29 29 24 2f 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 5b 72 5d 26 26 28 74 5b 72 5d 3d 65 28 72 29 29 2c 74 5b 72 5d 7d 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 74 65 73 74 28 65 29 7c 7c 31 31 31 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 31 31 30 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 26 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 3c 39 31 7d 29 29 7d 2c 31 30 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28
                                                                                                                                                                                                                      Data Ascii: ][Aa]|[Aa][Rr][Ii][Aa]|x)-.*))$/,o=function(e){var t={};return function(r){return void 0===t[r]&&(t[r]=e(r)),t[r]}}((function(e){return n.test(e)||111===e.charCodeAt(0)&&110===e.charCodeAt(1)&&e.charCodeAt(2)<91}))},10282:function(e,t,r){"use strict";r.r(
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 26 30 3d 3d 3d 28 44 3d 28 79 3d 77 2e 74 72 69 6d 28 29 29 2e 6c 65 6e 67 74 68 29 26 26 28 68 3d 30 2c 79 3d 22 22 29 29 2c 30 3c 44 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 31 31 35 3a 56 3d 56 2e 72 65 70 6c 61 63 65 28 5f 2c 61 29 3b 63 61 73 65 20 31 30 30 3a 63 61 73 65 20 31 30 39 3a 63 61 73 65 20 34 35 3a 79 3d 56 2b 22 7b 22 2b 79 2b 22 7d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 37 3a 79 3d 28 56 3d 56 2e 72 65 70 6c 61 63 65 28 67 2c 22 24 31 20 24 32 22 29 29 2b 22 7b 22 2b 79 2b 22 7d 22 2c 79 3d 31 3d 3d 3d 50 7c 7c 32 3d 3d 3d 50 26 26 69 28 22 40 22 2b 79 2c 33 29 3f 22 40 2d 77 65 62 6b 69 74 2d 22 2b 79 2b 22 40 22 2b 79 3a 22 40 22 2b 79 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 79 3d 56 2b 79 2c 31 31 32 3d 3d 3d 73 26
                                                                                                                                                                                                                      Data Ascii: &0===(D=(y=w.trim()).length)&&(h=0,y="")),0<D)switch(h){case 115:V=V.replace(_,a);case 100:case 109:case 45:y=V+"{"+y+"}";break;case 107:y=(V=V.replace(g,"$1 $2"))+"{"+y+"}",y=1===P||2===P&&i("@"+y,3)?"@-webkit-"+y+"@"+y:"@"+y;break;default:y=V+y,112===s&
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 30 3d 3d 3d 4f 2b 6b 2b 6a 2b 53 26 26 28 24 3d 31 2c 62 2b 3d 22 5c 72 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 30 3d 3d 3d 4f 26 26 28 6a 3d 6a 3d 3d 3d 68 3f 30 3a 30 3d 3d 3d 6a 3f 68 3a 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 31 3a 30 3d 3d 3d 6a 2b 4f 2b 6b 26 26 53 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 33 3a 30 3d 3d 3d 6a 2b 4f 2b 6b 26 26 53 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 30 3d 3d 3d 6a 2b 4f 2b 53 26 26 6b 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 69 66 28 30 3d 3d 3d 6a 2b 4f 2b 53 29 7b 69 66 28 30 3d 3d 3d 64 29 69 66 28 32 2a 78 2b 33 2a 52 3d 3d 3d 35 33 33 29 3b 65 6c 73 65 20 64 3d 31 3b 6b 2b 2b 7d 62 72 65 61 6b 3b 63 61 73
                                                                                                                                                                                                                      Data Ascii: reak;case 44:0===O+k+j+S&&($=1,b+="\r");break;case 34:case 39:0===O&&(j=j===h?0:0===j?h:j);break;case 91:0===j+O+k&&S++;break;case 93:0===j+O+k&&S--;break;case 41:0===j+O+S&&k--;break;case 40:if(0===j+O+S){if(0===d)if(2*x+3*R===533);else d=1;k++}break;cas
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6f 64 65 41 74 28 30 29 3f 22 22 3a 22 24 31 22 29 2b 65 2e 74 72 69 6d 28 29 29 7d 72 65 74 75 72 6e 20 65 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 61 3d 65 2b 22 3b 22 2c 75 3d 32 2a 74 2b 33 2a 72 2b 34 2a 6e 3b 69 66 28 39 34 34 3d 3d 3d 75 29 7b 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3a 22 2c 39 29 2b 31 3b 76 61 72 20 63 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 63 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 63 2b 22 3b 22 2c 31 3d 3d 3d 50 7c 7c 32 3d 3d 3d 50 26 26 69 28 63 2c 31 29 3f 22 2d 77 65 62 6b 69 74 2d 22 2b 63 2b 63 3a 63 7d 69 66 28 30 3d 3d 3d 50 7c 7c 32 3d 3d 3d 50 26 26 21 69 28 61
                                                                                                                                                                                                                      Data Ascii: odeAt(0)?"":"$1")+e.trim())}return e+t}function o(e,t,r,n){var a=e+";",u=2*t+3*r+4*n;if(944===u){e=a.indexOf(":",9)+1;var c=a.substring(e,a.length-1).trim();return c=a.substring(0,e).trim()+c+";",1===P||2===P&&i(c,1)?"-webkit-"+c+c:c}if(0===P||2===P&&!i(a
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6c 61 63 65 28 70 2c 22 3a 2d 6d 6f 7a 2d 22 29 2b 61 3a 61 3b 63 61 73 65 20 31 65 33 3a 73 77 69 74 63 68 28 74 3d 28 63 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 33 29 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 2c 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 63 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 7b 63 61 73 65 20 32 32 36 3a 63 3d 61 2e 72 65 70 6c 61 63 65 28 77 2c 22 74 62 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 32 3a 63 3d 61 2e 72 65 70 6c 61 63 65 28 77 2c 22 74 62 2d 72 6c 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 32 30 3a 63 3d 61 2e 72 65 70 6c 61 63 65 28 77 2c 22 6c 72 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22
                                                                                                                                                                                                                      Data Ascii: lace(p,":-moz-")+a:a;case 1e3:switch(t=(c=a.substring(13).trim()).indexOf("-")+1,c.charCodeAt(0)+c.charCodeAt(t)){case 226:c=a.replace(w,"tb");break;case 232:c=a.replace(w,"tb-rl");break;case 220:c=a.replace(w,"lr");break;default:return a}return"-webkit-"
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 2b 28 31 30 32 3d 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 3f 22 2d 6d 73 2d 22 2b 61 3a 22 22 29 2b 61 2c 32 31 31 3d 3d 3d 72 2b 6e 26 26 31 30 35 3d 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 31 33 29 26 26 30 3c 61 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 31 30 29 29 72 65 74 75 72 6e 20 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 32 37 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 68 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 31 3d 3d 3d 74 3f 22 3a 22 3a 22 7b 22 29 2c 6e 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 21 3d 3d 74 3f 72 3a 31 30 29
                                                                                                                                                                                                                      Data Ascii: +(102===a.charCodeAt(5)?"-ms-"+a:"")+a,211===r+n&&105===a.charCodeAt(13)&&0<a.indexOf("transform",10))return a.substring(0,a.indexOf(";",27)+1).replace(h,"$1-webkit-$2")+a}return a}function i(e,t){var r=e.indexOf(1===t?":":"{"),n=e.substring(0,3!==t?r:10)
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 63 61 73 65 20 6e 75 6c 6c 3a 49 3d 52 2e 6c 65 6e 67 74 68 3d 30 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 29 52 5b 49 2b 2b 5d 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 2b 2b 72 29 65 28 74 5b 72 5d 29 3b 65 6c 73 65 20 46 3d 30 7c 21 21 74 7d 72 65 74 75 72 6e 20 65 7d 2c 73 2e 73 65 74 3d 63 2c 76 6f 69 64 20 30 21 3d 3d 65 26 26 63 28 65 29 2c 73 7d 7d 2c 38 32 37 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74
                                                                                                                                                                                                                      Data Ascii: t){switch(t){case void 0:case null:I=R.length=0;break;default:if("function"===typeof t)R[I++]=t;else if("object"===typeof t)for(var r=0,n=t.length;r<n;++r)e(t[r]);else F=0|!!t}return e},s.set=c,void 0!==e&&c(e),s}},82785:function(e,t,r){"use strict";r.r(t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.849884151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC528OUTGET /p/4.37.7/js/player.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1031492
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 150105
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100137-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 39, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.133284,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2d 20 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 4e 4f 54 49 43 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */!function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};f
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 6e 3d 73 65 74 54 69 6d 65 6f 75 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 68 2c 31 29 7d 7d 76 61 72 20 76 3d 6e 65 77 20 41 72 72 61 79 28 31 65 33 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 69 3b 6e 2b 3d 32 29 28 30 2c 76 5b 6e 5d 29 28 76 5b 6e 2b 31 5d 29 2c 76 5b 6e 5d 3d 76 6f 69 64 20 30 2c 76 5b 6e 2b 31 5d 3d 76 6f 69 64 20 30 3b 69 3d 30 7d 76 61 72 20 70 3d 76 6f 69 64 20 30 3b
                                                                                                                                                                                                                      Data Ascii: Array&&"undefined"!=typeof importScripts&&"undefined"!=typeof MessageChannel;function d(){var n=setTimeout;return function(){return n(h,1)}}var v=new Array(1e3);function h(){for(var n=0;n<i;n+=2)(0,v[n])(v[n+1]),v[n]=void 0,v[n+1]=void 0;i=0}var p=void 0;
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 20 30 3d 3d 3d 69 3f 45 28 74 2c 65 29 3a 6e 28 69 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 75 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 75 29 7b 74 72 79 7b 65 2e 63 61 6c 6c 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 7c 7c 28 69 3d 21 30 2c 74 21 3d 3d 65 3f 6b 28 6e 2c 65 29 3a 45 28 6e 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 7c 7c 28 69 3d 21 30 2c 53 28 6e 2c 74 29 29 7d 29 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 28 65 2c 74 2c 30 2c 30 2c 6e 2e 43 29 3b 21 69 26 26 72 26 26 28 69 3d 21 30 2c 53 28 6e 2c 72 29 29 7d 29 2c 6e 29 7d 28 74 2c 65 2c 69 29 3a 45 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28
                                                                                                                                                                                                                      Data Ascii: 0===i?E(t,e):n(i)?function(n,t,e){u((function(n){var i=!1,r=function(e,r,o,u){try{e.call(r,(function(e){i||(i=!0,t!==e?k(n,e):E(n,e))}),(function(t){i||(i=!0,S(n,t))}))}catch(n){return n}}(e,t,0,0,n.C);!i&&r&&(i=!0,S(n,r))}),n)}(t,e,i):E(t,e)}function k(
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 74 68 2c 74 68 69 73 2e 67 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 30 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3f 45 28 74 68 69 73 2e 70 72 6f 6d 69 73 65 2c 74 68 69 73 2e 67 29 3a 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 6c 65 6e 67 74 68 7c 7c 30 2c 74 68 69 73 2e 4e 28 74 29 2c 30 3d 3d 3d 74 68 69 73 2e 4f 26 26 45 28 74 68 69 73 2e 70 72 6f 6d 69 73 65 2c 74 68 69 73 2e 67 29 29 29 3a 53 28 74 68 69 73 2e 70 72 6f 6d 69 73 65 2c 6e 65 77 20 45 72 72 6f 72 28 22 41 72 72 61 79 20 4d 65 74 68 6f 64 73 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 20 41 72 72 61 79 22 29 29 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                      Data Ascii: th,this.g=new Array(this.length),0===this.length?E(this.promise,this.g):(this.length=this.length||0,this.N(t),0===this.O&&E(this.promise,this.g))):S(this.promise,new Error("Array Methods must be provided an Array"))}return n.prototype.N=function(n){for(va
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 6e 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 6e 28 74 29 3f 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 6f 6c 76 65 28 74 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 6f 6c 76 65 28 74 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 7d 29 29 7d 29 29 3a 74 68 69 73 2e 74 68 65 6e 28 74 2c 74 29 7d 2c 74 7d 28 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: this.then(null,n)},t.prototype.finally=function(t){var e=this.constructor;return n(t)?this.then((function(n){return e.resolve(t()).then((function(){return n}))}),(function(n){return e.resolve(t()).then((function(){throw n}))})):this.then(t,t)},t}();return
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 61 6c 6c 28 6e 2c 30 29 7d 2c 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 29 7b 76 61 72 20 74 3d 6e 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 65 29 29 7d 7d 76 61 72 20 66 3d 73 28 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 4f 62 6a 65 63 74 29 2c 64 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 76 28 6e 29 7b 69 66 28 21 6c 28 6e 29 29 72 65 74
                                                                                                                                                                                                                      Data Ascii: all(n,0)},c=Object.prototype;function l(n){var t=n&&n.constructor;return n===("function"==typeof t&&t.prototype||c)}function s(n,t){return function(e){return n(t(e))}}var f=s(Object.keys,Object),d=Object.prototype.hasOwnProperty;function v(n){if(!l(n))ret
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 6e 5b 69 5d 3d 65 5b 69 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 2c 74 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6e 29 3b 74 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                                      Data Ascii: in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n}).apply(this,arguments)}function g(n,t){var e=Object.keys(n);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(n);t&&(i=i.filter((function(t){return Object.getOwnProper
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6e 20 65 26 26 54 28 72 2c 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 6e 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 28 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 7d 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72
                                                                                                                                                                                                                      Data Ascii: n e&&T(r,e.prototype),r}).apply(null,arguments)}function x(n){var t="function"==typeof Map?new Map:void 0;return(x=function(n){if(null===n||!function(n){return-1!==Function.toString.call(n).indexOf("[native code]")}(n))return n;if("function"!=typeof n)thr
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 65 74 75 72 6e 7c 7c 61 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 65 7d 7d 28 6e 2c 74 29 7c 7c 4e 28 6e 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 6e 29 7b 72
                                                                                                                                                                                                                      Data Ascii: eturn||a.return()}finally{if(r)throw o}}return e}}(n,t)||N(n,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function O(n){r
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 5b 6f 62 6a 65 63 74 20 55 6e 64 65 66 69 6e 65 64 5d 22 3a 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 3a 55 26 26 55 20 69 6e 20 4f 62 6a 65 63 74 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 56 2e 63 61 6c 6c 28 6e 2c 46 29 2c 65 3d 6e 5b 46 5d 3b 74 72 79 7b 6e 5b 46 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 21 30 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 72 3d 48 2e 63 61 6c 6c 28 6e 29 3b 72 65 74 75 72 6e 20 69 26 26 28 74 3f 6e 5b 46 5d 3d 65 3a 64 65 6c 65 74 65 20 6e 5b 46 5d 29 2c 72 7d 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 7a 2e 63 61 6c 6c 28 6e 29 7d 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 6e 29 7b 76 61 72 20 74 3d 68
                                                                                                                                                                                                                      Data Ascii: null==n?void 0===n?"[object Undefined]":"[object Null]":U&&U in Object(n)?function(n){var t=V.call(n,F),e=n[F];try{n[F]=void 0;var i=!0}catch(n){}var r=H.call(n);return i&&(t?n[F]=e:delete n[F]),r}(n):function(n){return z.call(n)}(n)}function q(n){var t=h


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.849885151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/4536-85078bc82ded30a5.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 52965
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 158997
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200063-IAD, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 48, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.230230,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 33 36 5d 2c 7b 33 35 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 72 7c 7c 28 72 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 74 72 79 7b 61 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 74 29 7b 69 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 74 72 79 7b 61 28 6e 2e
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4536],{35612:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function u(e){try{a(n.next(e))}catch(t){i(t)}}function f(e){try{a(n.
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 5d 26 26 75 2e 6f 70 73 2e 70 6f 70 28 29 2c 75 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 66 3d 74 2e 63 61 6c 6c 28 65 2c 75 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 5b 36 2c 61 5d 2c 6e 3d 30 7d 66 69 6e 61 6c 6c 79 7b 72 3d 6f 3d 30 7d 69 66 28 35 26 66 5b 30 5d 29 74 68 72 6f 77 20 66 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 66 5b 30 5d 3f 66 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 66 2c 61 5d 29 7d 7d 7d 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 72 3d 74 26 26 65 5b 74 5d 2c 6e 3d 30
                                                                                                                                                                                                                      Data Ascii: ]&&u.ops.pop(),u.trys.pop();continue}f=t.call(e,u)}catch(a){f=[6,a],n=0}finally{r=o=0}if(5&f[0])throw f[1];return{value:f[0]?f[1]:void 0,done:!0}}([f,a])}}},i=this&&this.__values||function(e){var t="function"===typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 63 6f 6e 66 2e 67 6c 6f 62 61 6c 42 50 4f 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 63 6f 6e 66 69 67 75 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 6f 6e 66 3d 74 2c 65 2e 57 41 49 54 5f 51 55 45 55 45 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 2e 57 41 49 54 5f 51 55 45 55 45 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 6e 64 45 76 65 6e 74 28 74 29 7d 29 29 2c 65 2e 57 41 49 54 5f 51 55 45 55 45 3d 5b 5d 29 7d 2c 65 2e 75 70 64 61 74 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 66
                                                                                                                                                                                                                      Data Ascii: conf.globalBPO)},enumerable:!1,configurable:!0}),e.configure=function(t){e.conf=t,e.WAIT_QUEUE.length>0&&(e.WAIT_QUEUE.map((function(t){return e.sendEvent(t)})),e.WAIT_QUEUE=[])},e.updateObject=function(t,r){return n(this,void 0,void 0,(function(){var n,f
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6e 2f 6a 73 6f 6e 22 2c 22 55 73 65 72 2d 41 67 65 6e 74 22 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 4f 72 69 67 69 6e 3a 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2c 52 65 66 65 72 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 62 6f 64 79 3a 6e 7d 2c 72 26 26 28 66 2e 68 65 61 64 65 72 73 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 72 29 2c 5b 34 2c 66 65 74 63 68 28 75 2c 66 29 5d 29 29 3a 28 65 2e 57 41 49 54 5f 51 55 45 55 45 2e 70 75 73 68 28 74 29 2c 65 2e 77 61 69 74 41 6e 64 46 6c 75 73 68 51 75 65 75 65 28 29 2c 5b 32 5d 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6f 2e 73 65 6e 74 28 29 2c 5b 33 2c 33 5d 3b 63 61 73 65 20 32 3a 6c 3d 6e 65 77 20 42 6c 6f 62 28 5b 6e 5d 29 2c 6e 61 76 69 67 61 74
                                                                                                                                                                                                                      Data Ascii: n/json","User-Agent":navigator.userAgent,Origin:location.origin,Referer:document.referrer},body:n},r&&(f.headers.Authorization=r),[4,fetch(u,f)])):(e.WAIT_QUEUE.push(t),e.waitAndFlushQueue(),[2]);case 1:return o.sent(),[3,3];case 2:l=new Blob([n]),navigat
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 5b 34 2c 66 65 74 63 68 28 77 2c 45 29 5d 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6f 2e 73 65 6e 74 28 29 2c 5b 33 2c 33 5d 3b 63 61 73 65 20 32 3a 4f 3d 6e 65 77 20 42 6c 6f 62 28 5b 62 5d 29 2c 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 77 2c 4f 29 2c 6f 2e 6c 61 62 65 6c 3d 33 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 77 61 69 74 41 6e 64 46 6c 75 73 68 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 6c 75 73 68 51 75 65 75 65 54 69 6d 65 6f 75 74 48 61 6e 64 6c 65 72 7c 7c 28 65 2e 66 6c 75 73 68 51 75 65 75 65 54 69 6d 65 6f 75 74 48 61 6e 64 6c 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 57 41 49 54 5f 51 55 45 55 45 2e 6c 65 6e
                                                                                                                                                                                                                      Data Ascii: [4,fetch(w,E)]);case 1:return o.sent(),[3,3];case 2:O=new Blob([b]),navigator.sendBeacon(w,O),o.label=3;case 3:return[2]}}))}))},e.waitAndFlushQueue=function(){e.flushQueueTimeoutHandler||(e.flushQueueTimeoutHandler=setTimeout((function(){e.WAIT_QUEUE.len
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 72 61 63 6b 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 72 61 63 6b 65 72 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 6c 6f 62 61 6c 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 42 50 4f 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 54 79 70 65 4d 61 70 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ct.defineProperty(e.prototype,"tracker",{get:function(){return this._tracker},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"global",{get:function(){return this._globalBPO},enumerable:!1,configurable:!0}),e.getAttributeTypeMap=function
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 74 74 72 69 62 75 74 65 54 79 70 65 4d 61 70 3d 5b 7b 6e 61 6d 65 3a 22 6e 61 6d 65 22 2c 62 61 73 65 4e 61 6d 65 3a 22 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 73 5f 6d 73 22 2c 62 61 73 65 4e 61 6d 65 3a 22 74 73 5f 6d 73 22 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 76 65 72 73 69 6f 6e 22 2c 62 61 73 65 4e 61 6d 65 3a 22 76 65 72 73 69 6f 6e 22 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 66 69 65 6c 64 73 22 2c 62 61 73 65 4e 61 6d 65 3a 22 66 69 65 6c 64 73 22 2c 74 79 70 65 3a 22 6f 62 6a 65 63 74 22 7d 5d 2c 65 7d 28 29 3b 74 2e 45 76 65 6e 74 43 6f 6e 74 65 78 74 3d 72 7d 2c 34 35 34 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73
                                                                                                                                                                                                                      Data Ascii: ttributeTypeMap=[{name:"name",baseName:"name",type:"string"},{name:"ts_ms",baseName:"ts_ms",type:"number"},{name:"version",baseName:"version",type:"number"},{name:"fields",baseName:"fields",type:"object"}],e}();t.EventContext=r},45434:function(e,t){"use s
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 44 61 74 65 22 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 63 5b 74 5d 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 6c 5b 74 5d 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 6c 5b 74 5d 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 3b 69 66 28 6e 75 6c 6c 3d 3d 72 29 72 65 74 75 72 6e 20 74 3b 69 66 28 65 5b 72 5d 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 6c 5b 6e 5d 3f 6e 3a 74 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 2d 31 21 3d 3d 73 2e 69 6e 64 65 78 4f 66 28 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                                                                                                      Data Ascii: .toLowerCase()))return t;if("Date"===t)return t;if(c[t])return t;if(!l[t])return t;var r=l[t].discriminator;if(null==r)return t;if(e[r]){var n=e[r];return l[n]?n:t}return t},e.serialize=function(t,r){if(void 0==t)return t;if(-1!==s.indexOf(r.toLowerCase()
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 65 3a 22 6e 61 6d 65 22 2c 62 61 73 65 4e 61 6d 65 3a 22 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 76 65 72 73 69 6f 6e 22 2c 62 61 73 65 4e 61 6d 65 3a 22 76 65 72 73 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 65 7d 28 29 3b 74 2e 54 72 61 63 6b 65 72 3d 72 7d 2c 39 35 36 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 32 35 31 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d
                                                                                                                                                                                                                      Data Ascii: e:"name",baseName:"name",type:"string"},{name:"version",baseName:"version",type:"string"}],e}();t.Tracker=r},95686:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})},25116:function(e,t){"use strict";Object.defineProperty(t,"__esM
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 2c 73 5b 63 2b 2b 5d 3d 74 3e 3e 31 36 26 32 35 35 2c 73 5b 63 2b 2b 5d 3d 74 3e 3e 38 26 32 35 35 2c 73 5b 63 2b 2b 5d 3d 32 35 35 26 74 3b 32 3d 3d 3d 66 26 26 28 74 3d 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 32 7c 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3e 3e 34 2c 73 5b 63 2b 2b 5d 3d 32 35 35 26 74 29 3b 31 3d 3d 3d 66 26 26 28 74 3d 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 30 7c 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3e 3e 32 2c 73 5b 63 2b 2b 5d 3d 74 3e 3e 38 26 32 35 35 2c 73 5b 63 2b 2b 5d 3d 32 35 35 26 74 29 3b 72 65 74 75 72 6e 20 73 7d 2c 74 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 3d 66
                                                                                                                                                                                                                      Data Ascii: ,s[c++]=t>>16&255,s[c++]=t>>8&255,s[c++]=255&t;2===f&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,s[c++]=255&t);1===f&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,s[c++]=t>>8&255,s[c++]=255&t);return s},t.fromByteArray=f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.84988934.120.202.2044435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC703OUTPOST /add/player-stats?beacon=1&session-id=561ed4295a0fde80cc7bd30fa500b8df8e3425321728048781 HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1127
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://player.vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1127OUTData Raw: 5b 7b 22 61 75 74 6f 70 6c 61 79 22 3a 66 61 6c 73 65 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 63 6c 69 70 5f 69 64 22 3a 38 36 33 38 32 39 32 36 36 2c 22 63 6f 6e 74 65 78 74 22 3a 22 65 6d 62 65 64 2e 6d 61 69 6e 22 2c 22 64 65 76 69 63 65 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 31 2c 22 64 72 6d 22 3a 66 61 6c 73 65 2c 22 65 6d 62 65 64 22 3a 74 72 75 65 2c 22 69 73 5f 6d 6f 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 73 70 61 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 6c 6f 6f 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6f 77 6e 65 72 5f 69 64 22 3a 31 38 38 39 36 38 35 36 31 2c 22 70 72 6f 64 75 63 74 22 3a 22 76 69 6d 65 6f 2d 76 6f 64 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 65 72 6e 61 6c 63 68 72 69 73 74 69
                                                                                                                                                                                                                      Data Ascii: [{"autoplay":false,"background":false,"clip_id":863829266,"context":"embed.main","device_pixel_ratio":1,"drm":false,"embed":true,"is_mod":false,"is_spatial":false,"looping":false,"owner_id":188968561,"product":"vimeo-vod","referrer":"https://vernalchristi
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://player.vimeo.com
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.849886151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 18984
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 940624
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100113-IAD, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 99, 0
                                                                                                                                                                                                                      X-Timer: S1728048783.426367,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 35 5d 2c 7b 39 33 32 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 68 75 6d 61 6e 69 7a 65 3d 65 2e 73 68 6f 72 74 65 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 35 38 33 32 31 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 65 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1865],{93225:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.humanize=e.shorten=void 0;var r=n(58321),o=function(t,e){return t.toLocaleString(e)},i=function(t,e){retu
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6e 3d 72 2e 67 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 6c 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 74 3c 31 65 34 3a 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 3b 63 61 73 65 20 74 3c 31 65 35 3a 72 65 74 75 72 6e 20 69 28 65 2e 73 68 6f 72 74 65 6e 28 74 2c 33 2c 31 29 2c 6e 29 3b 63 61 73 65 20 74 3c 31 65 36 3a 72 65 74 75 72 6e 20 69 28 65 2e 73 68 6f 72 74 65 6e 28 74 2c 33 2c 30 29 2c 6e 29 3b 63 61 73 65 20 74 3c 31 65 38 3a 72 65 74 75 72 6e 20 75 28 65 2e 73 68 6f 72 74 65 6e 28 74 2c 36 2c 31 29 2c 6e 29 3b 63 61 73 65 20 74 3c 31 65 39 3a 72 65 74 75 72 6e 20 75 28 65 2e 73 68 6f 72 74 65 6e 28 74 2c 36 2c 30 29 2c 6e 29 3b 63 61 73 65 20 74 3c 31 65 31 31 3a 72 65 74 75 72 6e 20 61 28 65 2e 73 68 6f 72 74 65 6e 28 74 2c 39 2c 31
                                                                                                                                                                                                                      Data Ascii: n=r.getCurrentLocale();switch(!0){case t<1e4:return o(t,n);case t<1e5:return i(e.shorten(t,3,1),n);case t<1e6:return i(e.shorten(t,3,0),n);case t<1e8:return u(e.shorten(t,6,1),n);case t<1e9:return u(e.shorten(t,6,0),n);case t<1e11:return a(e.shorten(t,9,1
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6f 3d 74 2e 73 6c 69 63 65 28 31 29 3b 69 66 28 22 7b 22 3d 3d 3d 72 5b 30 5d 26 26 22 7d 22 3d 3d 3d 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 69 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 72 2e 6c 65 6e 67 74 68 2d 31 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 5b 69 5d 29 29 7b 76 61 72 20 61 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 7b 2f 22 2b 69 2b 22 7d 22 29 3b 69 66 28 2d 31 3d 3d 3d 61 29 6e 3d 6e 28 29 3b 65 6c 73 65 20 6e 3d 6e 28 76 28 6f 2e 73 6c 69 63 65 28 30 2c 61 29 2c 65 29 29 2c 6f 3d 6f 2e 73 6c 69 63 65 28 61 2b 31 29 7d 7d 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 6e 3d 72 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 75 6d 62 65 72
                                                                                                                                                                                                                      Data Ascii: o=t.slice(1);if("{"===r[0]&&"}"===r[r.length-1]){var i=r.substring(1,r.length-1);if("function"===typeof(n=e[i])){var a=o.indexOf("{/"+i+"}");if(-1===a)n=n();else n=n(v(o.slice(0,a),e)),o=o.slice(a+1)}}switch(typeof n){case"undefined":n=r;break;case"number
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 5c 2f 5d 2b 7d 29 2f 67 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 6d 65 6e 74 73 3f 76 28 75 2c 74 2e 72 65 70 6c 61 63 65 6d 65 6e 74 73 29 3a 28 75 2e 6c 65 6e 67 74 68 3e 31 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 6b 65 6e 69 7a 65 64 20 70 68 72 61 73 65 20 77 69 74 68 6f 75 74 20 70 72 6f 76 69 64 69 6e 67 20 72 65 70 6c 61 63 65 6d 65 6e 74 73 3a 5c 6e 22 2b 72 29 2c 72 29 7d 3b 65 2e 74 72 61 6e 73 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 73 69 6e 67 75 6c 61 72 3a 74 7d 3a 74 29 7d 7d 2c 39 38 30 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                      Data Ascii: \/]+})/g);return t.replacements?v(u,t.replacements):(u.length>1&&console.warn("Attempting to translate tokenized phrase without providing replacements:\n"+r),r)};e.translate=function(t){return h("string"===typeof t?{singular:t}:t)}},98093:function(t,e,n){
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 72 65 6e 74 3d 64 7d 65 6c 73 65 20 64 3d 6c 2e 63 75 72 72 65 6e 74 3b 6c 3d 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 69 66 28 21 73 29 7b 69 66 28 73 3d 21 30 2c 75 3d 74 2c 74 3d 72 28 74 29 2c 76 6f 69 64 20 30 21 3d 3d 6f 26 26 64 2e 68 61 73 56 61 6c 75 65 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 69 66 28 6f 28 65 2c 74 29 29 72 65 74 75 72 6e 20 61 3d 65 7d 72 65 74 75 72 6e 20 61 3d 74 7d 69 66 28 65 3d 61 2c 69 28 75 2c 74 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 72 28 74 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 28 65 2c 6e 29 3f 65 3a 28 75 3d 74 2c 61 3d 6e 29 7d 76 61 72 20 75 2c 61 2c 73 3d 21 31 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 3b
                                                                                                                                                                                                                      Data Ascii: rent=d}else d=l.current;l=c((function(){function t(t){if(!s){if(s=!0,u=t,t=r(t),void 0!==o&&d.hasValue){var e=d.value;if(o(e,t))return a=e}return a=t}if(e=a,i(u,t))return e;var n=r(t);return void 0!==o&&o(e,n)?e:(u=t,a=n)}var u,a,s=!1,c=void 0===n?null:n;
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 6f 28 74 29 3a 74 2c 6e 3d 28 74 2c 6e 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 74 2e 67 65 74 53 74 61 74 65 2c 6e 29 7b 6e 26 26 21 73 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 44 45 50 52 45 43 41 54 45 44 5d 20 55 73 65 20 60 63 72 65 61 74 65 57 69 74 68 45 71 75 61 6c 69 74 79 46 6e 60 20 69 6e 73 74 65 61 64 20 6f 66 20 60 63 72 65 61 74 65 60 20 6f 72 20 75 73 65 20 60 75 73 65 53 74 6f 72 65 57 69 74 68 45 71 75 61 6c 69 74 79 46 6e 60 20 69 6e 73 74 65 61 64 20 6f 66 20 60 75 73 65 53 74 6f 72 65 60 2e 20 54 68 65 79 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 20 66 72 6f 6d 20 27 7a 75 73 74 61 6e 64 2f 74 72 61 64 69 74 69 6f 6e 61 6c 27 2e 20 68 74 74 70 73
                                                                                                                                                                                                                      Data Ascii: function"===typeof t?o(t):t,n=(t,n)=>function(t,e=t.getState,n){n&&!s&&(console.warn("[DEPRECATED] Use `createWithEqualityFn` instead of `create` or use `useStoreWithEqualityFn` instead of `useStore`. They can be imported from 'zustand/traditional'. https
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 28 7b 2e 2e 2e 73 2c 74 79 70 65 3a 60 24 7b 66 7d 2f 24 7b 73 2e 74 79 70 65 7d 60 7d 2c 7b 2e 2e 2e 6f 28 6c 2e 6e 61 6d 65 29 2c 5b 66 5d 3a 61 2e 67 65 74 53 74 61 74 65 28 29 7d 29 2c 75 29 7d 3b 63 6f 6e 73 74 20 68 3d 28 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 79 3b 79 3d 21 31 2c 6e 28 2e 2e 2e 74 29 2c 79 3d 65 7d 2c 67 3d 74 28 61 2e 73 65 74 53 74 61 74 65 2c 69 2c 61 29 3b 69 66 28 22 75 6e 74 72 61 63 6b 65 64 22 3d 3d 3d 76 2e 74 79 70 65 3f 6e 75 6c 6c 3d 3d 70 7c 7c 70 2e 69 6e 69 74 28 67 29 3a 28 76 2e 73 74 6f 72 65 73 5b 76 2e 73 74 6f 72 65 5d 3d 61 2c 6e 75 6c 6c 3d 3d 70 7c 7c 70 2e 69 6e 69 74 28 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 76 2e 73 74 6f 72 65 73 29
                                                                                                                                                                                                                      Data Ascii: ({...s,type:`${f}/${s.type}`},{...o(l.name),[f]:a.getState()}),u)};const h=(...t)=>{const e=y;y=!1,n(...t),y=e},g=t(a.setState,i,a);if("untracked"===v.type?null==p||p.init(g):(v.stores[v.store]=a,null==p||p.init(Object.fromEntries(Object.entries(v.stores)
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 29 3b 63 6f 6e 73 74 20 65 3d 74 2e 73 74 61 74 65 5b 66 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 2e 67 65 74 53 74 61 74 65 28 29 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 26 26 68 28 65 29 7d 7d 29 29 3b 63 61 73 65 22 44 49 53 50 41 54 43 48 22 3a 73 77 69 74 63 68 28 74 2e 70 61 79 6c 6f 61 64 2e 74 79 70 65 29 7b 63 61 73 65 22 52 45 53 45 54 22 3a 72 65 74 75 72 6e 20 68 28 67 29 2c 76 6f 69 64 20 30 3d 3d 3d 66 3f 6e 75 6c 6c 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 69 6e 69 74 28 61 2e 67 65 74 53 74 61 74 65 28 29 29 3a 6e 75 6c 6c 3d 3d 70 3f 76 6f 69 64 20 30 3a 70
                                                                                                                                                                                                                      Data Ascii: ');const e=t.state[f];if(void 0===e||null===e)return;JSON.stringify(a.getState())!==JSON.stringify(e)&&h(e)}}));case"DISPATCH":switch(t.payload.type){case"RESET":return h(g),void 0===f?null==p?void 0:p.init(a.getState()):null==p?void 0:p
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4f 62 6a 65 63 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 24 7d 28 74 29 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29
                                                                                                                                                                                                                      Data Ascii: unction(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var n=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return n===Object||"function"==typeof n&&Function.toString.call(n)===$}(t)||Array.isArray(t)
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 74 2e 73 65 74 3d 74 2e 61 64 64 3d 74 2e 63 6c 65 61 72 3d 74 2e 64 65 6c 65 74 65 3d 67 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 29 2c 65 26 26 75 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 68 28 65 2c 21 30 29 7d 29 2c 21 30 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 28 32 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 76 61 72 20 65 3d 47 5b 74 5d 3b 72 65 74 75 72 6e 20 65 7c 7c 72 28 31 38 2c 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 7a 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: t.set=t.add=t.clear=t.delete=g),Object.freeze(t),e&&u(t,(function(t,e){return h(e,!0)}),!0)),t}function g(){r(2)}function b(t){return null==t||"object"!=typeof t||Object.isFrozen(t)}function O(t){var e=G[t];return e||r(18,t),e}function m(){return z}functi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.849888151.101.128.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC657OUTGET /video/1724013589-d01a19fa4db0ba2d0aa4f3924617c5b8f0855f850ae87ae458f3e11d742e2847-d HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 34550
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "c26d38ff1687b189d8039a252d2b1e72"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 145228
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210058-DFW, cache-nyc-kteb1890032-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.544642,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 85 dc 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 07 80 00 00 04 38 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 08 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe8pixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: bd 2a 33 23 cb 3a 30 f8 2b df 93 95 c7 06 85 e1 48 c5 6d 71 b4 66 2d 04 84 54 a4 af ed 92 72 aa 1a 77 ac 3f 49 03 e7 02 98 12 73 d1 c6 72 97 b5 c2 0f 6b 4d 2a 9f 80 7a 4c bf 78 bc db ee af d5 b4 b5 00 bb 63 87 de b5 f5 31 89 36 9e f5 4f b6 cc 48 77 f1 92 d3 af f6 81 72 9b 8d 25 dc d0 3e 46 7a 35 8e 26 e5 84 d2 ab 52 5a 68 03 c3 18 84 6b 2e dc 25 8b 5c ce a3 e4 9a 06 48 be 37 4a 0f b8 ee 70 ed 3f d9 4f f7 82 f4 24 da d5 c9 b1 f9 13 ea b4 bf b0 7a 99 0b 14 a6 d6 1c 9e cb 10 a6 23 b4 60 4f 23 ea 7e 0b 38 b8 3f 55 31 4a ad 87 f1 64 02 f3 ed 10 ef a7 77 ee e2 07 47 ac e5 76 55 9a 84 c2 7e ab 76 28 ab 7a 0b 89 7e 39 d0 36 c6 c8 75 a3 3c 9c 7b 5c e8 95 68 91 d7 65 86 e8 0a 89 2b 12 ef af be 24 f6 34 5d 73 89 f2 02 23 ea d5 f6 88 4b 72 a7 38 dd a5 88 2b 83 3e de
                                                                                                                                                                                                                      Data Ascii: *3#:0+Hmqf-Trw?IsrkM*zLxc16OHwr%>Fz5&RZhk.%\H7Jp?O$z#`O#~8?U1JdwGvU~v(z~96u<{\he+$4]s#Kr8+>
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 59 d3 72 d3 15 82 05 9c c5 03 9b 43 51 26 74 59 5a 28 4c e5 e5 3e 4f 36 92 f0 8b 09 5f 4c eb 7e df 7b 67 73 fe 7c 3b b7 97 f0 e0 7c 92 be 87 a8 48 35 93 fb 8a 76 f2 fa 70 59 93 d1 42 d2 9f 82 40 cd e4 a5 fb 60 a4 24 03 24 6c 06 96 81 ee b4 ec 0f de 58 be 88 1e 0d f6 fe 51 f1 68 88 27 2f 4e af 41 c2 58 12 a8 2c 25 da e4 3d cc 1e 3e 40 43 dd 48 3c c3 e0 f6 43 74 01 c1 47 7e 48 51 22 33 98 c4 db 48 01 5a e7 4e 36 f5 5b 11 74 dd 23 fa b4 60 66 97 4c cb 7e 34 28 74 28 f3 5c 0a f3 4c 31 80 d0 fa 0b 61 83 e7 74 5d 6f 6f 20 cc 14 b2 a1 e4 2a 8e 1e de bd ea f1 b0 d7 71 af 53 af 23 58 b7 58 61 c0 79 00 4a f8 2a 38 a5 ad e2 85 ba 1d 6e 53 5a 54 ed aa 2f 94 a2 47 e9 df c7 27 8e 65 f1 9d 27 10 c6 4d 40 6e 12 4c b3 45 07 73 2d 4d b8 c6 71 b4 33 7f b6 27 cf b3 00 ba 91
                                                                                                                                                                                                                      Data Ascii: YrCQ&tYZ(L>O6_L~{gs|;|H5vpYB@`$$lXQh'/NAX,%=>@CH<CtG~HQ"3HZN6[t#`fL~4(t(\L1at]oo *qS#XXayJ*8nSZT/G'e'M@nLEs-Mq3'
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 36 f3 f8 61 5a 42 9e cb c4 b8 3f d2 f7 52 6d 00 84 3a 30 2a 08 fa df 46 19 3d a4 66 ca d5 14 97 b4 59 5e 52 c4 36 d6 28 17 85 a3 0e 0a 34 51 4e 6a 5d 61 88 ff 7a 78 4a 5f a6 55 4a 2a ca e6 25 57 c6 32 74 5d 6a 55 e9 f0 38 ab df 40 ff 4e 1d f4 e1 52 21 60 79 b6 6d bc dc c4 fa 49 d8 4b 48 c4 4e c7 03 e1 c6 29 f5 8d ab 9a bd dd da 64 da 24 11 1f 34 f6 55 9a 39 9b 21 63 66 2b 3d 63 d0 10 1b 6b 1f b6 d9 db e5 62 dd 07 1f ef 8a 4c e7 3a 21 a7 c8 4c cb fe 66 3e e1 dc e8 55 04 d0 15 8a a0 4a 0a 13 fe 8b 2b 2f c3 8d 79 16 c0 70 d1 f6 63 1a db f3 09 8e cf 3e ff 90 ba cc 6d 53 84 26 45 fb 5f ff f8 6e 81 07 ed d0 0d 74 ac b8 07 1a 2a 2d 7b 48 1a 65 b0 f8 62 5e 5b ed 95 0e 7b 7c 4d 3d 93 93 61 92 be 35 fa 62 5f 82 49 00 ed 95 99 05 66 81 94 50 76 e7 2a 73 cf ea 95 9e
                                                                                                                                                                                                                      Data Ascii: 6aZB?Rm:0*F=fY^R6(4QNj]azxJ_UJ*%W2t]jU8@NR!`ymIKHN)d$4U9!cf+=ckbL:!Lf>UJ+/ypc>mS&E_nt*-{Heb^[{|M=a5b_IfPv*s
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 33 15 eb cf d3 02 e1 b6 0f 46 ca fa fa 65 4e 32 c0 42 2b 08 c5 22 aa 16 51 3d a1 bb c9 2e 39 20 9d ac 06 06 62 de 16 c3 0f ed 0a a5 27 32 d1 5f 71 2b 59 89 53 44 8f d9 66 a4 63 cd 69 be 12 13 97 c1 52 ce 7c ba 32 43 52 ef 1b 12 62 75 48 52 f9 38 38 52 c3 13 9d d2 8c f3 b9 7e d1 40 6b 09 6c 00 b1 16 9a 6f 16 c5 5a fe 43 03 b5 23 47 2a 42 3d 7c af 70 32 60 5a 42 7a 72 13 1e ce de cf f9 34 b6 e1 f6 e5 54 dc 7b c1 69 ae db aa 56 83 49 85 fe ad e9 76 d5 e3 69 6a 7e 94 47 a4 20 a4 c1 fd a2 a4 41 aa 10 a8 98 03 d5 2c 83 dd b0 a1 4d 34 1c 3f 11 fe 4b de d5 6d 1a 98 5b 9d 9d 22 ee b8 20 67 ed 9d f1 e4 b3 f3 be f5 35 5e 20 9d 72 04 32 f9 85 4b d3 13 3f 20 a0 10 fc 47 0c 05 1d bb df b7 5f ab 43 48 1d 33 4f b2 5a a5 39 f9 eb 08 c2 d6 9e 27 bc 8a ed 58 c2 bb f3 cf 05
                                                                                                                                                                                                                      Data Ascii: 3FeN2B+"Q=.9 b'2_q+YSDfciR|2CRbuHR88R~@kloZC#G*B=|p2`ZBzr4T{iVIvij~G A,M4?Km[" g5^ r2K? G_CH3OZ9'X
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 54 ba f6 8b 93 9a 7b cd f9 db f3 96 dc dd 27 86 63 10 00 87 12 b9 1b 88 37 b3 ed bd 11 ae de a1 a9 4f 6f 0d 86 70 95 c7 83 28 6a 6c 5f 86 9a a9 43 d8 59 1e 2e 6e b5 90 13 50 b9 ed 65 b0 1e 10 67 a1 6e 8c 84 54 b5 a6 bc d4 04 3d 11 b7 45 bc b9 28 ea 2d 2c 40 cb c2 ab 9e 79 d0 7d ad d7 f6 97 25 66 e1 53 14 c8 ee 3c 9b b3 53 95 78 f5 df 71 a4 81 db 5a dd 5a 71 02 85 1d 9b b5 54 a6 fc 6f 0d 47 2c 62 54 d2 17 ee e0 27 3c 4c 20 fc db 9b 76 98 08 f9 6b bf ce 82 22 36 80 66 2d 64 5a d5 20 7f 31 0b d7 12 2d c0 73 c6 1b df a9 c9 83 11 d0 88 71 8d dd 5c 53 e2 51 2f 85 97 30 41 33 36 7e b9 fe 86 0a 2d 21 f6 17 d1 98 61 32 fb b3 72 10 42 62 c7 98 2e e1 47 8d cf 81 17 a3 ba 12 3a 03 02 85 62 68 0b 01 5a 26 a5 29 22 cc 7d 5e 82 2b 89 e9 98 9f 1d 5f 12 70 38 be 2e c4 20
                                                                                                                                                                                                                      Data Ascii: T{'c7Oop(jl_CY.nPegnT=E(-,@y}%fS<SxqZZqToG,bT'<L vk"6f-dZ 1-sq\SQ/0A36~-!a2rBb.G:bhZ&)"}^+_p8.
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 37 13 75 ec c6 07 d8 b4 a8 6a e5 d8 33 28 ab 51 1c ab 76 54 f5 76 de 71 21 d3 50 46 82 bf ca 94 9d af 17 6f df 96 ce eb 4f 44 62 93 60 64 d2 7f 5e 59 a9 91 42 ce 27 ac f4 a1 ce 78 c5 20 3e e9 f1 90 99 72 d9 60 ee 4c 65 54 dc 99 6d 63 78 28 90 bf 0c 99 46 27 c9 b5 fa db cb 27 a6 49 7e f7 b6 25 a0 3e 95 51 03 cd a1 30 4b 83 5a 36 bf dc 45 0f 3a d7 03 73 c6 0b d2 25 75 2a d3 c3 cf 21 37 05 82 12 ca fd ca e9 48 b8 b2 f3 d2 17 49 80 bb 24 26 94 43 b6 d9 c2 53 81 9e 4c 7e f5 61 8a 81 c1 f6 24 81 c6 56 59 02 ce 1d e9 fe 70 8c b0 a5 8a 55 7e e8 f3 59 76 3d a2 d9 59 a1 5b 95 62 64 2e a1 ad 51 50 d4 73 98 94 dd 79 b2 e2 26 82 5a d4 25 34 12 9f 4a d1 a0 37 c2 56 24 6c 2a 51 d3 37 82 b7 c5 24 56 be 5e 60 68 f0 30 50 38 43 d2 93 6f 60 8e d8 c3 52 25 22 28 f6 97 b0 d0
                                                                                                                                                                                                                      Data Ascii: 7uj3(QvTvq!PFoODb`d^YB'x >r`LeTmcx(F''I~%>Q0KZ6E:s%u*!7HI$&CSL~a$VYpU~Yv=Y[bd.QPsy&Z%4J7V$l*Q7$V^`h0P8Co`R%"(
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: b2 ad b7 4b 59 89 3a ad 22 9b c7 05 85 96 86 40 50 69 68 36 1c d5 a7 b6 e2 50 72 57 3b 3b a4 25 15 b4 ce 03 6d d8 b9 fc 68 61 dd 30 40 e7 4d 0a e2 23 aa 11 5c de a4 77 a2 ea 9d 19 fe 2b 80 59 d8 66 83 31 1f ae 23 29 b5 be f4 c9 9c ca e5 a7 af 50 54 a3 8d af 7c 66 4e 47 d4 60 89 02 8b b7 e4 e1 62 90 d6 b2 7a 66 3f f5 29 a4 df af eb a9 85 11 d0 ca 1c 79 a8 6d 91 45 21 c6 4d a2 82 e4 5e 62 84 56 d6 97 9e a2 c0 61 3c 0a 05 2d 8e 5d ca fe 6f 1e e4 4a 75 b2 60 04 29 ee 4e cc 92 a2 09 b2 da 10 fd ec 9c 2c 79 2c 66 18 e2 01 f9 51 bf 4e 60 4c f6 7e 00 f9 25 63 eb 0e 73 69 1c 94 49 91 42 a6 74 c9 57 34 f7 6c 52 21 5e ac e9 2c 9e 51 89 71 9d 6b 34 35 d9 a4 0f e5 fd b6 27 ce 8c 4f 8d 93 77 bf cf 7b c5 77 7b 36 26 bf f5 98 4e 72 91 71 e1 cc dc 59 de 99 5c 56 fd b2 17
                                                                                                                                                                                                                      Data Ascii: KY:"@Pih6PrW;;%mha0@M#\w+Yf1#)PT|fNG`bzf?)ymE!M^bVa<-]oJu`)N,y,fQN`L~%csiIBtW4lR!^,Qqk45'Ow{w{6&NrqY\V
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: 1d 39 4c ce b7 cd 09 8c 6c 0e 37 12 9f 36 b8 38 e5 3d c1 95 2b e1 ce 92 ee b7 41 e8 2f 6a a1 e7 4d 14 3e 46 c9 83 a3 cb 74 70 8a 21 73 bf 50 2a 5e 7b 30 1d a9 8b 0f 04 9d 3d 47 cc 63 d6 a1 a6 50 0e 99 07 f8 af 0d 62 bf c2 ff a9 0c 61 7b a4 d7 fe f1 98 7e ba bf 7c 2f 33 01 2a f4 07 1b f3 67 c1 3c 88 77 47 82 74 ce 10 b9 82 bf c3 ba 91 f1 a5 ea 3c 3e 9d c3 ca d1 96 75 f9 2d aa 8a 28 c2 c4 29 58 c1 4a 4b 5a b1 fc 55 d6 5e f6 70 7f 92 f5 3e bc 2a 53 f0 39 7a 40 1c 55 1e 15 e4 d2 75 7a c7 60 e0 9a 4a 34 4e cd 75 f6 71 ce ac 0c a3 80 e0 37 1e a2 81 7f 38 85 7f f7 b9 2d d5 57 d5 04 3d fa d8 16 d7 ee f8 1e 47 05 43 b5 79 aa ef d3 0d 73 c4 20 b6 ca 7c 70 7a 11 00 a2 e4 af 5a ea 6c ef 65 09 e7 1a 38 0e 16 73 f1 f0 df 8f 3f 6f d6 ec c7 c7 c8 fe cb ae 33 54 21 11 71
                                                                                                                                                                                                                      Data Ascii: 9Ll768=+A/jM>Ftp!sP*^{0=GcPba{~|/3*g<wGt<>u-()XJKZU^p>*S9z@Uuz`J4Nuq78-W=GCys |pzZle8s?o3T!q
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1379INData Raw: ae 0f 23 20 ca 32 ca 40 e1 cc 9b 0d ce ae bb d6 84 5b a9 a0 6d e1 95 d8 91 24 af c6 a9 12 d5 57 39 a4 c4 2c 98 d8 f9 fc b7 6b 0b f9 13 fa 44 39 09 42 ef 05 0b 16 89 d3 a5 e8 cb 58 b5 d2 bc 64 1b a1 e3 36 ef c2 25 d7 e6 80 e1 99 79 80 26 e0 b6 ba c4 2c ae ed a3 8e d5 04 c1 87 41 ef 32 d1 50 ef 3f 96 db 2a 04 f7 fd ec 9c 41 ff 83 19 7f 36 2a 6c 9b 42 e3 0f d2 c6 68 10 2a 2d 6f 51 96 0a c1 01 d6 07 9f c4 26 d6 d8 1c e1 f9 14 bb 40 38 df 50 f0 a2 da 1e c8 fa 80 41 05 39 f2 0f 0c 00 ad 51 ee 12 85 9e f5 93 84 4e 70 9e f3 0f ca 37 d0 0e 76 9c a2 d6 f2 cf a1 4c 39 10 f4 1b 19 db 02 0c 13 a3 ec 94 0f 8f d6 e5 a4 a3 02 4e cf 37 b1 d7 62 a6 fc 0b 70 97 c9 72 09 78 d4 d2 1e 7d cb b2 59 6a c3 8c 38 ce 61 37 32 f5 ae 58 c3 f7 d2 f3 76 a5 a8 12 6e 69 fa 96 e9 5a 34 74
                                                                                                                                                                                                                      Data Ascii: # 2@[m$W9,kD9BXd6%y&,A2P?*A6*lBh*-oQ&@8PA9QNp7vL9N7bprx}Yj8a72XvniZ4t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.849892151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/8461-a68668d819c8e6da.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 85553
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2681255
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000026-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 169, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.925555,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 36 31 5d 2c 7b 35 31 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 69 28 74 29 7c 7c 6f 28 74 29 3f 74 3a 72 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 2e 6d 61 70 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 65 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 2e 70 75 73 68 28 65 28 74 5b 72 5d 2c 72 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8461],{51274:function(t){function e(t){return t&&"object"===typeof t?i(t)||o(t)?t:r(t)?function(t,e){if(t.map)return t.map(e);for(var n=[],r=0;r<t.length;r++)n.push(e(t[r],r));return n}(t,e):functio
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 7d 7d 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 72 2e 74 72 61 6e 73 6c 61 74 65 28 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 4d 22 2c 72 65 70 6c 61 63 65 6d 65 6e 74 73 3a 7b 43 4f 55 4e 54 3a 74 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 65 29 7d 2c 64 69 63 74 69 6f 6e 61 72 79 3a 7b 22 64 65 2d 44 45 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 4d 22 7d 2c 65 6e 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 4d 22 7d 2c 65 73 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 20 4d 22 7d 2c 22 66 72 2d 46 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 4d 22 7d 2c 22 6a 61 2d 4a 50 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 5c 75 34 65
                                                                                                                                                                                                                      Data Ascii: }})},a=function(t,e){return r.translate({singular:"{COUNT}M",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}M"},en:{singular:"{COUNT}M"},es:{singular:"{COUNT} M"},"fr-FR":{singular:"{COUNT}M"},"ja-JP":{singular:"{COUNT}\u4e
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 37 29 3b 65 2e 68 75 6d 61 6e 69 7a 65 3d 69 2e 68 75 6d 61 6e 69 7a 65 7d 2c 31 37 32 33 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6e 2c 72 3d 7b 7d 3b 65 2e 67 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 28 6e 3d 77 69 6e 64 6f 77 2e 5f 5f 69 31 38 6e 4c 6f 63 61 6c 65 7c 7c 22 22 29 2c 6e 7d 2c 65 2e 73 65 74 44 69 63 74 69 6f 6e 61 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 3d 74 7d 2c 65
                                                                                                                                                                                                                      Data Ascii: 7);e.humanize=i.humanize},17234:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var n,r={};e.getCurrentLocale=function(){return n||"undefined"===typeof window||(n=window.__i18nLocale||""),n},e.setDictionaries=function(t){r=t},e
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 61 28 74 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: le?t:{default:t}}function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},a(t)}function
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 74 29 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69
                                                                                                                                                                                                                      Data Ascii: ject.getPrototypeOf(t)},h(t)}function d(t){var e=function(t,e){if("object"!==a(t)||null===t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var r=n.call(t,e||"default");if("object"!==a(r))return r;throw new TypeError("@@toPrimitive must return a primi
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 2e 73 74 61 74 65 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3e 37 36 38 26 26 21 65 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 7d 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 64 65 66 61 75 6c 74 2c 7b 69 73 53 68 6f 77 69 6e 67 3a 6f 2c 73 63 68 65 64 75 6c 65 3a 6e 7d 29 29 7d 7d 5d 29 26 26 73 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 6f 26 26 73 28 65 2c 6f 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 6c 7d 28 72 2e 64 65 66 61 75 6c 74 2e 43 6f 6d 70 6f 6e 65 6e
                                                                                                                                                                                                                      Data Ascii: .state.containerWidth>768&&!e;return r.default.createElement("div",{style:{width:"100%"}},r.default.createElement(i.default,{isShowing:o,schedule:n}))}}])&&s(e.prototype,n),o&&s(e,o),Object.defineProperty(e,"prototype",{writable:!1}),l}(r.default.Componen
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 4c 69 76 65 45 76 65 6e 74 43 61 72 64 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 55 70 63 6f 6d 69 6e 67 45 76 65 6e 74 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 67 65 74 53 63 68 65 64 75 6c 65 41 76 61 69 6c 61 62 69 6c 69 74 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 67 65 74 53 63 68 65 64 75
                                                                                                                                                                                                                      Data Ascii: LiveEventCards",{enumerable:!0,get:function(){return i.default}}),Object.defineProperty(e,"UpcomingEvents",{enumerable:!0,get:function(){return o.default}}),Object.defineProperty(e,"getScheduleAvailability",{enumerable:!0,get:function(){return s.getSchedu
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 3d 6e 28 33 31 33 31 39 29 3b 65 2e 54 3d 7b 64 61 69 6c 79 3a 28 30 2c 72 2e 74 72 61 6e 73 6c 61 74 65 29 28 22 44 61 69 6c 79 22 29 2c 6e 6f 74 53 74 61 72 74 65 64 59 65 74 3a 28 30 2c 72 2e 74 72 61 6e 73 6c 61 74 65 29 28 22 54 68 69 73 20 6c 69 76 65 20 65 76 65 6e 74 20 68 61 73 20 6e 6f 74 20 73 74 61 72 74 65 64 20 79 65 74 22 29 2c 73 63 68 65 64 75 6c 65 64 3a 28 30 2c 72 2e 74 72 61 6e 73 6c 61 74 65 29 28 22 53 63 68 65 64 75 6c 65 64 22 29 2c 73 63 68 65 64 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 3a 28 30 2c 72 2e 74 72 61 6e 73 6c 61 74 65 29 28 22 54 68 69 73 20 65 76 65 6e 74 20 68 61 73 6e 27 74 20 73 74 61 72 74 65 64 20 79 65 74 22 29 2c 77 61 74 63 68 4c 69 76 65 3a 28 30 2c 72 2e 74 72 61 6e 73 6c 61 74 65 29 28 22 57 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: =n(31319);e.T={daily:(0,r.translate)("Daily"),notStartedYet:(0,r.translate)("This live event has not started yet"),scheduled:(0,r.translate)("Scheduled"),schedulePlaceholder:(0,r.translate)("This event hasn't started yet"),watchLive:(0,r.translate)("Watch
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 65 3f 22 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 5d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 29 2e 73 6f 72 74 28 29 3b 69 66 28 6c 28 74 29 29 72 65 74 75 72 6e 20 6f 2e 54 2e 77 65 65 6b 64 61 79 73 3b 69 66 28 66 28 74 29 29 72 65 74 75 72 6e 20 6f 2e 54 2e 77 65 65 6b 65 6e 64 73 3b 69 66 28 68 28 74 29 29 72 65 74 75 72 6e 20 6f 2e 54 2e 64 61 69 6c 79 3b 76 61 72 20 65 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28
                                                                                                                                                                                                                      Data Ascii: e?"".concat(function(){var t=c(arguments.length>0&&void 0!==arguments[0]?arguments[0]:[],arguments.length>1&&void 0!==arguments[1]?arguments[1]:"").sort();if(l(t))return o.T.weekdays;if(f(t))return o.T.weekends;if(h(t))return o.T.daily;var e=[];t.forEach(
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 2e 73 74 61 72 74 54 69 6d 65 29 2e 74 6f 46 6f 72 6d 61 74 28 22 27 61 74 27 20 74 22 29 3a 22 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 6c 69 63 65 28 31 29 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 73 74 61 72 74 54 69 6d 65 3f 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 2e 74 6f 46 6f 72 6d 61 74 28 22 4c 4c 4c 4c 20 64 20 27 61 74 27 20 74 22 29 3a 6f 2e 54 2e 73 63 68 65 64 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 7d 28 74 29 3a 6f 2e 54 2e 73 63 68 65 64 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 7d 7d 2c 32 32 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                      Data Ascii: .startTime).toFormat("'at' t"):"";return"".concat(n[0].toUpperCase()).concat(n.slice(1)," ").concat(r)}return null!==t&&void 0!==t&&t.startTime?d(t.startTime).toFormat("LLLL d 'at' t"):o.T.schedulePlaceholder}(t):o.T.schedulePlaceholder}},22311:function(t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.849890151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC546OUTGET /js_opt/modules/utils/vuid.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://player.vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1862
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2471215
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000106-IAD, cache-nyc-kteb1890056-NYC
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 3632, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.925862,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC1371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 61 6c 73 65 2c 6e 2c 6f 2c 69 2c 72 3d 74 79 70 65 6f 66 20 74 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 68 74 74 70 73 3a 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 61 62 6c 69 6e 63 6f 6c 6e 2f 76 75 69 64 22 2c 61 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 32 31 34 37 34 38 33 36 34 37 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 65 3d 30 3b 74 3d 66 28 29 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2d 65 2b 31 29 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76
                                                                                                                                                                                                                      Data Ascii: (function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){v
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC491INData Raw: 2b 22 2e 22 2b 28 28 67 28 29 5e 6c 28 74 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 26 32 31 34 37 34 38 33 36 34 37 29 3b 65 3d 74 72 75 65 7d 6f 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 32 29 7b 6f 2e 73 68 69 66 74 28 29 7d 73 28 22 76 75 69 64 22 2c 6e 2e 63 6f 6f 6b 69 65 2c 33 36 35 2a 32 2c 22 2f 22 2c 22 2e 22 2b 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 74 72 75 65 2c 22 4e 6f 6e 65 22 29 3b 69 66 28 65 26 26 73 28 22 76 75 69 64 22 29 29 7b 69 66 28 74 79 70 65 6f 66 20 74 2e 5f 76 75 69 64 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 2e 5f 76 75 69 64 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 3d 30 3b 61 3c
                                                                                                                                                                                                                      Data Ascii: +"."+((g()^l(t.navigator.userAgent)).toString()&2147483647);e=true}o=t.location.hostname.split(".");if(o.length>2){o.shift()}s("vuid",n.cookie,365*2,"/","."+o.join("."),true,"None");if(e&&s("vuid")){if(typeof t._vuid==="object"&&t._vuid.length){for(a=0;a<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.849891151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:03 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/4399-e2962c1eedecb9ea.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 146569
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 158997
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:03 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000066-IAD, cache-nyc-kteb1890084-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 51, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.968869,VS0,VE8
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 39 39 5d 2c 7b 38 30 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 55 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 76 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 67 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 30 37 31 31 29 2c 69 3d 6e 28 32 35 36 31 30 29 2c 6f 3d 6e 28 34 35 36 34 37 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 6e 28 33 37 31 34 29 2e 55 65 29 28 28 28 29 3d 3e 28 7b 74 6f 6b 65 6e 3a 6e 75
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4399],{80723:function(e,t,n){n.d(t,{U2:function(){return p},v_:function(){return g},gz:function(){return f}});var r=n(60711),i=n(25610),o=n(45647);const a=(0,n(3714).Ue)((()=>({token:nu
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 6e 2f 6a 73 6f 6e 22 2c 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 60 6a 77 74 20 24 7b 65 7d 60 7d 29 2c 75 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 72 3d 69 2e 73 2e 67 65 74 53 74 61 74 65 28 29 2e 62 61 73 65 55 72 6c 2c 6f 3d 6e 65 77 20 55 52 4c 28 60 24 7b 72 7d 24 7b 65 7d 60 29 3b 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 72 65 66 65 72 72 65 72 22 2c 6e 29 3b 63 6f 6e 73 74 20 73 3d 74 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 3b 6c 65 74 20 75 3d 6c 28
                                                                                                                                                                                                                      Data Ascii: n/json",Authorization:`jwt ${e}`}),u=async function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};const n=document.referrer,r=i.s.getState().baseUrl,o=new URL(`${r}${e}`);o.searchParams.set("referrer",n);const s=t.headers||{};let u=l(
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 67 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 72 2e 5a 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 67 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                                      Data Ascii: ts[t]?arguments[t]:{};t%2?g(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):g(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPr
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 3d 28 30 2c 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 61 73 79 6e 63 20 6e 3d 3e 7b 69 66 28 74 29 74 72 79 7b 63 6f 6e 73 74 20 72 3d 28 30 2c 63 2e 41 77 29 28 65 2c 74 29 3b 72 65 74 75 72 6e 7b 73 75 63 63 65 73 73 3a 21 30 2c 64 61 74 61 3a 61 77 61 69 74 28 30 2c 6f 2e 67 7a 29 28 60 2f 6c 69 76 65 5f 65 76 65 6e 74 73 2f 24 7b 65 7d 2f 72 65 67 69 73 74 72 61 6e 74 73 3f 70 61 73 73 77 6f 72 64 3d 24 7b 72 7d 60 2c 6e 29 7d 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 7b 73 75 63 63 65 73 73 3a 21 31 2c 65 72 72 6f 72 3a 72 7d 7d 7d 29 2c 5b 65 2c 74 5d 29 2c 61 3d 28 30 2c 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 61 73 79 6e 63 20 6e 3d 3e 7b 69 66 28 74 29 74 72 79 7b 63 6f 6e 73 74 20 72 3d 28 30 2c 63 2e 41 77 29 28 65 2c 74 29
                                                                                                                                                                                                                      Data Ascii: =(0,i.useCallback)((async n=>{if(t)try{const r=(0,c.Aw)(e,t);return{success:!0,data:await(0,o.gz)(`/live_events/${e}/registrants?password=${r}`,n)}}catch(r){return{success:!1,error:r}}}),[e,t]),a=(0,i.useCallback)((async n=>{if(t)try{const r=(0,c.Aw)(e,t)
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 26 70 61 73 73 77 6f 72 64 3d 24 7b 74 7d 60 29 3b 73 2e 73 2e 73 65 74 53 74 61 74 65 28 7b 65 6e 74 69 74 79 4f 77 6e 65 72 49 64 3a 28 30 2c 63 2e 4c 4f 29 28 6e 2e 75 73 65 72 2e 75 72 69 29 2c 65 6e 74 69 74 79 3a 66 28 66 28 7b 7d 2c 73 2e 73 2e 67 65 74 53 74 61 74 65 28 29 2e 65 6e 74 69 74 79 29 2c 7b 7d 2c 7b 73 63 68 65 64 75 6c 65 3a 6e 2e 73 63 68 65 64 75 6c 65 2c 74 69 74 6c 65 3a 6e 2e 74 69 74 6c 65 2c 70 72 69 76 61 63 79 3a 6e 2e 70 72 69 76 61 63 79 7d 29 7d 29 7d 63 61 74 63 68 28 74 29 7b 6e 28 7b 6d 65 73 73 61 67 65 3a 61 2e 5a 2e 55 68 4f 68 54 68 65 72 65 57 61 73 41 50 72 6f 62 6c 65 6d 7d 29 7d 7d 29 28 65 29 2c 74 3d 3d 3d 6c 2e 6c 55 2e 45 56 45 4e 54 26 26 28 61 73 79 6e 63 20 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                                                                                                      Data Ascii: &password=${t}`);s.s.setState({entityOwnerId:(0,c.LO)(n.user.uri),entity:f(f({},s.s.getState().entity),{},{schedule:n.schedule,title:n.title,privacy:n.privacy})})}catch(t){n({message:a.Z.UhOhThereWasAProblem})}})(e),t===l.lU.EVENT&&(async e=>{try{const t=
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 65 6e 74 72 69 65 73 28 73 29 29 6c 5b 65 5d 3d 28 30 2c 63 2e 5a 34 29 28 65 2c 74 2c 7b 72 65 73 6f 6c 76 65 54 61 67 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 6c 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 28 30 2c 64 2e 6f 48 29 28 7b 63 6f 64 65 3a 75 2e 4f 31 2e 4c 45 41 44 5f 43 41 50 54 55 52 45 5f 46 4f 52 4d 5f 44 41 54 41 5f 46 45 54 43 48 49 4e 47 5f 46 41 49 4c 45 44 2c 6d 65 73 73 61 67 65 3a 22 45 72 72 6f 72 20 66 65 74 63 68 69 6e 67 20 6c 65 61 64 20 63 61 70 74 75 72 65 20 66 6f 72 6d 20 64 61 74 61 22 7d 29 2c 21 31 7d 7d 2c 77 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 73 2e 73 29 28 28 65 3d 3e 65 2e 61 70 69 45 6e 74 69 74 79 49 64 29 29 2c 74 3d 28 30 2c 73 2e 73 29 28 28 65 3d 3e 65 2e 65 6e 74 69 74 79 54 79 70 65 29
                                                                                                                                                                                                                      Data Ascii: entries(s))l[e]=(0,c.Z4)(e,t,{resolveTags:!0});return l}catch(i){return(0,d.oH)({code:u.O1.LEAD_CAPTURE_FORM_DATA_FETCHING_FAILED,message:"Error fetching lead capture form data"}),!1}},w=()=>{const e=(0,s.s)((e=>e.apiEntityId)),t=(0,s.s)((e=>e.entityType)
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 74 49 6e 74 65 72 76 61 6c 28 28 28 29 3d 3e 7b 75 28 29 7d 29 2c 31 65 34 29 29 2c 75 28 29 2c 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 64 29 7d 7d 29 2c 5b 6e 2c 74 2c 65 5d 29 2c 72 7d 7d 2c 36 31 37 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 34 31 35 31 38 29 2c 69 3d 6e 28 32 35 36 31 30 29 3b 63 6f 6e 73 74 20 6f 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 65 2c 63 6c 65 61 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 74 7d 3d 28 30 2c 69 2e 73 29 28 28 65 3d 3e 65 29 29 2c 6e 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 30 29 3b 72 65 74 75 72 6e 7b 73 68 6f 77 3a
                                                                                                                                                                                                                      Data Ascii: tInterval((()=>{u()}),1e4)),u(),()=>{clearInterval(d)}}),[n,t,e]),r}},61776:function(e,t,n){n.d(t,{l:function(){return o}});var r=n(41518),i=n(25610);const o=()=>{const{showNotification:e,clearNotification:t}=(0,i.s)((e=>e)),n=(0,r.useRef)(0);return{show:
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 78 31 6d 6c 69 37 2d 30 22 7d 29 28 5b 22 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 2e 37 35 72 65 6d 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 6c 65 66 74 3a 35 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 2e 36 38 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 2e 31 38 37 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 39 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 2e 33 37 35 72 65 6d 20 30 2e 36 32 35 72 65 6d 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 32 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d
                                                                                                                                                                                                                      Data Ascii: componentId:"x1mli7-0"})(["position:fixed;bottom:1.75rem;z-index:1000;color:white;left:50%;min-width:8.75rem;padding:0.6875rem 1.25rem;border-radius:0.1875rem;background:rgba(0,0,0,0.9);box-shadow:0 0.375rem 0.625rem 0 rgba(0,0,0,0.12);text-align:center;-
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 65 74 68 6f 64 5f 61 70 69 22 2c 22 75 70 6c 6f 61 64 5f 6d 65 74 68 6f 64 5f 61 70 69 5f 69 64 22 2c 22 76 69 64 65 6f 5f 65 6d 62 65 64 5f 70 72 69 76 61 63 79 22 2c 22 76 69 64 65 6f 5f 68 65 69 67 68 74 22 2c 22 76 69 64 65 6f 5f 6f 77 6e 65 72 5f 69 64 22 2c 22 76 69 64 65 6f 5f 70 72 69 76 61 63 79 22 2c 22 76 69 64 65 6f 5f 77 69 64 74 68 22 2c 22 68 61 73 5f 65 6d 62 65 64 5f 61 76 61 69 6c 61 62 6c 65 22 2c 22 76 69 64 65 6f 5f 63 61 74 65 67 6f 72 69 65 73 22 2c 22 76 69 64 65 6f 5f 76 65 72 73 69 6f 6e 5f 69 64 22 2c 22 65 78 69 73 74 69 6e 67 5f 6c 69 6b 65 5f 63 6f 75 6e 74 73 22 2c 22 65 78 69 73 74 69 6e 67 5f 63 6f 6d 6d 65 6e 74 5f 63 6f 75 6e 74 73 22 2c 22 65 78 69 73 74 69 6e 67 5f 76 69 65 77 5f 63 6f 75 6e 74 73 22 2c 22 6c 69 73 74
                                                                                                                                                                                                                      Data Ascii: ethod_api","upload_method_api_id","video_embed_privacy","video_height","video_owner_id","video_privacy","video_width","has_embed_available","video_categories","video_version_id","existing_like_counts","existing_comment_counts","existing_view_counts","list
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 56 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29
                                                                                                                                                                                                                      Data Ascii: bject.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function A(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?V(Object(n),!0)


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.849893151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC568OUTGET /js_opt/app/embed/_next/static/chunks/8384-b9d0d201be49073f.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 73298
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 341795
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:04 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200053-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 32, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.080544,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 38 34 5d 2c 7b 35 38 36 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 43 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 47 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 47 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 4e 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 50 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 50 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 51 7a 3a 66 75
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8384],{58679:function(e,t,i){"use strict";i.d(t,{C1:function(){return c},G8:function(){return h},GN:function(){return w},N7:function(){return _},PR:function(){return u},Pz:function(){return m},Qz:fu
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 73 3d 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 73 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e
                                                                                                                                                                                                                      Data Ascii: ject.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,s)}return i}function c(e){for(var t=1;t<arguments.length;t++){var i=n
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 20 31 2e 30 36 31 20 31 2e 30 36 4c 31 30 20 31 31 2e 30 36 32 6c 34 2e 35 39 36 20 34 2e 35 39 36 61 2e 37 34 39 2e 37 34 39 20 30 20 31 20 30 20 31 2e 30 36 2d 31 2e 30 36 31 4c 31 31 2e 30 36 32 20 31 30 7a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 29 7d 29 7d 29 7d 29 7d 2c 76 3d 69 28 36 39 39 33 37 29 2c 6d 3d 69 28 34 38 37 39 35 29 2c 5f 3d 69 2e 6e 28 6d 29 2c 62 3d 69 28 31 30 34 29 2c 66 3d 69 2e 6e 28 62 29 3b 76 61 72 20 77 3d 65 3d 3e 7b 6c 65 74 7b 69 6d 61 67 65 73 3a 74 2c 69 73 4d 6f 62 69 6c 65 3a 69 7d 3d 65 3b 63 6f 6e 73 74 20 73 3d 60 24 7b 66 28 29 2e 70 6c 61 79 6c 69 73 74 54 68 75 6d 62 6e 61 69 6c 47 72 69 64 7d 20 24 7b 69 3f 66 28 29 2e 6d 6f 62 69 6c 65 3a 22 22 7d 60 2c 5b 61 2c 72 2c 6e 5d 3d 74 2c 6c 3d 5b 61 2c
                                                                                                                                                                                                                      Data Ascii: 1.061 1.06L10 11.062l4.596 4.596a.749.749 0 1 0 1.06-1.061L11.062 10z",fill:"#ffffff"})})})})},v=i(69937),m=i(48795),_=i.n(m),b=i(104),f=i.n(b);var w=e=>{let{images:t,isMobile:i}=e;const s=`${f().playlistThumbnailGrid} ${i?f().mobile:""}`,[a,r,n]=t,l=[a,
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 65 20 70 65 73 73 6f 61 73 20 71 75 65 20 65 75 20 73 65 67 75 69 72 22 7d 2c 22 7a 68 2d 43 4e 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 5c 75 34 65 63 35 5c 75 39 36 35 30 5c 75 36 32 31 31 5c 75 35 31 37 33 5c 75 36 63 65 38 5c 75 37 36 38 34 5c 75 34 65 62 61 22 7d 7d 7d 29 2c 70 61 73 73 77 6f 72 64 3a 28 30 2c 76 2e 49 75 29 28 7b 73 69 6e 67 75 6c 61 72 3a 22 4f 6e 6c 79 20 70 65 6f 70 6c 65 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 22 2c 64 69 63 74 69 6f 6e 61 72 79 3a 7b 65 73 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 53 6f 6c 6f 20 71 75 69 65 6e 65 73 20 74 65 6e 67 61 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 5c 78 66 31 61 22 7d 2c 22 64 65 2d 44 45 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 5a 75 67 61 6e 67 20 6e 75 72 20 6d 69 74 20 4b 65 6e 6e 77
                                                                                                                                                                                                                      Data Ascii: e pessoas que eu seguir"},"zh-CN":{singular:"\u4ec5\u9650\u6211\u5173\u6ce8\u7684\u4eba"}}}),password:(0,v.Iu)({singular:"Only people with a password",dictionary:{es:{singular:"Solo quienes tengan la contrase\xf1a"},"de-DE":{singular:"Zugang nur mit Kennw
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 70 6c 61 79 6c 69 73 74 54 6f 6f 6c 74 69 70 7d 20 24 7b 5f 28 29 2e 70 6c 61 79 6c 69 73 74 48 65 61 64 65 72 4c 6f 63 6b 49 63 6f 6e 7d 60 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 22 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 5a 29 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 5a 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 20 38 68 2d 31 56 35 41 35 20 35 20 30 20 30 20 30 20 35 20 35 76 33 48 34 61 32 20 32 20 30 20 30 20 30 2d 32 20 32 76 38 61 32 20 32 20 30 20 30 20 30 20 32 20 32 68 31 32 61 32 20 32 20 30 20 30 20 30 20 32 2d 32 76
                                                                                                                                                                                                                      Data Ascii: playlistTooltip} ${_().playlistHeaderLockIcon}`,"data-tooltip-text":u,children:(0,o.tZ)("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",children:(0,o.tZ)("path",{d:"M16 8h-1V5A5 5 0 0 0 5 5v3H4a2 2 0 0 0-2 2v8a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2v
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 5c 75 63 32 32 38 5c 75 61 65 33 30 5c 75 61 65 33 30 22 7d 2c 22 70 74 2d 42 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 6f 63 75 6c 74 61 72 22 7d 2c 22 7a 68 2d 43 4e 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 5c 75 39 36 39 30 5c 75 38 35 63 66 22 7d 7d 7d 29 3a 28 30 2c 76 2e 49 75 29 28 7b 73 69 6e 67 75 6c 61 72 3a 22 56 69 65 77 20 61 6c 6c 22 2c 64 69 63 74 69 6f 6e 61 72 79 3a 7b 65 73 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 56 65 72 6c 6f 73 20 74 6f 64 6f 73 22 7d 2c 22 64 65 2d 44 45 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 41 6c 6c 65 20 61 6e 7a 65 69 67 65 6e 22 7d 2c 22 66 72 2d 46 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 54 6f 75 74 20 76 6f 69 72 22 7d 2c 22 6a 61 2d 4a 50 22 3a 7b 73 69 6e 67 75 6c 61 72
                                                                                                                                                                                                                      Data Ascii: R":{singular:"\uc228\uae30\uae30"},"pt-BR":{singular:"ocultar"},"zh-CN":{singular:"\u9690\u85cf"}}}):(0,v.Iu)({singular:"View all",dictionary:{es:{singular:"Verlos todos"},"de-DE":{singular:"Alle anzeigen"},"fr-FR":{singular:"Tout voir"},"ja-JP":{singular
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 63 3f 28 30 2c 6f 2e 74 5a 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 29 2e 72 65 64 44 6f 74 7d 29 3a 6e 75 6c 6c 2c 62 3d 28 30 2c 76 2e 49 75 29 28 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 20 76 69 64 65 6f 22 2c 70 6c 75 72 61 6c 3a 22 7b 43 4f 55 4e 54 7d 20 76 69 64 65 6f 73 22 2c 63 6f 75 6e 74 3a 72 2e 74 6f 74 61 6c 2c 72 65 70 6c 61 63 65 6d 65 6e 74 73 3a 7b 43 4f 55 4e 54 3a 72 2e 74 6f 74 61 6c 7d 2c 64 69 63 74 69 6f 6e 61 72 79 3a 7b 22 64 65 2d 44 45 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 20 56 69 64 65 6f 22 2c 70 6c 75 72 61 6c 3a 22 7b 43 4f 55 4e 54 7d 20 56 69 64 65 6f 73 22 7d 2c 22 66 72 2d 46 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 43 4f 55 4e 54 7d 20 76 69 64 5c 78 65
                                                                                                                                                                                                                      Data Ascii: c?(0,o.tZ)("span",{className:k().redDot}):null,b=(0,v.Iu)({singular:"{COUNT} video",plural:"{COUNT} videos",count:r.total,replacements:{COUNT:r.total},dictionary:{"de-DE":{singular:"{COUNT} Video",plural:"{COUNT} Videos"},"fr-FR":{singular:"{COUNT} vid\xe
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 2e 42 58 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 29 2e 70 6c 61 79 6c 69 73 74 50 6c 61 79 62 61 72 53 65 6c 65 63 74 65 64 43 6c 69 70 2c 74 69 74 6c 65 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 5b 5f 2c 70 5d 7d 29 5d 7d 29 2c 28 30 2c 6f 2e 42 58 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 29 2e 70 6c 61 79 6c 69 73 74 50 6c 61 79 62 61 72 41 72 72 6f 77 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 74 5a 29 28 50 2c 7b 66 61 63 69 6e 67 3a 22 6c 65 66 74 22 2c 69 73 4d 6f 62 69 6c 65 3a 73 2c 64 69 73 61 62 6c 65 3a 69 7c 7c 67 2c 6f 6e 43 6c 69 63 6b 3a 6e 2c 74 6f 6f 6c 74 69 70 54 65 78 74 3a 28 30 2c 76 2e 49 75 29 28 7b 73 69 6e 67 75 6c 61 72 3a 22 50 72 65 76 69 6f 75 73 22
                                                                                                                                                                                                                      Data Ascii: .BX)("span",{className:k().playlistPlaybarSelectedClip,title:p,children:[_,p]})]}),(0,o.BX)("span",{className:k().playlistPlaybarArrowContainer,children:[(0,o.tZ)(P,{facing:"left",isMobile:s,disable:i||g,onClick:n,tooltipText:(0,v.Iu)({singular:"Previous"
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 61 6c 74 3a 22 22 7d 29 5d 7d 29 7d 3b 76 61 72 20 7a 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 69 70 3a 74 2c 63 75 72 72 65 6e 74 4c 69 76 65 56 69 65 77 65 72 73 3a 69 3d 30 2c 69 73 50 6c 61 79 69 6e 67 3a 72 2c 69 73 53 65 6c 65 63 74 65 64 3a 6e 2c 73 77 69 74 63 68 43 6c 69 70 3a 6c 7d 3d 65 3b 63 6f 6e 73 74 20 64 3d 60 24 7b 42 28 29 2e 70 6c 61 79 6c 69 73 74 54 72 61 63 6b 7d 20 24 7b 6e 3f 42 28 29 2e 73 65 6c 65 63 74 65 64 3a 22 22 7d 60 2c 63 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 42 58 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 64 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 63 2e 63 75 72 72 65 6e 74 2e 6f 66 66 73 65 74 54 6f 70 2d 63 2e 63 75 72 72 65 6e 74
                                                                                                                                                                                                                      Data Ascii: alt:""})]})};var z=e=>{let{clip:t,currentLiveViewers:i=0,isPlaying:r,isSelected:n,switchClip:l}=e;const d=`${B().playlistTrack} ${n?B().selected:""}`,c=(0,s.useRef)(null);return(0,o.BX)("div",{className:d,onClick:()=>{const e=c.current.offsetTop-c.current
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 6e 73 69 63 68 74 22 2c 70 6c 75 72 61 6c 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 5c 78 61 30 41 6e 73 69 63 68 74 65 6e 22 7d 2c 22 66 72 2d 46 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 5c 78 61 30 76 75 65 22 2c 70 6c 75 72 61 6c 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 5c 78 61 30 76 75 65 73 22 7d 2c 22 6a 61 2d 4a 50 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 20 5c 75 38 39 39 36 5c 75 38 30 37 34 5c 75 35 36 64 65 5c 75 36 35 37 30 22 2c 70 6c 75 72 61 6c 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 20 5c 75 38 39 39 36 5c 75 38 30 37 34 5c 75 35 36 64 65 5c 75 36 35 37 30 22 7d 2c 22 6b 6f 2d 4b 52 22 3a 7b 73 69 6e 67 75 6c 61 72 3a 22 7b 70 6c 61 79 43 6f 75 6e 74 7d 5c 75 64 36 38 63 22 2c 70
                                                                                                                                                                                                                      Data Ascii: nsicht",plural:"{playCount}\xa0Ansichten"},"fr-FR":{singular:"{playCount}\xa0vue",plural:"{playCount}\xa0vues"},"ja-JP":{singular:"{playCount} \u8996\u8074\u56de\u6570",plural:"{playCount} \u8996\u8074\u56de\u6570"},"ko-KR":{singular:"{playCount}\ud68c",p


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.849896151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC596OUTGET /js_opt/app/embed/_next/static/chunks/pages/event/%5BentityId%5D/embed-9953ae33d746dc71.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 559
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 158997
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:04 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100159-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 32, 0
                                                                                                                                                                                                                      X-Timer: S1728048784.328139,VS0,VE7
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC559INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 39 33 5d 2c 7b 32 38 35 35 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 2e 72 28 74 29 2c 75 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 5a 7d 7d 29 3b 76 61 72 20 65 3d 75 28 31 31 31 36 35 29 7d 2c 31 31 31 36 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 75 28 32 38 33 38 34 29 2c 69 3d 75 28 39 38 33 32 31 29 2c 72 3d 75 28 38 39 32 38 29 3b 74 2e 5a 3d 28 30 2c 69 2e 5a 29 28 28 28 29 3d 3e 28 30 2c 72 2e
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8493],{28553:function(n,t,u){"use strict";u.r(t),u.d(t,{default:function(){return e.Z}});var e=u(11165)},11165:function(n,t,u){"use strict";var e=u(28384),i=u(98321),r=u(8928);t.Z=(0,i.Z)((()=>(0,r.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.849900151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC576OUTGET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1833
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 55950
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:04 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000048-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 26, 0
                                                                                                                                                                                                                      X-Timer: S1728048785.599979,VS0,VE7
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC1371INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 2c 6e 2c 61 2c 63 2c 69 2c 64 2c 68 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 65 72 72 6f 72 2d 65 63 34 35 61 39 31 34 32 35 32 38 64 36 62 31 2e 6a 73 22 5d 2c 22 2f 65 76 65 6e 74 2f 5b 65 6e 74 69 74 79 49 64 5d 2f 65 6d 62 65 64 22 3a 5b 65 2c 63 2c 74 2c 73 2c 6e 2c 69 2c 61 2c 64 2c 68 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 65 76 65 6e 74 2f 5b 65 6e 74 69 74 79 49 64 5d 2f
                                                                                                                                                                                                                      Data Ascii: self.__BUILD_MANIFEST=function(e,t,s,n,a,c,i,d,h){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-ec45a9142528d6b1.js"],"/event/[entityId]/embed":[e,c,t,s,n,i,a,d,h,"static/chunks/pages/event/[entityId]/
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC462INData Raw: 62 65 64 22 2c 22 2f 73 68 6f 77 63 61 73 65 2f 5b 65 6e 74 69 74 79 49 64 5d 2f 65 6d 62 65 64 32 22 5d 7d 7d 28 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 31 63 37 61 31 38 2d 61 61 31 35 38 38 63 30 35 30 38 39 32 63 63 30 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 30 36 38 2d 61 66 32 65 37 61 61 39 34 61 35 35 32 62 64 61 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 35 33 36 2d 38 35 30 37 38 62 63 38 32 64 65 64 33 30 61 35 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 38 36 35 2d 63 66 63 39 61 33 38 34 30 36 64 64 63 34 62 37 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 33 39 39 2d 65 32 39 36 32 63 31 65 65 64 65 63 62 39 65 61 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f
                                                                                                                                                                                                                      Data Ascii: bed","/showcase/[entityId]/embed2"]}}("static/chunks/101c7a18-aa1588c050892cc0.js","static/chunks/1068-af2e7aa94a552bda.js","static/chunks/4536-85078bc82ded30a5.js","static/chunks/1865-cfc9a38406ddc4b7.js","static/chunks/4399-e2962c1eedecb9ea.js","static/


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.849901151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC574OUTGET /js_opt/app/embed/_next/static/s83-ng9zED6XtPIOVxbIf/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 77
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 55950
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:04 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200058-IAD, cache-nyc-kteb1890093-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 27, 0
                                                                                                                                                                                                                      X-Timer: S1728048785.822751,VS0,VE7
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:04 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                      Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.849902151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC544OUTGET /p/4.37.7/css/player.css HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 216508
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      Age: 150534
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100102-IAD, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 23, 1
                                                                                                                                                                                                                      X-Timer: S1728048786.918635,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC16384INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2a 2f 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 75 66 66 65 72 7b 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 62 75 66 66 65 72 4c 65 66 74 7b 30 25 7b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 6c 65 66 74 3a 2d 31 30 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 68 72 6f 62 7b 30 25 2c 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 69 67 67 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 */@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:tra
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 69 6c 2d 63 61 70 74 75 72 65 2d 64 72 6f 70 64 6f 77 6e 2d 6f 76 65 72 6c 61 79 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2d 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 31 31 39 31 64 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 2e 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 70 6c 61 79 65 72 2d 6c 67 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 64 72 6f
                                                                                                                                                                                                                      Data Ascii: il-capture-dropdown-overlay .vp-email-capture-form-dropdown-option-disabled{display:flex;align-items:center;color:#11191d;cursor:pointer;padding:.1em;font-size:10px;font-weight:400;text-align:left;overflow:hidden;outline:0}.player-lg .vp-email-capture-dro
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 69 6e 70 75 74 2c 2e 70 6c 61 79 65 72 2d 6c 67 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 66 75 6c 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 63 75 73 74 6f 6d 2d 66 69 65 6c 64 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 69 6e 70 75 74 2c 2e 70 6c 61 79 65 72 2d 6d 64 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 63 75 73 74 6f 6d 2d 66 69 65 6c 64 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d
                                                                                                                                                                                                                      Data Ascii: not([type=submit]).vp-email-capture-form-input,.player-lg .vp-email-capture-reg-full .vp-email-capture-form-custom-field input:not([type=submit]).vp-email-capture-form-input,.player-md .vp-email-capture .vp-email-capture-form-custom-field input:not([type=
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 2d 62 75 74 74 6f 6e 2c 2e 70 6c 61 79 65 72 2d 78 78 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 66 75 6c 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 73 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 34 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 65 6d 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 2d 62 61 63 6b 2c 2e 70 6c 61 79 65 72 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65
                                                                                                                                                                                                                      Data Ascii: -button,.player-xxl .vp-email-capture-reg-full .vp-email-capture-form-buttons .vp-email-capture-form-button{height:48px;font-size:1.6em}.player .vp-email-capture .vp-email-capture-form-button.vp-email-capture-form-button--back,.player .vp-email-capture-re
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 2e 70 6c 61 79 65 72 2d 78 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 20 62 75 74 74 6f 6e 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 67 6f 2d 62 61 63 6b 2c 2e 70 6c 61 79 65 72 2d 78 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 66 75 6c 6c 20 62 75 74 74 6f 6e 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 62 79 70 61 73 73 2c 2e 70 6c 61 79 65 72 2d 78 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 66 75 6c 6c 20 62 75 74 74 6f 6e 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 2d 72 65 67 2d 67 6f 2d 62 61 63 6b 2c 2e 70 6c 61 79 65 72 2d 78 78 6c 20 2e 76 70 2d 65 6d 61 69 6c 2d 63 61 70 74 75 72 65 20 62 75 74 74 6f 6e 2e 76 70 2d 65 6d 61
                                                                                                                                                                                                                      Data Ascii: .player-xl .vp-email-capture button.vp-email-capture-reg-go-back,.player-xl .vp-email-capture-reg-full button.vp-email-capture-reg-bypass,.player-xl .vp-email-capture-reg-full button.vp-email-capture-reg-go-back,.player-xxl .vp-email-capture button.vp-ema
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 65 72 2e 69 6e 20 2e 76 70 2d 6f 75 74 72 6f 2d 69 6d 61 67 65 4c 69 6e 6b 20 2e 76 70 2d 6f 75 74 72 6f 2d 69 6d 61 67 65 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6f 75 74 72 6f 2d 77 72 61 70 70 65 72 2e 69 6e 20 2e 76 70 2d 6f 75 74 72 6f 2d 6c 69 6e 6b 57 72 61 70 70 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6f 75 74 72 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6f 75 74 72 6f 2d 62 67 7b 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                      Data Ascii: er.in .vp-outro-imageLink .vp-outro-image:hover{transform:scale(1.1)}.player .vp-outro-wrapper.in .vp-outro-linkWrapper{opacity:1;transform:translate(0,0)}.player .vp-outro{position:absolute;top:0;left:0;width:100%;height:100%}.player .vp-outro-bg{positio
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 79 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 6d 65 3d 70 61 73 73 77 6f 72 64 5d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 61 64 65 66 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 31 36 70 78 29 7b 2e 70 6c 61 79 65 72 20 2e 76 70 2d 6f 76 65 72 6c 61 79 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 6d 65 3d 70 61 73 73 77 6f 72 64 5d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 39 39 70 78 29 2c 28 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 38 70 78 29 7b 2e 70 6c 61 79 65
                                                                                                                                                                                                                      Data Ascii: y-wrapper[data-name=password] input:focus{outline:2px solid #00adef;outline-offset:2px}@media (max-width:316px){.player .vp-overlay-wrapper[data-name=password] input:not([type=submit]){margin-bottom:10px}}@media (max-width:299px),(max-height:168px){.playe
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 38 33 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 73 68 69 6d 6d 65 72 2d 73 70 65 65 64 2d 6f 75 74 29 7d 2e 44 65 62 75 67 50 61 6e 65 6c 5f 6d 6f 64 75 6c 65 5f 72 6f 6f 74 5f 5f 65 39 39 32 34 62 36 35 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 33 33 3b 77 69 64 74 68 3a 33 30 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 31 30 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 6f 70 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 7d 2e 44 65 62 75 67 50 61 6e 65 6c 5f 6d 6f 64 75 6c 65 5f 72 6f 6f 74
                                                                                                                                                                                                                      Data Ascii: 83,1);transition-duration:var(--shimmer-speed-out)}.DebugPanel_module_root__e9924b65{position:absolute;z-index:33;width:300px;padding:10px;margin:10px 0 0 10px;user-select:text;font-size:1.2em;line-height:1;top:0;pointer-events:all}.DebugPanel_module_root
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 50 6c 61 79 42 75 74 74 6f 6e 5f 6d 6f 64 75 6c 65 5f 74 72 61 69 6c 65 72 5f 5f 38 61 36 31 63 37 65 34 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 34 2e 35 65 6d 3b 68 65 69 67 68 74 3a 34 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 31 2e 36 65 6d 20 2e 38 65 6d 20 31 2e 32 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 50 6c 61 79 42 75 74 74 6f 6e 5f 6d 6f 64 75 6c 65 5f 70 6c 61 79 42 75 74 74 6f 6e 5f 5f 38 61 36 31 63 37 65 34 2e 50 6c 61 79 42 75 74 74 6f 6e 5f 6d 6f 64 75 6c 65 5f 74 72 61 69 6c 65 72 5f 5f 38 61 36 31 63 37 65 34 3e 73 70 61 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 70 6c 61 79 65 72 2e 70 6c 61 79 65
                                                                                                                                                                                                                      Data Ascii: PlayButton_module_trailer__8a61c7e4{display:flex;justify-content:center;width:14.5em;height:4em;padding:.8em 1.6em .8em 1.2em;border-radius:4px}.PlayButton_module_playButton__8a61c7e4.PlayButton_module_trailer__8a61c7e4>span{overflow:visible}.player.playe
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC16384INData Raw: 6c 42 61 72 5f 6d 6f 64 75 6c 65 5f 74 72 61 69 6c 65 72 5f 5f 30 66 38 65 31 62 30 66 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 7a 2d 69 6e 64 65 78 3a 31 36 3b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 43 6f 6e 74 72 6f 6c 42 61 72 5f 6d 6f 64 75 6c 65 5f 63 6f 6e 74 72 6f 6c 73 5f 5f 30 66 38 65 31 62 30 66 2e 43 6f 6e 74 72 6f 6c 42 61 72 5f 6d 6f 64 75 6c 65 5f 6e 6f 50 72 6f 67 72 65 73 73 42 61 72 5f 5f 30 66 38 65 31 62 30 66 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e
                                                                                                                                                                                                                      Data Ascii: lBar_module_trailer__0f8e1b0f{justify-content:flex-end;align-items:center;flex-direction:column;z-index:16;height:auto!important}.ControlBar_module_controls__0f8e1b0f.ControlBar_module_noProgressBar__0f8e1b0f{justify-content:flex-end;pointer-events:none}.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.84990934.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC506OUTOPTIONS /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Encoding, Accept-Language, Authorization, Content-Language, Content-Length, Content-Type, Origin, Referer, Sec-Fetch-Mod, Sec-Fetch-Site, User-Agent
                                                                                                                                                                                                                      Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.84990534.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC506OUTOPTIONS /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Encoding, Accept-Language, Authorization, Content-Language, Content-Length, Content-Type, Origin, Referer, Sec-Fetch-Mod, Sec-Fetch-Site, User-Agent
                                                                                                                                                                                                                      Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.84990634.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC506OUTOPTIONS /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Encoding, Accept-Language, Authorization, Content-Language, Content-Length, Content-Type, Origin, Referer, Sec-Fetch-Mod, Sec-Fetch-Site, User-Agent
                                                                                                                                                                                                                      Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.84990834.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC506OUTOPTIONS /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Encoding, Accept-Language, Authorization, Content-Language, Content-Length, Content-Type, Origin, Referer, Sec-Fetch-Mod, Sec-Fetch-Site, User-Agent
                                                                                                                                                                                                                      Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.84990734.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC506OUTOPTIONS /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Encoding, Accept-Language, Authorization, Content-Language, Content-Length, Content-Type, Origin, Referer, Sec-Fetch-Mod, Sec-Fetch-Site, User-Agent
                                                                                                                                                                                                                      Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.849903162.247.243.394435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC532OUTGET /nr-spa-1208.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js-agent.newrelic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 42861
                                                                                                                                                                                                                      Last-Modified: Wed, 18 Oct 2023 21:31:07 GMT
                                                                                                                                                                                                                      ETag: "d9d4f5c3991c0454eca3e6b2ddfe31d9"
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:05 GMT
                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                                      Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 74 69 6f 6e 20 66 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 6d 5b 74 5d 26 26 6d 5b 74 5d 5b 6e 5d 3a 6d 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 68 28 6d 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65 6e 67 74 68 26 26 28 72 3d 21 30 29 2c 64 65 6c 65 74 65 20 6d 5b 65 5d 3b 72 65 74 75 72 6e 20 72 3f 6e 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 3f 5b 5d 3a 70 28 74 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 70 3d 74 28 34 34 29 2c 6d 3d 7b 7d 3b
                                                                                                                                                                                                                      Data Ascii: tion f(t,n){return n?m[t]&&m[t][n]:m[t]}function d(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=h(m[e]),n[e].length&&(r=!0),delete m[e];return r?n:null}function h(t){return"object"!=typeof t?[]:p(t,l)}function l(t,n){return n}var p=t(44),m={};
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1357INData Raw: 72 61 63 65 3a 6f 2c 69 6e 6c 69 6e 65 48 69 74 3a 61 2c 61 64 64 52 65 6c 65 61 73 65 3a 75 7d 3b 70 28 79 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 28 22 61 70 69 2d 22 2b 74 2c 6e 2c 22 61 70 69 22 29 7d 29 3b 76 61 72 20 78 3d 30 7d 2c 7b 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 74 7c 7c 30 3d 3d 3d 74 7c 7c 22 22 3d 3d 3d 74 3f 6e 28 74 29 2b 28 65 3f 22 2c 22 3a 22 22 29 3a 22 21 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 3a 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 30 3d 3d 3d 74 3f 22 22 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 2e 74
                                                                                                                                                                                                                      Data Ascii: race:o,inlineHit:a,addRelease:u};p(y,function(t,n){c("api-"+t,n,"api")});var x=0},{}],4:[function(t,n,e){function r(t,n,e){return t||0===t||""===t?n(t)+(e?",":""):"!"}function i(t,n){return n?Math.floor(t).toString(36):void 0===t||0===t?"":Math.floor(t).t
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 6f 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 65 5b 30 5d 2e 6f 6e 28 74 2c 65 5b 31 5d 29 7d 29 7d 29 7d 64 65 6c 65 74 65 20 61 5b 74 5d 2c 69 2e 62 61 63 6b 6c 6f 67 5b 74 5d 3d 6e 75 6c 6c 7d 7d 2c 7b 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 66 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 6e 75 6c 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 68 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 65 2b
                                                                                                                                                                                                                      Data Ascii: o(n,function(n,e){e[0].on(t,e[1])})})}delete a[t],i.backlog[t]=null}},{}],7:[function(t,n,e){function r(t){return f[t]}function i(t){return null===t||void 0===t?"null":encodeURIComponent(t).replace(h,r)}function o(t,n){for(var e=0,r=0;r<t.length;r++)if(e+
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 6d 65 6f 75 74 48 61 6e 64 6c 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 65 2e 72 75 6e 48 61 72 76 65 73 74 28 6e 29 7d 2c 31 65 33 2a 74 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 48
                                                                                                                                                                                                                      Data Ascii: meoutHandle&&clearTimeout(this.timeoutHandle)},r.prototype.scheduleHarvest=function(t,n){if(!this.timeoutHandle){var e=this;null==t&&(t=this.interval),this.timeoutHandle=setTimeout(function(){e.timeoutHandle=null,e.runHarvest(n)},1e3*t)}},r.prototype.runH
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 22 75 73 22 2c 74 2e 69 6e 66 6f 2e 75 73 65 72 29 29 2c 69 2e 70 75 73 68 28 77 2e 70 61 72 61 6d 28 22 61 63 22 2c 74 2e 69 6e 66 6f 2e 61 63 63 6f 75 6e 74 29 29 2c 69 2e 70 75 73 68 28 77 2e 70 61 72 61 6d 28 22 70 72 22 2c 74 2e 69 6e 66 6f 2e 70 72 6f 64 75 63 74 29 29 2c 69 2e 70 75 73 68 28 77 2e 70 61 72 61 6d 28 22 61 66 22 2c 79 28 74 2e 66 65 61 74 75 72 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 7b 74 69 6d 69 6e 67 3a 78 2e 61 64 64 50 54 28 77 69 6e 64 6f
                                                                                                                                                                                                                      Data Ascii: "us",t.info.user)),i.push(w.param("ac",t.info.account)),i.push(w.param("pr",t.info.product)),i.push(w.param("af",y(t.features,function(t){return t}).join(","))),window.performance&&"undefined"!=typeof window.performance.timing){var o={timing:x.addPT(windo
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 74 2c 6f 29 2c 65 2c 69 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 6e 2c 65 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 3d 76 28 29 2c 73 3d 76 28 29 3b 65 2e 62 6f 64 79 26 26 79 28 65 2e 62 6f 64 79 2c 61 29 2c 65 2e 71 73 26 26 79 28 65 2e 71 73 2c 73 29 3b 76 61 72 20 75 3d 7b 62 6f 64 79 3a 61 28 29 2c 71 73 3a 73 28 29 7d 3b 72 65 74 75 72 6e 20 63 28 74 2c 6e 2c 75 2c 72 2c 69 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 6e 2c 65 2c 72 2c 69 2c 6f 29 7b 69 66 28 21 6e 2e 69 6e 66 6f 2e 65 72 72 6f 72 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 28 65 2e 62 6f 64 79 7c 7c 22 6a 73 65 72 72 6f 72 73 22 3d 3d 3d 74 26 26 65 2e 71 73 26 26 65 2e 71 73 2e 63 6d 29 29 72 65 74 75 72 6e 20 6f 26 26 6f 28 7b 73 65 6e 74 3a 21 31 7d
                                                                                                                                                                                                                      Data Ascii: t,o),e,i,r)}function u(t,n,e,r,i,o){var a=v(),s=v();e.body&&y(e.body,a),e.qs&&y(e.qs,s);var u={body:a(),qs:s()};return c(t,n,u,r,i,o)}function c(t,n,e,r,i,o){if(!n.info.errorBeacon)return!1;if(!(e.body||"jserrors"===t&&e.qs&&e.qs.cm))return o&&o({sent:!1}
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 29 7b 79 28 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4c 5b 74 5d 3d 5b 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 6e 3d 21 30 3b 72 65 74 75 72 6e 22 69 6e 69 74 22 69 6e 20 4e 52 45 55 4d 26 26 22 70 72 69 76 61 63 79 22 69 6e 20 4e 52 45 55 4d 2e 69 6e 69 74 26 26 28 6e 3d 4e 52 45 55 4d 2e 69 6e 69 74 2e 70 72 69 76 61 63 79 2e 63 6f 6f 6b 69 65 73 5f 65 6e 61 62 6c 65 64 29 2c 5b 22 3f 61 3d 22 2b 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 49 44 2c 77 2e 70 61 72 61 6d 28 22 73 61 22 2c 74 2e 69 6e 66 6f 2e 73 61 3f 22 22 2b 74 2e 69 6e 66 6f 2e 73 61 3a 22 22 29 2c 77 2e 70 61 72 61 6d 28 22 76 22 2c 52 29 2c 68 28 74 29 2c 77 2e 70 61 72 61 6d 28 22 63 74 22 2c 74 2e 63 75 73 74 6f 6d
                                                                                                                                                                                                                      Data Ascii: unction p(){y(L,function(t){L[t]=[]})}function m(t){var n=!0;return"init"in NREUM&&"privacy"in NREUM.init&&(n=NREUM.init.privacy.cookies_enabled),["?a="+t.info.applicationID,w.param("sa",t.info.sa?""+t.info.sa:""),w.param("v",R),h(t),w.param("ct",t.custom
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1378INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 2e 61 75 74 6f 72 75 6e 7c 7c 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 2e 61 75 74 6f 72 75 6e 3b 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 3d 75 2c 36 3d 3d 3d 74 28 31 31 29 3f 63 2e 6d 61 78 42 79 74 65 73 3d 32 65 33 3a 63 2e 6d 61 78 42 79 74 65 73 3d 33 65 34 2c 63 2e 72 65 6c 65 61 73 65 49 64 73 3d 7b 7d 2c 6f 28 72 29 2c 73 28 22 6d 61 72 6b 22 2c 69 2e 6d 61 72 6b 2c 22 61 70 69 22 29 2c 69 2e 6d 61 72 6b 28 22 64 6f 6e 65 22 29 2c 66 28 22 61 70 69 22 29 2c 6c 26 26 61 2e 73 65 6e 64 52 55 4d 28 63 29 7d 2c 7b 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 2b 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                      Data Ascii: "==typeof window.NREUM.autorun||window.NREUM.autorun;window.NREUM.setToken=u,6===t(11)?c.maxBytes=2e3:c.maxBytes=3e4,c.releaseIds={},o(r),s("mark",i.mark,"api"),i.mark("done"),f("api"),l&&a.sendRUM(c)},{}],13:[function(t,n,e){function r(){return""+locatio
                                                                                                                                                                                                                      2024-10-04 13:33:05 UTC1329INData Raw: 6f 6b 75 70 22 2c 64 3d 22 6f 6e 6e 65 63 74 22 2c 68 3d 22 72 65 71 75 65 73 74 22 2c 6c 3d 22 72 65 73 70 6f 6e 73 65 22 2c 70 3d 22 6c 6f 61 64 45 76 65 6e 74 22 2c 6d 3d 22 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 22 2c 76 3d 5b 5d 3b 6e 2e 65 78 70 6f 72 74 73 3d 7b 61 64 64 50 54 3a 72 2c 61 64 64 50 4e 3a 69 2c 6e 74 3a 76 7d 7d 2c 7b 7d 5d 2c 31 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 69 5b 74 5d 3d 6e 7d 76 61 72 20 69 3d 7b 7d 3b 6e 2e 65 78 70 6f 72 74 73 3d 7b 61 64 64 4d 65 74 72 69 63 3a 72 2c 6d 65 74 72 69 63 73 3a 69 7d 7d 2c 7b 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 2c 72 29
                                                                                                                                                                                                                      Data Ascii: okup",d="onnect",h="request",l="response",p="loadEvent",m="domContentLoadedEvent",v=[];n.exports={addPT:r,addPN:i,nt:v}},{}],16:[function(t,n,e){function r(t,n){i[t]=n}var i={};n.exports={addMetric:r,metrics:i}},{}],17:[function(t,n,e){function r(t,n,e,r)


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.84991034.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC603OUTPOST /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 177
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC177OUTData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 33 39 35 66 32 62 32 33 35 34 37 63 32 37 66 37 62 36 35 32 37 63 66 66 30 31 36 64 34 37 64 31 37 30 64 31 37 38 32 65 2e 61 72 74 66 38 6a 72 34 30 35 2e 31 37 32 38 30 34 38 37 37 38 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 22 2c 22 6c 61 62 65 6c 22 3a 22 72 6c 65 5f 61 70 70 5f 6c 6f 61 64 22 2c 22 76 61 72 69 61 62 6c 65 22 3a 22 64 6f 6d 5f 63 6f 6e 74 65 6e 74 5f 6c 6f 61 64 65 64 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 39 33 30 31 2e 35 7d
                                                                                                                                                                                                                      Data Ascii: {"token":"395f2b23547c27f7b6527cff016d47d170d1782e.artf8jr405.1728048778","category":"embed_playlist","label":"rle_app_load","variable":"dom_content_loaded","event_time":9301.5}
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 10
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC10INData Raw: 22 53 75 63 63 65 73 73 22 0a
                                                                                                                                                                                                                      Data Ascii: "Success"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.84991334.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC603OUTPOST /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 191
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC191OUTData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 33 39 35 66 32 62 32 33 35 34 37 63 32 37 66 37 62 36 35 32 37 63 66 66 30 31 36 64 34 37 64 31 37 30 64 31 37 38 32 65 2e 61 72 74 66 38 6a 72 34 30 35 2e 31 37 32 38 30 34 38 37 37 38 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 22 2c 22 6c 61 62 65 6c 22 3a 22 72 6c 65 5f 61 70 70 5f 6c 6f 61 64 22 2c 22 76 61 72 69 61 62 6c 65 22 3a 22 70 61 67 65 5f 72 65 6e 64 65 72 5f 64 75 72 61 74 69 6f 6e 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 31 35 2e 37 39 39 39 39 39 39 39 39 39 38 38 33 35 38 7d
                                                                                                                                                                                                                      Data Ascii: {"token":"395f2b23547c27f7b6527cff016d47d170d1782e.artf8jr405.1728048778","category":"embed_playlist","label":"rle_app_load","variable":"page_render_duration","event_time":15.799999999988358}
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 10
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC10INData Raw: 22 53 75 63 63 65 73 73 22 0a
                                                                                                                                                                                                                      Data Ascii: "Success"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.84991134.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC603OUTPOST /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 176
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC176OUTData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 33 39 35 66 32 62 32 33 35 34 37 63 32 37 66 37 62 36 35 32 37 63 66 66 30 31 36 64 34 37 64 31 37 30 64 31 37 38 32 65 2e 61 72 74 66 38 6a 72 34 30 35 2e 31 37 32 38 30 34 38 37 37 38 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 22 2c 22 6c 61 62 65 6c 22 3a 22 72 6c 65 5f 61 70 70 5f 6c 6f 61 64 22 2c 22 76 61 72 69 61 62 6c 65 22 3a 22 6c 6f 61 64 65 64 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 39 33 31 31 2e 36 39 39 39 39 39 39 39 39 39 38 33 7d
                                                                                                                                                                                                                      Data Ascii: {"token":"395f2b23547c27f7b6527cff016d47d170d1782e.artf8jr405.1728048778","category":"embed_playlist","label":"rle_app_load","variable":"loaded","event_time":9311.699999999983}
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 10
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC10INData Raw: 22 53 75 63 63 65 73 73 22 0a
                                                                                                                                                                                                                      Data Ascii: "Success"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.84991234.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC603OUTPOST /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 194
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC194OUTData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 33 39 35 66 32 62 32 33 35 34 37 63 32 37 66 37 62 36 35 32 37 63 66 66 30 31 36 64 34 37 64 31 37 30 64 31 37 38 32 65 2e 61 72 74 66 38 6a 72 34 30 35 2e 31 37 32 38 30 34 38 37 37 38 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 22 2c 22 6c 61 62 65 6c 22 3a 22 72 6c 65 5f 61 70 70 5f 6c 6f 61 64 22 2c 22 76 61 72 69 61 62 6c 65 22 3a 22 64 6f 6d 5f 63 6f 6e 74 65 6e 74 5f 6c 6f 61 64 5f 64 75 72 61 74 69 6f 6e 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 38 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 32 7d
                                                                                                                                                                                                                      Data Ascii: {"token":"395f2b23547c27f7b6527cff016d47d170d1782e.artf8jr405.1728048778","category":"embed_playlist","label":"rle_app_load","variable":"dom_content_load_duration","event_time":8.60000000000582}
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 10
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC10INData Raw: 22 53 75 63 63 65 73 73 22 0a
                                                                                                                                                                                                                      Data Ascii: "Success"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.849914162.247.243.294435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC1001OUTGET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10183&ck=1&ref=https://vimeo.com/event/2674541/embed&be=9294&fe=9310&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728048774872,%22n%22:0,%22f%22:4,%22dn%22:167,%22dne%22:178,%22c%22:178,%22s%22:178,%22ce%22:729,%22rq%22:730,%22rp%22:2916,%22rpe%22:3644,%22dl%22:3418,%22di%22:4846,%22ds%22:9293,%22de%22:9302,%22dc%22:9309,%22l%22:9309,%22le%22:9312%7D,%22navigation%22:%7B%7D%7D&fp=9325&jsonp=NREUM.setToken HTTP/1.1
                                                                                                                                                                                                                      Host: bam.nr-data.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC495INHTTP/1.1 200
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 79
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-expose-headers: Date
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      set-cookie: JSESSIONID=ce22dc44dd6eac30; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                                                                                                                                                                                      x-served-by: cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC79INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 7d 29
                                                                                                                                                                                                                      Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.84991534.120.15.674435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC603OUTPOST /timing HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel-events.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 184
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC184OUTData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 33 39 35 66 32 62 32 33 35 34 37 63 32 37 66 37 62 36 35 32 37 63 66 66 30 31 36 64 34 37 64 31 37 30 64 31 37 38 32 65 2e 61 72 74 66 38 6a 72 34 30 35 2e 31 37 32 38 30 34 38 37 37 38 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 22 2c 22 6c 61 62 65 6c 22 3a 22 72 6c 65 5f 61 70 70 5f 6c 6f 61 64 22 2c 22 76 61 72 69 61 62 6c 65 22 3a 22 6c 6f 61 64 5f 64 75 72 61 74 69 6f 6e 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 32 2e 38 39 39 39 39 39 39 39 39 39 39 34 31 37 39 32 7d
                                                                                                                                                                                                                      Data Ascii: {"token":"395f2b23547c27f7b6527cff016d47d170d1782e.artf8jr405.1728048778","category":"embed_playlist","label":"rle_app_load","variable":"load_duration","event_time":2.8999999999941792}
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 10
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC10INData Raw: 22 53 75 63 63 65 73 73 22 0a
                                                                                                                                                                                                                      Data Ascii: "Success"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.84991634.120.202.2044435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC689OUTPOST /add/player-stats?beacon=1&session-id=e7e3f1ed8a69352944b36b7ded5297af234893591728048786 HTTP/1.1
                                                                                                                                                                                                                      Host: fresnel.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1121
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC1121OUTData Raw: 5b 7b 22 61 75 74 6f 70 6c 61 79 22 3a 66 61 6c 73 65 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 63 6c 69 70 5f 69 64 22 3a 31 30 31 31 38 31 31 32 32 34 2c 22 63 6f 6e 74 65 78 74 22 3a 22 65 6d 62 65 64 5f 70 6c 61 79 6c 69 73 74 2e 32 36 37 34 35 34 31 22 2c 22 64 65 76 69 63 65 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 31 2c 22 64 72 6d 22 3a 66 61 6c 73 65 2c 22 65 6d 62 65 64 22 3a 74 72 75 65 2c 22 69 73 5f 6d 6f 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 73 70 61 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 6c 6f 6f 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6f 77 6e 65 72 5f 69 64 22 3a 31 38 38 39 36 38 35 36 31 2c 22 70 72 6f 64 75 63 74 22 3a 22 76 69 6d 65 6f 2d 76 6f 64 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                      Data Ascii: [{"autoplay":false,"background":false,"clip_id":1011811224,"context":"embed_playlist.2674541","device_pixel_ratio":1,"drm":false,"embed":true,"is_mod":false,"is_spatial":false,"looping":false,"owner_id":188968561,"product":"vimeo-vod","referrer":"https://
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://vimeo.com
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:06 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.849918151.101.128.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:06 UTC657OUTGET /video/1929447553-b4a6a54017bf253837603b1133023a9128f7d9b36ba33e28fcdfed32abeec329-d?mw=800 HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 49741
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/avif
                                                                                                                                                                                                                      etag: "a8bdebe94ccc075767c1861bf148d7b3"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210063-DFW, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                      X-Cache: MISS, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0, 0
                                                                                                                                                                                                                      X-Timer: S1728048787.038354,VS0,VE345
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 c1 33 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 03 20 00 00 01 c2 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 04 0d 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD3(iinfinfeav01ColorjiprpKipcoispe pixiav1Ccolrnclx
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 70 12 d3 bc e6 64 2a 9a 70 b4 46 a0 cb d7 f6 e8 5b 7a ad b8 e0 72 1a 05 87 c0 5d 6f 6f 35 39 42 c4 ff 0c e1 42 2d e2 fd 27 04 2b 30 12 d7 28 ef da b6 8b 44 5b 8f 88 d4 20 71 1a 7d c5 a0 d9 f0 b7 75 8c 04 f0 6e e3 84 2c 4a 48 ee 52 61 dc ab 30 1f c5 8a 50 69 60 47 80 da 0d 05 db 7b 08 3d 6e 67 79 ed d1 38 84 64 e2 aa 59 0f 9c ab d5 d7 14 fb 4b 5f e4 e2 a6 a6 50 a9 be f7 af e9 73 c0 cd f4 ad 76 ba 7b ea 27 c5 9c be b5 12 a2 c5 ae 9e 94 38 a7 e7 05 a5 ca 97 5a af 32 b9 a2 8b f5 d2 9f 5e bc 13 ed 80 58 88 13 1f a7 7a b9 2c 2f 3e f5 1a 2b 81 14 35 57 a2 de f6 aa 62 fc 6e b2 ff be 2e 0d 7a 04 9c 50 75 ac d5 3c 89 61 b2 b7 a8 56 25 16 5e 6c e4 d0 ad 6a e1 38 8e ef a8 79 10 09 de be 43 f6 0f b8 05 20 01 6c 6e e8 5d 03 33 71 63 89 d3 d4 a1 8e 1f fe c4 97 09 be 49
                                                                                                                                                                                                                      Data Ascii: pd*pF[zr]oo59BB-'+0(D[ q}un,JHRa0Pi`G{=ngy8dYK_Psv{'8Z2^Xz,/>+5Wbn.zPu<aV%^lj8yC ln]3qcI
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ec 4f 37 4e 13 7a ba 05 58 25 52 b8 2d f3 c1 3c de 31 70 b7 bd 0a 6f cc a7 b6 8d 85 7c ff 1d 44 10 37 19 a5 3a a5 a2 9b 86 90 37 fc 90 ed 97 51 70 7f 5d 0e 33 e5 a5 5b 75 85 22 7e 0d 41 d9 58 ed 7b 8f c0 47 84 d9 f6 c3 41 fb cd 2c af 42 80 0e 04 d5 af ac d1 01 da 32 49 df ac 36 05 72 0e 90 b2 e4 c2 84 f1 2c 28 d6 b3 95 58 5d d8 75 11 14 1e 5d ea 62 23 a0 a4 ef bf c5 f1 c9 c8 86 f5 2b 3e e0 2d da 01 05 75 69 c4 9f 58 69 5c cc 59 c6 af 2c c5 cd 6e d4 2c 25 df 0d c2 02 ec 3a 79 ac 4d 72 3a 4c 9e ac 86 39 7b 4c f2 38 7f f2 42 d8 23 f2 10 b7 c8 47 50 88 b9 97 61 57 13 05 e1 82 10 91 5c 2e c4 2d 69 66 5c ee e3 f4 da 38 6c cd b2 a8 fd 1f aa 43 54 71 91 8d 49 47 5e 78 36 cd ac ac 37 24 b3 a6 70 bd 34 83 fc 8d 24 d9 36 2a d6 49 08 58 74 f4 72 e2 27 84 b8 fc ef ac
                                                                                                                                                                                                                      Data Ascii: O7NzX%R-<1po|D7:7Qp]3[u"~AX{GA,B2I6r,(X]u]b#+>-uiXi\Y,n,%:yMr:L9{L8B#GPaW\.-if\8lCTqIG^x67$p4$6*IXtr'
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 26 58 e8 fb 8f f4 40 b4 27 b3 9d 9c a3 56 3d 8e 13 ef da 24 fd fa 81 9a 8b 60 44 79 98 a6 c3 97 3a 27 02 84 86 10 e7 8a 1f 9c e1 be 6a 4f fe 3d 7c b1 f6 a1 73 05 db c9 19 db 97 61 03 38 eb 98 c0 e9 f2 a4 01 3e 7b de 3d b6 02 38 a3 04 d3 86 6b 3d 90 20 5d 55 a5 eb b1 df c5 a3 38 1f b3 57 ab 65 d2 cf 73 fa 01 b0 5d f3 46 85 ce 91 ed d6 1b 8a d5 82 23 e2 3f f1 4f d4 fd 1b 55 a7 49 ae 05 1a 2c de 50 22 11 5c ab 35 8b 4f 1b 81 47 15 5b 4d b6 3c c6 44 9a ee c3 f6 21 41 56 ec 39 57 8c 2a fd 0e 63 27 81 77 9e 32 68 f3 e0 aa 87 b1 d9 9c 3c 48 58 80 14 25 26 ce 95 44 3d 35 83 1e e4 fd 16 cc 89 d2 6d e8 c1 c6 45 78 e6 c9 e1 8a aa 5a 2b 45 81 0c c4 92 34 78 aa 99 57 8b 8a 91 97 3f c7 d0 6a 0e e1 fc cf 00 f7 c5 f4 24 fe b9 0b 62 60 8d f7 fa c1 1f 09 21 d7 09 4c 0b 9e
                                                                                                                                                                                                                      Data Ascii: &X@'V=$`Dy:'jO=|sa8>{=8k= ]U8Wes]F#?OUI,P"\5OG[M<D!AV9W*c'w2h<HX%&D=5mExZ+E4xW?j$b`!L
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: f2 73 9a 8d dc 18 22 7a ac 9f dd 1d 44 ad 85 a2 94 31 08 b0 cc 4e 1d bc 55 cd 07 1a 3e f0 c7 da 7f 90 1c 5e 93 a1 3f 97 18 b0 c6 6b 42 ed 0b 4b cd 56 71 0d 00 0d 38 40 62 9d 00 83 65 a0 0d 42 e5 17 80 f9 0e dd a8 27 a7 89 6b de ce 2a 27 5f aa f1 09 c9 f9 72 24 56 b1 ad b3 12 cf 35 c1 17 e2 02 34 47 3e d8 ce 63 80 90 ce 5d 92 7a fe 96 18 7a e7 93 e5 fa 01 34 bb 40 84 84 5f c8 0a 1d 84 d7 e8 07 96 34 5e 3e 9a f4 fc 39 8a f0 cf c2 da e7 28 c4 40 48 72 0d ee 30 a2 8d da 84 8a 85 fb d9 3c 5d 95 3a f8 bc 8c f9 5b 8c 7d 43 74 33 99 96 d8 52 8e 64 e8 4d 78 d1 08 f4 66 88 83 f6 05 0b 7e 65 73 70 a8 34 e0 ec 15 9c e0 b8 93 b4 b5 e2 ff 7f 80 9d dd 14 55 ca 76 b0 c4 05 0a 54 2b de 5e fb 76 e2 f1 91 e4 6c 00 aa d7 ff 11 2e 55 4b 3b f0 65 62 21 97 da 62 f3 3d 03 b6 b4
                                                                                                                                                                                                                      Data Ascii: s"zD1NU>^?kBKVq8@beB'k*'_r$V54G>c]zz4@_4^>9(@Hr0<]:[}Ct3RdMxf~esp4UvT+^vl.UK;eb!b=
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 6a 2d db b6 24 b5 38 bb 30 7d d3 f5 59 c9 75 ac 79 1c 22 15 d0 d6 78 7d 0e 9a 04 48 63 95 d5 6e c1 85 b5 31 09 20 e0 70 6e f8 1b aa 5f 2e 8f ab 21 63 9a c6 b8 53 c4 36 cc 8e 2b 53 a2 80 b5 92 ed 43 71 86 78 fa 69 65 05 7f 51 89 07 c8 98 8e 57 01 d1 40 5b bf 2c e1 68 dc 12 cd 31 15 3a 2c 87 fd 18 73 70 e2 75 26 8c d3 d0 aa 52 87 02 84 1c 0f 0c b8 01 68 34 23 f4 7e 76 41 77 ea 00 08 40 15 3a 76 4d e0 1c 77 1f 4f c3 b2 a9 9f 2a de d6 ac 9a 29 b6 f2 8d dc 34 05 5e 0e a9 04 76 a1 02 6b 2c 82 e0 79 40 e6 9f 43 da cc fc a3 b7 41 98 44 6d 6f da ee ea 7b 8e 99 53 18 d2 ef ba 57 4b 3f 12 b3 17 d3 fa bc 08 c7 73 40 26 fa 14 02 7e 90 0d 5b 33 53 8a 7f 9d 90 2b d7 ed 1a 3e 38 7e 2c 7e 21 0b 0f 6a c5 5d c2 93 66 4a ea 77 39 17 07 fa 67 26 8d cd b7 e8 20 87 84 b4 df bf
                                                                                                                                                                                                                      Data Ascii: j-$80}Yuy"x}Hcn1 pn_.!cS6+SCqxieQW@[,h1:,spu&Rh4#~vAw@:vMwO*)4^vk,y@CADmo{SWK?s@&~[3S+>8~,~!j]fJw9g&
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ee d4 37 dd 40 99 d4 49 44 25 a5 08 65 98 60 5c 8f 91 58 06 a9 c2 36 e0 14 b9 53 f8 68 5d 09 b7 b4 4d bd 60 cc 88 ba fb 71 ea 6b 35 0d 78 aa 4e b9 f8 15 94 c8 2f 55 41 ad f0 1e d7 6b 77 a1 1b ff 7f cc c2 64 ae 81 4c 2a 09 c5 ce f0 63 ae 10 27 bd b1 c0 11 e0 33 a5 fd 87 2d 73 62 ce 30 b0 8f 21 2f 0d de 50 58 a9 bb c3 50 0b b3 07 26 c4 c1 58 aa a5 7b 80 a2 9f 68 41 14 60 cd 5b 98 f1 e4 4f c4 7f 56 16 e1 a9 28 08 ba 07 5e 3d a8 fa 82 9c d7 b0 29 f7 e7 e3 d3 b9 d0 97 36 fc 26 5a 99 74 54 85 ca da 28 d1 9d e1 da eb 58 18 07 1b d3 5b 55 dc 92 02 c5 4a fc c5 4c e3 75 6b b4 3c 7b 0c 76 d2 de aa c4 16 47 d0 06 c9 da 9b 23 3c 05 ba b6 23 f9 f7 1a 15 df 6b 0a 92 8e ed 53 77 31 fe 95 2e b7 0d a9 c6 ad 55 be 77 d3 93 61 1d dc 96 10 40 4d b7 2e 76 ab 37 e3 a6 f1 20 86
                                                                                                                                                                                                                      Data Ascii: 7@ID%e`\X6Sh]M`qk5xN/UAkwdL*c'3-sb0!/PXP&X{hA`[OV(^=)6&ZtT(X[UJLuk<{vG#<#kSw1.Uwa@M.v7
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 89 f2 6a 73 9e 34 58 1f df fc 9c d9 ec 60 6c 3f 39 db 7b bf 98 17 a7 2f 42 f8 fb 9f c7 f5 50 1d ac ea e2 6d fa c7 03 d6 20 02 b5 72 b8 b4 a8 33 48 bb b4 c1 a5 65 d2 d6 e7 3d 86 96 3a 72 5c 9c a9 fc 23 2b 00 71 be f7 4d e1 d1 2d a2 36 ff 4f 57 e8 7d d3 64 8e f9 ee 81 a6 8a 5a bb 71 d4 f4 92 28 22 e5 cf 5c 52 05 08 b0 74 5a 36 d2 0f 8c 4f 3e 5c 90 53 e2 4d 60 e6 b4 f4 f0 8d 6f 97 8c 73 b6 05 37 5d 32 b7 53 b3 1a 6b d6 70 b2 37 dd e8 fa a3 21 96 ab 5f 77 13 b8 73 67 0c 11 94 70 e4 36 d6 4e 32 b0 11 c5 72 05 26 c1 65 cf 61 57 21 10 23 7a 6e 2c 3c 1c 6d 4b 2a c6 c0 80 e4 a9 4e 0e 77 d1 db 67 d6 51 9c 13 06 4f 98 7e 9b 1f 57 a3 78 a2 63 ed 35 1f 15 b2 c2 01 f2 26 ec f0 a7 7d be a6 a7 4e 55 c7 8d f2 31 ab 05 6a 97 4c 3c ef d0 bf 1d 88 d8 85 e6 76 77 2e 79 68 9d
                                                                                                                                                                                                                      Data Ascii: js4X`l?9{/BPm r3He=:r\#+qM-6OW}dZq("\RtZ6O>\SM`os7]2Skp7!_wsgp6N2r&eaW!#zn,<mK*NwgQO~Wxc5&}NU1jL<vw.yh
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 47 d4 7e b3 6a ea ad dd 6b 75 a9 cb d0 b8 30 9d d6 7d 9c f7 e2 f1 7b c9 b6 48 4c 0e fe 8a 21 42 47 e3 74 38 f2 b9 37 95 f5 f7 3d 17 d6 2a 00 86 de ff 62 ba 36 3c 18 cb a6 8f bb 39 4b ab a5 43 41 da 4c d8 8f 18 6c 6d 81 a9 7b e7 28 37 6d c9 1d f2 5c 65 27 74 ab 72 99 a1 01 7e 59 2d 39 68 b1 5a 84 47 47 f7 82 5e 01 66 4b 0f f8 59 a3 1e 57 ac f3 24 2d 78 a9 30 b2 0a 70 fa fd ef 28 8e b5 05 a2 10 54 97 71 e3 dc c2 51 b3 73 86 b3 2e 66 06 64 cd 48 a6 79 3b 6d a2 6f b5 20 e3 af d1 03 ac ca 7b 91 0a 87 21 b0 1f 06 f2 e2 05 32 a6 ea 8a 07 91 fb 98 98 b6 f5 bb 88 51 19 23 20 55 c5 6e 08 6d b2 bc 8c e4 e0 23 77 be 37 af 24 d5 d4 c1 e7 38 96 09 34 9b aa 47 19 e4 62 b0 69 d1 32 4d a8 56 41 38 72 8c 29 59 8f f2 89 18 13 52 bc 0f e3 9d 42 d5 94 bf b4 36 82 a9 ee 2c c4
                                                                                                                                                                                                                      Data Ascii: G~jku0}{HL!BGt87=*b6<9KCALlm{(7m\e'tr~Y-9hZGG^fKYW$-x0p(TqQs.fdHy;mo {!2Q# Unm#w7$84Gbi2MVA8r)YRB6,
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 73 f7 1e 5c 05 ab f1 f7 d3 d7 b3 81 42 f8 15 b6 74 26 d9 f4 05 28 ce 83 c9 24 7f 57 b0 d8 06 af e5 71 1b 5b 9f c4 b0 08 d4 2c 94 17 71 04 2b d9 e8 2e fb ea 03 85 e8 32 a7 f5 0a b4 74 0a 36 e3 00 96 89 a0 27 dd c1 dc 5c aa 45 5b 62 65 f7 01 81 30 87 8e fd db c4 69 f6 c0 27 81 aa 13 6d ce 44 1e 0f a4 5a fa ca 4c 2a 8f ff 59 eb 34 0c b9 dc fc c4 84 14 45 3f 34 f6 87 bd 6c 29 57 73 42 64 3e d3 15 30 87 28 45 05 c4 12 cc 3a 6f 62 df af 58 e0 73 d4 2d 85 5c fa 42 a7 99 2f 14 02 86 2b 27 86 c0 34 ea 1d b4 d2 b8 50 ac 75 16 b1 b2 a2 20 98 42 cb df d9 61 ee 66 68 81 8b 97 19 32 1f 4c c1 ac d0 71 7d 91 c2 21 ac 1e 00 a7 c5 b2 44 83 45 cd d2 bc f6 6c 5c ac e9 f0 69 24 9a fc cc b2 18 75 38 ac d3 cd f9 b2 2a e8 0f a9 ce 7e 6a 93 f2 29 49 c7 a4 c1 58 9e f5 b3 78 c0 b9
                                                                                                                                                                                                                      Data Ascii: s\Bt&($Wq[,q+.2t6'\E[be0i'mDZL*Y4E?4l)WsBd>0(E:obXs-\B/+'4Pu Bafh2Lq}!DEl\i$u8*~j)IXx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.849925151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC404OUTGET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 33132
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      Age: 97737
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100130-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 11, 1
                                                                                                                                                                                                                      X-Timer: S1728048787.440626,VS0,VE7
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 34 31 35 31 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 77 41 7d 2c 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 48 59 7d 2c 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 53 74 72 69 63 74 4d 6f 64 65
                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 45 66 66 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 62 74 7d 2c 75 73 65 4d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 59 65 7d 2c 75 73 65 52 65 64 75 63 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 59 7d 2c 75 73 65 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 73 4f 7d 2c 75 73 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 4a 7d 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 6e 7d 2c 76 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: Effect:function(){return o.bt},useMemo:function(){return o.Ye},useReducer:function(){return o._Y},useRef:function(){return o.sO},useState:function(){return o.eJ},useSyncExternalStore:function(){return on},useTransition:function(){return tn},version:functi
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 65 66 28 22 2b 28 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 29 2b 22 29 22 2c 65 7d 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 28 30 2c 72 2e 62 52 29 28 28 30 2c 72 2e 62 52 29 28 6e 29 2e 6d 61 70 28 65 29 29 7d 2c 64 3d 7b 6d 61 70 3a 70 2c 66 6f 72 45 61 63 68 3a 70 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 72 2e 62 52 29 28 6e 29 2e 6c 65 6e 67 74 68 3a 30 7d 2c 6f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 62 52 29 28 6e 29 3b 69 66 28 31 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 22 3b 72 65 74 75 72 6e 20 65 5b 30
                                                                                                                                                                                                                      Data Ascii: ef("+(n.displayName||n.name)+")",e}var p=function(n,e){return null==n?null:(0,r.bR)((0,r.bR)(n).map(e))},d={map:p,forEach:p,count:function(n){return n?(0,r.bR)(n).length:0},only:function(n){var e=(0,r.bR)(n);if(1!==e.length)throw"Children.only";return e[0
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 68 69 73 3b 6e 75 6c 6c 3d 3d 72 2e 74 26 26 28 72 2e 74 3d 5b 5d 29 2c 72 2e 74 2e 70 75 73 68 28 74 29 3b 76 61 72 20 6f 3d 67 28 72 2e 5f 5f 76 29 2c 5f 3d 21 31 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 7c 7c 28 5f 3d 21 30 2c 74 2e 5f 5f 52 3d 6e 75 6c 6c 2c 6f 3f 6f 28 69 29 3a 69 28 29 29 7d 3b 74 2e 5f 5f 52 3d 75 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2d 2d 72 2e 5f 5f 75 29 7b 69 66 28 72 2e 73 74 61 74 65 2e 5f 5f 61 29 7b 76 61 72 20 6e 3d 72 2e 73 74 61 74 65 2e 5f 5f 61 3b 72 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 3d 6d 28 6e 2c 6e 2e 5f 5f 63 2e 5f 5f 50 2c 6e 2e 5f 5f 63 2e 5f 5f 4f 29 7d 76 61 72 20 65 3b 66 6f 72 28 72 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 72 2e 5f 5f 62 3d 6e 75 6c 6c 7d 29 3b 65 3d 72 2e
                                                                                                                                                                                                                      Data Ascii: his;null==r.t&&(r.t=[]),r.t.push(t);var o=g(r.__v),_=!1,u=function(){_||(_=!0,t.__R=null,o?o(i):i())};t.__R=u;var i=function(){if(!--r.__u){if(r.state.__a){var n=r.state.__a;r.__v.__k[0]=m(n,n.__c.__P,n.__c.__O)}var e;for(r.setState({__a:r.__b=null});e=r.
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 68 69 6c 64 4e 6f 64 65 73 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3e 3e 31 2c 31 29 2c 65 2e 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 7d 29 2c 28 30 2c 72 2e 73 59 29 28 28 30 2c 72 2e 61 7a 29 28 43 2c 7b 63 6f 6e 74 65 78 74 3a 65 2e 63 6f 6e 74 65 78 74 7d 2c 6e 2e 5f 5f 76 29 2c 65 2e 6c 29 29 3a 65 2e 6c 26 26 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 6e 2c 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 61 7a 29 28 78 2c 7b 5f 5f 76 3a 6e 2c 69 3a 65 7d 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3d 65 2c 74 7d 28 4d 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2e 77 41 29 2e 5f 5f 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: hildNodes.indexOf(n)>>>1,1),e.i.removeChild(n)}}),(0,r.sY)((0,r.az)(C,{context:e.context},n.__v),e.l)):e.l&&e.componentWillUnmount()}function S(n,e){var t=(0,r.az)(x,{__v:n,i:e});return t.containerInfo=e,t}(M.prototype=new r.wA).__a=function(n){var e=this
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 66 20 74 26 26 74 28 29 2c 6e 3f 6e 2e 5f 5f 63 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 42 29 28 6e 2c 65 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 29 2c 6e 3f 6e 2e 5f 5f 63 3a 6e 75 6c 6c 7d 72 2e 77 41 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2e 77 41 2e
                                                                                                                                                                                                                      Data Ascii: f t&&t(),n?n.__c:null}function R(n,e,t){return(0,r.ZB)(n,e),"function"==typeof t&&t(),n?n.__c:null}r.wA.prototype.isReactComponent={},["componentWillMount","componentWillReceiveProps","componentWillUpdate"].forEach((function(n){Object.defineProperty(r.wA.
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 65 29 26 26 28 6f 2e 76 61 6c 75 65 3d 28 30 2c 72 2e 62 52 29 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 2d 31 21 3d 6f 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 7d 29 29 29 2c 22 73 65 6c 65 63 74 22 3d 3d 65 26 26 6e 75 6c 6c 21 3d 6f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 6f 2e 76 61 6c 75 65 3d 28 30 2c 72 2e 62 52 29 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 6f 2e 6d 75 6c 74 69 70 6c 65 3f 2d 31 21 3d 6f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70
                                                                                                                                                                                                                      Data Ascii: e)&&(o.value=(0,r.bR)(t.children).forEach((function(n){n.props.selected=-1!=o.value.indexOf(n.props.value)}))),"select"==e&&null!=o.defaultValue&&(o.value=(0,r.bR)(t.children).forEach((function(n){n.props.selected=o.multiple?-1!=o.defaultValue.indexOf(n.p
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 6e 20 69 28 5f 2e 5f 5f 2c 5f 2e 76 28 29 29 7c 7c 75 28 7b 68 3a 5f 7d 29 2c 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 5f 2e 5f 5f 2c 5f 2e 76 28 29 29 7c 7c 75 28 7b 68 3a 5f 7d 29 7d 29 29 7d 29 2c 5b 6e 5d 29 2c 74 7d 76 61 72 20 5f 6e 3d 7b 75 73 65 53 74 61 74 65 3a 6f 2e 65 4a 2c 75 73 65 49 64 3a 6f 2e 4d 65 2c 75 73 65 52 65 64 75 63 65 72 3a 6f 2e 5f 59 2c 75 73 65 45 66 66 65 63 74 3a 6f 2e 64 34 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6f 2e 62 74 2c 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3a 72 6e 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 74 6e 2c 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 3a 65 6e 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 6f 6e 2c 73 74 61 72 74 54 72 61 6e 73 69
                                                                                                                                                                                                                      Data Ascii: n i(_.__,_.v())||u({h:_}),n((function(){i(_.__,_.v())||u({h:_})}))}),[n]),t}var _n={useState:o.eJ,useId:o.Me,useReducer:o._Y,useEffect:o.d4,useLayoutEffect:o.bt,useInsertionEffect:rn,useTransition:tn,useDeferredValue:en,useSyncExternalStore:on,startTransi
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 74 69 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 6e 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 6e 2b 29 2f 67 2c 22 24 31 22 2b 28 65 7c 7c 22 5c 74 22 29 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 6e 29 2e 6c 65 6e 67 74 68 3e 28 65 7c 7c 34 30 29 7c 7c 21 74 26 26 2d 31 21 3d 3d 53 74 72 69 6e 67 28 6e 29 2e 69 6e 64 65 78 4f 66 28 22 5c 6e 22 29 7c 7c 2d 31 21 3d 3d 53 74 72 69 6e 67 28 6e 29 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 7d 2c 73 3d 7b 7d 2c 70 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 7b 76 61 72 20 72 3d 6e 5b 74 5d 3b 6e 75 6c 6c 21 3d 72 26 26 22 22 21
                                                                                                                                                                                                                      Data Ascii: tion(n,e){return String(n).replace(/(\n+)/g,"$1"+(e||"\t"))},a=function(n,e,t){return String(n).length>(e||40)||!t&&-1!==String(n).indexOf("\n")||-1!==String(n).indexOf("<")},s={},p=/([A-Z])/g;function d(n){var e="";for(var t in n){var r=n[t];null!=r&&""!
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 69 72 74 79 3d 48 2e 5f 5f 64 3d 21 30 2c 48 2e 70 72 6f 70 73 3d 78 2c 6e 75 6c 6c 3d 3d 48 2e 73 74 61 74 65 26 26 28 48 2e 73 74 61 74 65 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 48 2e 5f 6e 65 78 74 53 74 61 74 65 26 26 6e 75 6c 6c 3d 3d 48 2e 5f 5f 73 26 26 28 48 2e 5f 6e 65 78 74 53 74 61 74 65 3d 48 2e 5f 5f 73 3d 48 2e 73 74 61 74 65 29 2c 48 2e 63 6f 6e 74 65 78 74 3d 4f 2c 43 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3f 48 2e 73 74 61 74 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 48 2e 73 74 61 74 65 2c 43 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 48 2e 70 72 6f 70 73 2c 48 2e 73 74 61 74 65 29 29 3a 48 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 26 26 28 48
                                                                                                                                                                                                                      Data Ascii: irty=H.__d=!0,H.props=x,null==H.state&&(H.state={}),null==H._nextState&&null==H.__s&&(H._nextState=H.__s=H.state),H.context=O,C.getDerivedStateFromProps?H.state=Object.assign({},H.state,C.getDerivedStateFromProps(H.props,H.state)):H.componentWillMount&&(H


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.849920162.247.243.294435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC748OUTPOST /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=10935&ck=1&ref=https://vimeo.com/event/2674541/embed HTTP/1.1
                                                                                                                                                                                                                      Host: bam.nr-data.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 178
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      content-type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://vimeo.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://vimeo.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: JSESSIONID=ce22dc44dd6eac30
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC178OUTData Raw: 62 65 6c 2e 37 3b 31 2c 2c 2c 37 36 73 2c 37 36 73 2c 32 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 65 76 65 6e 74 2f 32 36 37 34 35 34 31 2f 65 6d 62 65 64 2c 31 2c 31 2c 2c 2c 21 21 21 21 27 31 37 36 35 39 32 38 35 2d 31 35 36 32 2d 34 63 37 35 2d 38 35 35 64 2d 37 66 65 62 61 34 38 66 37 38 65 38 2c 27 31 2c 37 37 31 2c 21 3b 62 2c 21 21 21 21 34 2c 34 6a 2c 62 2c 2c 2c 66 62 2c 31 2c 31 6f 71 2c 6b 38 2c 2d 36 61 2c 31 33 6f 2c 33 66 6a 2c 39 2c 37 2c 2c 33
                                                                                                                                                                                                                      Data Ascii: bel.7;1,,,76s,76s,2,'initialPageLoad,'https://vimeo.com/event/2674541/embed,1,1,,,!!!!'17659285-1562-4c75-855d-7feba48f78e8,'1,771,!;b,!!!!4,4j,b,,,fb,1,1oq,k8,-6a,13o,3fj,9,7,,3
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC307INHTTP/1.1 200
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 24
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                      access-control-allow-origin: https://vimeo.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      x-served-by: cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                      Data Ascii: GIF89a,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.849929151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC435OUTGET /video/1724023522-bab66576c211f00fd5bbc2c56bcb0263640d1bda7721c5259583f9fec755a36d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 29988
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "d01adb7994b06efd2ef61dfdc45558e9"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 11864
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210174-DFW, cache-nyc-kteb1890095-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048787.445260,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fa 56 98 36 ec ad 45 03 10 67 99 90 e7 52 73 6d 6f 1f 02 b9 24 57 ab 5c 49 50 52 db d2 46 38 46 c9 56 08 82 f9 b6 81 3b 55
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"V6EgRsmo$W\IPRF8FV;U
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: c3 56 4c 43 30 d9 35 42 96 b2 92 bb 51 08 7c 2a 96 91 3b 0d 85 85 f9 96 db be b3 a3 dd d1 4e 9f 5d b3 de 56 1b a3 64 02 76 5a e2 46 33 61 ac 7d 77 59 54 f1 cb ef b3 96 e0 3d a8 74 5b 92 0a 44 f6 00 f3 ba 3f 42 19 8c 29 a7 69 15 d5 73 1a b2 4a 81 7a d5 5b d9 e7 cd 7d 57 b8 67 cc 7e 8d e4 7e 8f ee 1e 0b c5 f4 15 aa 75 1e a5 bf e6 fc fb 8f 4d b0 f4 5f 62 e3 bc 97 4b 43 7b ec da 0e ff 00 cf fc 6b 57 f4 bf 65 e0 bc 97 d5 61 f3 cf a3 e9 bc ef a2 76 b7 db b6 bc 07 86 eb bd f7 bc 19 81 7b 9e 4b 17 9a e8 d3 01 88 9a 21 b7 e5 be 6a f7 8e 6f d1 7e 68 dd 75 7c 8f ac 79 2f a2 f2 5a 3f 50 ec fc 5b e9 ea 9a cf 9c 34 6e f6 4f 22 fb 3a 95 6f 97 b7 5c d7 b1 f8 e7 a1 79 fe a3 d4 7d c1 3f 2e f7 7a df 7a f9 2f ea 4f 33 f2 2f a3 f9 6e e7 a5 d1 7c df a5 f4 9f 6a b9 84 c3 74 c6
                                                                                                                                                                                                                      Data Ascii: VLC05BQ|*;N]VdvZF3a}wYT=t[D?B)isJz[}Wg~~uM_bKC{kWeav{K!jo~hu|y/Z?P[4nO":o\y}?.zz/O3/n|jt
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: cc c6 9d 5a 6c 27 e0 5a 74 a2 8e b6 8a ec 52 53 da 21 73 6f 78 4d 73 31 9a 7b d2 23 8a 26 64 b5 95 52 96 4e 35 f9 36 42 9d 7c 43 9f 99 69 29 d9 91 12 71 32 4b c7 32 29 08 5a bc 51 27 18 bd 76 af 51 ac 1c da da b3 69 8a 9c 53 6e 8f ff c4 00 1a 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 ff da 00 08 01 02 10 00 00 00 00 00 00 00 00 00 00 54 d9 57 63 bf 74 a0 00 00 00 05 16 99 37 18 ec 00 00 00 00 35 63 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 97 8f b8 bd c9 e1 ef 8f 51 65 44 97 8e 42 34 90 01 ab 9f b9 e6 a5 ef ce 24 cb 9e 76 15 8d f7 3f 1a c3 18 7d 47 35 75 0a ba ef 7d 7d 67 55 e8 01 4d 5b 2a 0c a8 93 64 e3 79 ca e1 3e fb 97 79 1b ae 85 4d b6 da a6 ff 00 9d 8b d6 ed
                                                                                                                                                                                                                      Data Ascii: Zl'ZtRS!soxMs1{#&dRN56B|Ci)q2K2)ZQ'vQiSnTWct75cDQeDB4$v?}G5u}}gUM[*dy>yM
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: a3 5f 3d 65 4f d3 e9 3e 24 26 b8 19 95 2a 67 a9 14 ad f0 1f ce 9e 07 a5 6b 7f e9 94 5a 69 9a 46 9c ef b8 72 84 54 69 aa 04 3b b4 44 39 91 b0 a9 3d 42 85 3b 4a 23 17 d4 78 fa 52 f4 d7 62 7d a6 07 99 c3 99 f2 f9 fc d4 f4 82 d7 35 02 33 7d 71 67 77 2a 9d cc b2 a1 a7 15 2b 51 b9 97 55 6d 5c 03 1a 39 45 42 09 6c 42 7a 06 45 4c d7 bc b7 bf c5 ed 7b 4b fc 3e e3 33 d6 e2 ee 8f 23 99 99 99 18 85 11 d2 65 10 81 99 a8 fe 19 8a 7e b7 f7 33 f7 2a f6 a5 1a 4e 4f bc a3 5d 97 f4 2b 69 74 7e 35 00 b9 7d 7b 46 58 5d 96 dd 18 a8 3f 62 b3 b8 da d7 17 d4 9f 7b 76 98 6c 2a 2e 42 a5 95 3c 72 46 8d ef fd 8f d8 6f 2f 5b 94 b7 b3 a5 49 5e 5d a6 2e 2e af 58 d7 31 ac 23 98 d7 5d 4b 75 d6 fe a5 c3 9c ea 17 d7 4f 78 5c 55 3a d5 1b 5d ce e2 d5 5b 86 b3 85 a7 c8 2a 15 51 a5 55 e4 db aa
                                                                                                                                                                                                                      Data Ascii: _=eO>$&*gkZiFrTi;D9=B;J#xRb}53}qgw*+QUm\9EBlBzEL{K>3#e~3*NO]+it~5}{FX]?b{vl*.B<rFo/[I^]..X1#]KuOx\U:][*QU
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e2 98 c9 8c 47 7b 8b 20 d0 00 19 0d 18 b6 14 e0 72 29 db 11 1b 50 47 86 82 8f 61 70 86 8b 76 c5 10 e5 74 46 8c bc 18 47 a0 6f b5 03 d3 d5 d4 17 6e 7e 6b 0c ce 67 cc 3f 44 d3 2c b2 c8 f0 c6 5e c0 9e 5c 14 52 42 e9 e3 c5 62 70 82 ec af 65 52 35 32 b2 47 ea 7b ae 00 e5 75 4b 3c 11 b2 79 44 73 34 58 e2 c8 15 45 fc e4 3f d6 14 94 9e 93 15 4d d8 fb 3d a7 ef 05 47 57 1b 49 99 b1 49 ef 35 c6 ca 95 e4 34 55 44 5c 76 0c 43 a1 cb b4 c9 58 e8 05 5f c3 f3 e9 db b2 1a 72 c9 10 b1 74 b5 90 5c 6d 66 68 53 3b d8 75 a4 1e f6 e0 a6 aa 94 62 71 7b dc 6c 10 a6 a7 86 11 b1 8d 01 32 66 3a 37 b3 13 5c 33 05 31 ce bd 34 f8 7e eb f3 55 60 fd bc 5f dd 32 b2 2d 54 f1 dd 88 df d8 54 e5 c1 e3 f6 55 54 f5 50 4c e9 a3 21 8f 0e df d9 1e 96 76 57 d2 42 07 b1 b6 9b f6 07 a0 51 d3 cf 4f 04
                                                                                                                                                                                                                      Data Ascii: G{ r)PGapvtFGon~kg?D,^\RBbpeR52G{uK<yDs4XE?M=GWII54UD\vCX_rt\mfhS;ubq{l2f:7\314~U`_2-TTUTPL!vWBQO
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 7c ae 32 b5 d1 ab 03 ab 60 09 53 47 23 db 03 1e e7 61 05 d8 45 d4 a0 9c 42 e7 78 22 c5 0a 86 e5 bb 68 56 cf 12 aa c1 ff 00 4d de be cb da eb d3 8f de c6 f9 cb fb 29 da e2 c9 e4 0e 70 e0 4d bf ba aa 63 e1 86 09 3a cf 26 c0 9c 80 1b d4 f3 06 eb a4 c4 47 0d 89 95 35 6f 84 bd f9 45 8b aa 72 06 fb d3 b5 8d 82 43 70 ee e9 e7 c3 44 fa b3 ea fd fe 1c 57 a6 5d f2 b7 ce 4f d9 54 b0 e0 a8 90 39 dc 89 3f aa 9e 23 1c 70 bb af 23 c3 5a db e4 aa c1 d5 d4 4a d7 39 bf 26 c4 6a 29 18 f7 e6 eb b9 a4 f9 1b 21 14 d8 18 cb 81 de 4c 9a 36 c8 c3 d5 2b 05 e2 8c e7 bc f0 d1 24 82 59 1a db 43 1e 45 fc 4f 24 f9 68 a9 5e fe f3 a3 04 e8 c7 3e 1d cc c9 6b fd 25 0f cb 03 4c 87 cc e4 34 eb 26 78 e0 db 26 0a 1a 6a 89 8d b1 31 b7 3c d5 39 ee 75 be a1 4b ad 32 87 75 8a 2f fb 3a 39 24 fc 20
                                                                                                                                                                                                                      Data Ascii: |2`SG#aEBx"hVM)pMc:&G5oErCpDW]OT9?#p#ZJ9&j)!L6+$YCEO$h^>k%L4&x&j1<9uK2u/:9$
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 4f 58 1b 91 f6 51 9e 03 79 fa e8 65 64 b2 4f 3b 71 46 ce ac 6c 3b 2f bc ac b2 1a 7d b3 47 06 a7 b2 57 4d 83 ba 30 46 37 92 e4 ea 46 b3 58 6f 34 9d 69 3f 6f a2 69 ab a2 6b b6 6b 31 9f fb 05 d3 ea e7 11 40 31 48 72 60 e1 cc a8 e8 60 11 37 33 b5 ee f9 8f 15 85 8d 8f 7b b6 f9 29 65 95 b4 f0 00 64 39 92 76 34 71 28 7a 36 89 fa bc e4 da f7 fc c5 3a 7a 78 25 22 c5 ec 04 fd 50 88 16 46 6e ff 00 d1 6f 2a 56 41 3d 76 1f b4 ea b3 93 06 fd 0d ae a8 71 94 5e 18 87 77 8b 90 68 0d 6b 6c 06 e0 8a e3 e1 39 74 5f 23 8b e1 98 32 fb 8b 6e 99 47 89 c5 f8 e6 7f 79 e7 f4 09 f3 1c 70 bd ad 76 fc 5b d3 6c 3d 62 67 4b b3 13 76 34 a6 c6 d0 d6 30 35 bb 80 c9 7a ac 84 3d c3 88 27 7a a9 9a 08 e9 e9 98 1f 99 73 df 7e a0 2e e2 54 54 ee 6c d2 bc cb 3f cc 76 0f c2 13 84 ad be 4c b6 48 d5
                                                                                                                                                                                                                      Data Ascii: OXQyedO;qFl;/}GWM0F7FXo4i?oikk1@1Hr``73{)ed9v4q(z6:zx%"PFno*VA=vq^whkl9t_#2nGypv[l=bgKv405z='zs~.TTl?vLH
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 1e e2 af 25 5c c2 9b d0 ed c1 d7 32 ec 60 a6 e8 96 27 46 52 9b e6 8a 3a 20 89 9c 5f cf 1e 86 dd 28 f9 36 b6 26 48 2d 10 4b 3c a0 d0 f0 27 57 1f 1c 25 27 2c 23 e0 6e f8 39 c6 0d 88 22 af 03 e9 88 5d 50 f6 e8 56 90 93 ee 4d 9c 19 ff 00 b8 16 45 53 67 b6 cf e8 cf 8c 97 58 02 4b 5f e9 f9 13 84 3c 2f 0b cb 15 6b e8 98 4f 6a 3f 4f e4 84 74 c9 1a 2e c9 ec c0 24 b0 34 44 47 9e 31 7b 16 59 10 36 34 f1 20 ea d9 56 10 d9 b6 2d f1 d1 0c e2 ae 18 b9 6b 05 d8 3b e3 e5 56 c7 87 d9 ec ab b3 23 62 8e 27 13 94 b8 44 61 71 41 d4 2c f1 4a 1f c7 1e c4 37 19 48 cb 16 38 a3 0c 5f 72 fb 88 42 36 8f ec 56 de 59 fd bb 45 d3 7a 4f ef 61 16 35 93 ed 05 ad d7 a5 a0 bb 62 fc 8f cf 0d cc 39 88 5a 27 a2 44 48 94 c7 bb 20 9a 91 e1 13 f7 a1 e2 26 4d d8 c8 c3 7f 72 fd 8b c8 51 59 4c 8a 8a
                                                                                                                                                                                                                      Data Ascii: %\2`'FR: _(6&H-K<'W%',#n9"]PVMESgXK_</kOj?Ot.$4DG1{Y64 V-k;V#b'DaqA,J7H8_rB6VYEzOa5b9Z'DH &MrQYL
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 2a 52 f3 81 69 9e 1d 0c b5 29 9a 41 8c 49 b1 23 a1 14 33 2c 4b 8d f2 e2 28 f4 34 74 0d 4e 3c 98 53 c4 67 c8 d9 9e 1c f6 7a 96 c8 44 95 8d 9f 4f 8b c5 f6 74 67 95 cc 3e fc 1e dc ed b6 9f 0c 76 ec 79 2e 92 10 d1 9a 9a ff 00 63 d8 3e 23 d5 da 93 fd 51 81 7a 2f 0f f3 24 7b fa 17 f9 81 eb b4 37 91 f6 3d a7 e2 35 b4 9d cc fc 46 6e 87 84 e9 a1 6d 58 d6 cf 93 12 f8 e2 9a b9 2e 32 37 92 94 a3 0b ae 2f d1 d9 44 e2 29 fd 46 11 21 10 c7 13 8a 8e 87 6b 4d e3 83 ce 56 86 64 b6 38 3a e0 ae 8f b0 ca 49 bf d0 d3 3a 5b 94 b2 27 e0 9a e3 13 42 75 3e 38 7c 2b c5 e7 5d 70 af 44 33 08 19 dd af 87 43 21 6e e4 f5 c6 90 e4 68 fd 98 dc 3e 80 82 b5 86 a7 a4 15 74 35 86 3f 9d ee 2c 2c 3d 08 d3 1b f9 43 c3 3c 0b 08 f6 58 a7 a3 e3 2e 19 a7 81 04 c2 47 8e 0c 44 ec 42 14 c9 59 47 c9 4a
                                                                                                                                                                                                                      Data Ascii: *Ri)AI#3,K(4tN<SgzDOtg>vy.c>#Qz/${7=5FnmX.27/D)F!kMVd8:I:['Bu>8|+]pD3C!nh>t5?,,=C<X.GDBYGJ
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e9 53 7f 73 73 68 3b 6b 57 f0 3b 33 ca fd 8e ff 00 e8 e7 fe c4 2b f6 d9 d6 de fc 36 e8 db 6d b6 eb 67 a4 de 6e df 97 82 2a 96 5e 07 dd ff 00 7d 93 44 84 92 5d 24 29 d6 9c c7 e6 46 db 07 d2 1d f2 f1 a8 d2 e6 5d fe 83 a7 c1 3e 1a a2 03 ff 00 43 14 32 a0 a6 55 61 ec f1 2f 00 d2 35 08 c7 98 c2 46 71 15 be 4e bf 91 50 68 ff 00 99 f1 e4 95 15 fc 62 5b 9e 8d dc 7c 27 96 5e b3 2b 63 2f ee b7 d2 37 f1 0e 87 f7 0f f0 7c 88 c3 7f 59 0f e9 17 27 c3 99 1f a0 fa d0 d2 b2 2f 14 42 2e 3f 11 c6 09 34 3d 0d 0d f8 60 7f 80 b3 ee ca 07 c9 5f b6 12 ba ff 00 1f e4 d1 a3 35 5f 8c df b6 2d af fc 9c 8c 74 bf 10 7f 09 44 7e 1b 6f b2 30 ba 92 7a 68 d9 f6 7f c9 63 fa 9f 03 59 44 ef 0c 2b f7 37 b3 f8 ea 6d 55 dc 42 e7 5a 30 24 82 d7 a3 eb c2 d9 fd 91 11 0b bf 58 14 45 c2 9e 7b 66 12
                                                                                                                                                                                                                      Data Ascii: Sssh;kW;3+6mgn*^}D]$)F]>C2Ua/5FqNPhb[|'^+c/7|Y'/B.?4=`_5_-tD~o0zhcYD+7mUBZ0$XE{f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.849924151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC435OUTGET /video/1724023708-94ccb6cb650b60fecc75d8025e389bb62f113832bf6a6480a27d02343704be18-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 29988
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "d01adb7994b06efd2ef61dfdc45558e9"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716054
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120037-DFW, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 1, 0
                                                                                                                                                                                                                      X-Timer: S1728048787.447029,VS0,VE36
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fa 56 98 36 ec ad 45 03 10 67 99 90 e7 52 73 6d 6f 1f 02 b9 24 57 ab 5c 49 50 52 db d2 46 38 46 c9 56 08 82 f9 b6 81 3b 55
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"V6EgRsmo$W\IPRF8FV;U
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: c3 56 4c 43 30 d9 35 42 96 b2 92 bb 51 08 7c 2a 96 91 3b 0d 85 85 f9 96 db be b3 a3 dd d1 4e 9f 5d b3 de 56 1b a3 64 02 76 5a e2 46 33 61 ac 7d 77 59 54 f1 cb ef b3 96 e0 3d a8 74 5b 92 0a 44 f6 00 f3 ba 3f 42 19 8c 29 a7 69 15 d5 73 1a b2 4a 81 7a d5 5b d9 e7 cd 7d 57 b8 67 cc 7e 8d e4 7e 8f ee 1e 0b c5 f4 15 aa 75 1e a5 bf e6 fc fb 8f 4d b0 f4 5f 62 e3 bc 97 4b 43 7b ec da 0e ff 00 cf fc 6b 57 f4 bf 65 e0 bc 97 d5 61 f3 cf a3 e9 bc ef a2 76 b7 db b6 bc 07 86 eb bd f7 bc 19 81 7b 9e 4b 17 9a e8 d3 01 88 9a 21 b7 e5 be 6a f7 8e 6f d1 7e 68 dd 75 7c 8f ac 79 2f a2 f2 5a 3f 50 ec fc 5b e9 ea 9a cf 9c 34 6e f6 4f 22 fb 3a 95 6f 97 b7 5c d7 b1 f8 e7 a1 79 fe a3 d4 7d c1 3f 2e f7 7a df 7a f9 2f ea 4f 33 f2 2f a3 f9 6e e7 a5 d1 7c df a5 f4 9f 6a b9 84 c3 74 c6
                                                                                                                                                                                                                      Data Ascii: VLC05BQ|*;N]VdvZF3a}wYT=t[D?B)isJz[}Wg~~uM_bKC{kWeav{K!jo~hu|y/Z?P[4nO":o\y}?.zz/O3/n|jt
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: cc c6 9d 5a 6c 27 e0 5a 74 a2 8e b6 8a ec 52 53 da 21 73 6f 78 4d 73 31 9a 7b d2 23 8a 26 64 b5 95 52 96 4e 35 f9 36 42 9d 7c 43 9f 99 69 29 d9 91 12 71 32 4b c7 32 29 08 5a bc 51 27 18 bd 76 af 51 ac 1c da da b3 69 8a 9c 53 6e 8f ff c4 00 1a 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 ff da 00 08 01 02 10 00 00 00 00 00 00 00 00 00 00 54 d9 57 63 bf 74 a0 00 00 00 05 16 99 37 18 ec 00 00 00 00 35 63 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 97 8f b8 bd c9 e1 ef 8f 51 65 44 97 8e 42 34 90 01 ab 9f b9 e6 a5 ef ce 24 cb 9e 76 15 8d f7 3f 1a c3 18 7d 47 35 75 0a ba ef 7d 7d 67 55 e8 01 4d 5b 2a 0c a8 93 64 e3 79 ca e1 3e fb 97 79 1b ae 85 4d b6 da a6 ff 00 9d 8b d6 ed
                                                                                                                                                                                                                      Data Ascii: Zl'ZtRS!soxMs1{#&dRN56B|Ci)q2K2)ZQ'vQiSnTWct75cDQeDB4$v?}G5u}}gUM[*dy>yM
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: a3 5f 3d 65 4f d3 e9 3e 24 26 b8 19 95 2a 67 a9 14 ad f0 1f ce 9e 07 a5 6b 7f e9 94 5a 69 9a 46 9c ef b8 72 84 54 69 aa 04 3b b4 44 39 91 b0 a9 3d 42 85 3b 4a 23 17 d4 78 fa 52 f4 d7 62 7d a6 07 99 c3 99 f2 f9 fc d4 f4 82 d7 35 02 33 7d 71 67 77 2a 9d cc b2 a1 a7 15 2b 51 b9 97 55 6d 5c 03 1a 39 45 42 09 6c 42 7a 06 45 4c d7 bc b7 bf c5 ed 7b 4b fc 3e e3 33 d6 e2 ee 8f 23 99 99 99 18 85 11 d2 65 10 81 99 a8 fe 19 8a 7e b7 f7 33 f7 2a f6 a5 1a 4e 4f bc a3 5d 97 f4 2b 69 74 7e 35 00 b9 7d 7b 46 58 5d 96 dd 18 a8 3f 62 b3 b8 da d7 17 d4 9f 7b 76 98 6c 2a 2e 42 a5 95 3c 72 46 8d ef fd 8f d8 6f 2f 5b 94 b7 b3 a5 49 5e 5d a6 2e 2e af 58 d7 31 ac 23 98 d7 5d 4b 75 d6 fe a5 c3 9c ea 17 d7 4f 78 5c 55 3a d5 1b 5d ce e2 d5 5b 86 b3 85 a7 c8 2a 15 51 a5 55 e4 db aa
                                                                                                                                                                                                                      Data Ascii: _=eO>$&*gkZiFrTi;D9=B;J#xRb}53}qgw*+QUm\9EBlBzEL{K>3#e~3*NO]+it~5}{FX]?b{vl*.B<rFo/[I^]..X1#]KuOx\U:][*QU
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e2 98 c9 8c 47 7b 8b 20 d0 00 19 0d 18 b6 14 e0 72 29 db 11 1b 50 47 86 82 8f 61 70 86 8b 76 c5 10 e5 74 46 8c bc 18 47 a0 6f b5 03 d3 d5 d4 17 6e 7e 6b 0c ce 67 cc 3f 44 d3 2c b2 c8 f0 c6 5e c0 9e 5c 14 52 42 e9 e3 c5 62 70 82 ec af 65 52 35 32 b2 47 ea 7b ae 00 e5 75 4b 3c 11 b2 79 44 73 34 58 e2 c8 15 45 fc e4 3f d6 14 94 9e 93 15 4d d8 fb 3d a7 ef 05 47 57 1b 49 99 b1 49 ef 35 c6 ca 95 e4 34 55 44 5c 76 0c 43 a1 cb b4 c9 58 e8 05 5f c3 f3 e9 db b2 1a 72 c9 10 b1 74 b5 90 5c 6d 66 68 53 3b d8 75 a4 1e f6 e0 a6 aa 94 62 71 7b dc 6c 10 a6 a7 86 11 b1 8d 01 32 66 3a 37 b3 13 5c 33 05 31 ce bd 34 f8 7e eb f3 55 60 fd bc 5f dd 32 b2 2d 54 f1 dd 88 df d8 54 e5 c1 e3 f6 55 54 f5 50 4c e9 a3 21 8f 0e df d9 1e 96 76 57 d2 42 07 b1 b6 9b f6 07 a0 51 d3 cf 4f 04
                                                                                                                                                                                                                      Data Ascii: G{ r)PGapvtFGon~kg?D,^\RBbpeR52G{uK<yDs4XE?M=GWII54UD\vCX_rt\mfhS;ubq{l2f:7\314~U`_2-TTUTPL!vWBQO
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 7c ae 32 b5 d1 ab 03 ab 60 09 53 47 23 db 03 1e e7 61 05 d8 45 d4 a0 9c 42 e7 78 22 c5 0a 86 e5 bb 68 56 cf 12 aa c1 ff 00 4d de be cb da eb d3 8f de c6 f9 cb fb 29 da e2 c9 e4 0e 70 e0 4d bf ba aa 63 e1 86 09 3a cf 26 c0 9c 80 1b d4 f3 06 eb a4 c4 47 0d 89 95 35 6f 84 bd f9 45 8b aa 72 06 fb d3 b5 8d 82 43 70 ee e9 e7 c3 44 fa b3 ea fd fe 1c 57 a6 5d f2 b7 ce 4f d9 54 b0 e0 a8 90 39 dc 89 3f aa 9e 23 1c 70 bb af 23 c3 5a db e4 aa c1 d5 d4 4a d7 39 bf 26 c4 6a 29 18 f7 e6 eb b9 a4 f9 1b 21 14 d8 18 cb 81 de 4c 9a 36 c8 c3 d5 2b 05 e2 8c e7 bc f0 d1 24 82 59 1a db 43 1e 45 fc 4f 24 f9 68 a9 5e fe f3 a3 04 e8 c7 3e 1d cc c9 6b fd 25 0f cb 03 4c 87 cc e4 34 eb 26 78 e0 db 26 0a 1a 6a 89 8d b1 31 b7 3c d5 39 ee 75 be a1 4b ad 32 87 75 8a 2f fb 3a 39 24 fc 20
                                                                                                                                                                                                                      Data Ascii: |2`SG#aEBx"hVM)pMc:&G5oErCpDW]OT9?#p#ZJ9&j)!L6+$YCEO$h^>k%L4&x&j1<9uK2u/:9$
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 4f 58 1b 91 f6 51 9e 03 79 fa e8 65 64 b2 4f 3b 71 46 ce ac 6c 3b 2f bc ac b2 1a 7d b3 47 06 a7 b2 57 4d 83 ba 30 46 37 92 e4 ea 46 b3 58 6f 34 9d 69 3f 6f a2 69 ab a2 6b b6 6b 31 9f fb 05 d3 ea e7 11 40 31 48 72 60 e1 cc a8 e8 60 11 37 33 b5 ee f9 8f 15 85 8d 8f 7b b6 f9 29 65 95 b4 f0 00 64 39 92 76 34 71 28 7a 36 89 fa bc e4 da f7 fc c5 3a 7a 78 25 22 c5 ec 04 fd 50 88 16 46 6e ff 00 d1 6f 2a 56 41 3d 76 1f b4 ea b3 93 06 fd 0d ae a8 71 94 5e 18 87 77 8b 90 68 0d 6b 6c 06 e0 8a e3 e1 39 74 5f 23 8b e1 98 32 fb 8b 6e 99 47 89 c5 f8 e6 7f 79 e7 f4 09 f3 1c 70 bd ad 76 fc 5b d3 6c 3d 62 67 4b b3 13 76 34 a6 c6 d0 d6 30 35 bb 80 c9 7a ac 84 3d c3 88 27 7a a9 9a 08 e9 e9 98 1f 99 73 df 7e a0 2e e2 54 54 ee 6c d2 bc cb 3f cc 76 0f c2 13 84 ad be 4c b6 48 d5
                                                                                                                                                                                                                      Data Ascii: OXQyedO;qFl;/}GWM0F7FXo4i?oikk1@1Hr``73{)ed9v4q(z6:zx%"PFno*VA=vq^whkl9t_#2nGypv[l=bgKv405z='zs~.TTl?vLH
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 1e e2 af 25 5c c2 9b d0 ed c1 d7 32 ec 60 a6 e8 96 27 46 52 9b e6 8a 3a 20 89 9c 5f cf 1e 86 dd 28 f9 36 b6 26 48 2d 10 4b 3c a0 d0 f0 27 57 1f 1c 25 27 2c 23 e0 6e f8 39 c6 0d 88 22 af 03 e9 88 5d 50 f6 e8 56 90 93 ee 4d 9c 19 ff 00 b8 16 45 53 67 b6 cf e8 cf 8c 97 58 02 4b 5f e9 f9 13 84 3c 2f 0b cb 15 6b e8 98 4f 6a 3f 4f e4 84 74 c9 1a 2e c9 ec c0 24 b0 34 44 47 9e 31 7b 16 59 10 36 34 f1 20 ea d9 56 10 d9 b6 2d f1 d1 0c e2 ae 18 b9 6b 05 d8 3b e3 e5 56 c7 87 d9 ec ab b3 23 62 8e 27 13 94 b8 44 61 71 41 d4 2c f1 4a 1f c7 1e c4 37 19 48 cb 16 38 a3 0c 5f 72 fb 88 42 36 8f ec 56 de 59 fd bb 45 d3 7a 4f ef 61 16 35 93 ed 05 ad d7 a5 a0 bb 62 fc 8f cf 0d cc 39 88 5a 27 a2 44 48 94 c7 bb 20 9a 91 e1 13 f7 a1 e2 26 4d d8 c8 c3 7f 72 fd 8b c8 51 59 4c 8a 8a
                                                                                                                                                                                                                      Data Ascii: %\2`'FR: _(6&H-K<'W%',#n9"]PVMESgXK_</kOj?Ot.$4DG1{Y64 V-k;V#b'DaqA,J7H8_rB6VYEzOa5b9Z'DH &MrQYL
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 2a 52 f3 81 69 9e 1d 0c b5 29 9a 41 8c 49 b1 23 a1 14 33 2c 4b 8d f2 e2 28 f4 34 74 0d 4e 3c 98 53 c4 67 c8 d9 9e 1c f6 7a 96 c8 44 95 8d 9f 4f 8b c5 f6 74 67 95 cc 3e fc 1e dc ed b6 9f 0c 76 ec 79 2e 92 10 d1 9a 9a ff 00 63 d8 3e 23 d5 da 93 fd 51 81 7a 2f 0f f3 24 7b fa 17 f9 81 eb b4 37 91 f6 3d a7 e2 35 b4 9d cc fc 46 6e 87 84 e9 a1 6d 58 d6 cf 93 12 f8 e2 9a b9 2e 32 37 92 94 a3 0b ae 2f d1 d9 44 e2 29 fd 46 11 21 10 c7 13 8a 8e 87 6b 4d e3 83 ce 56 86 64 b6 38 3a e0 ae 8f b0 ca 49 bf d0 d3 3a 5b 94 b2 27 e0 9a e3 13 42 75 3e 38 7c 2b c5 e7 5d 70 af 44 33 08 19 dd af 87 43 21 6e e4 f5 c6 90 e4 68 fd 98 dc 3e 80 82 b5 86 a7 a4 15 74 35 86 3f 9d ee 2c 2c 3d 08 d3 1b f9 43 c3 3c 0b 08 f6 58 a7 a3 e3 2e 19 a7 81 04 c2 47 8e 0c 44 ec 42 14 c9 59 47 c9 4a
                                                                                                                                                                                                                      Data Ascii: *Ri)AI#3,K(4tN<SgzDOtg>vy.c>#Qz/${7=5FnmX.27/D)F!kMVd8:I:['Bu>8|+]pD3C!nh>t5?,,=C<X.GDBYGJ
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e9 53 7f 73 73 68 3b 6b 57 f0 3b 33 ca fd 8e ff 00 e8 e7 fe c4 2b f6 d9 d6 de fc 36 e8 db 6d b6 eb 67 a4 de 6e df 97 82 2a 96 5e 07 dd ff 00 7d 93 44 84 92 5d 24 29 d6 9c c7 e6 46 db 07 d2 1d f2 f1 a8 d2 e6 5d fe 83 a7 c1 3e 1a a2 03 ff 00 43 14 32 a0 a6 55 61 ec f1 2f 00 d2 35 08 c7 98 c2 46 71 15 be 4e bf 91 50 68 ff 00 99 f1 e4 95 15 fc 62 5b 9e 8d dc 7c 27 96 5e b3 2b 63 2f ee b7 d2 37 f1 0e 87 f7 0f f0 7c 88 c3 7f 59 0f e9 17 27 c3 99 1f a0 fa d0 d2 b2 2f 14 42 2e 3f 11 c6 09 34 3d 0d 0d f8 60 7f 80 b3 ee ca 07 c9 5f b6 12 ba ff 00 1f e4 d1 a3 35 5f 8c df b6 2d af fc 9c 8c 74 bf 10 7f 09 44 7e 1b 6f b2 30 ba 92 7a 68 d9 f6 7f c9 63 fa 9f 03 59 44 ef 0c 2b f7 37 b3 f8 ea 6d 55 dc 42 e7 5a 30 24 82 d7 a3 eb c2 d9 fd 91 11 0b bf 58 14 45 c2 9e 7b 66 12
                                                                                                                                                                                                                      Data Ascii: Sssh;kW;3+6mgn*^}D]$)F]>C2Ua/5FqNPhb[|'^+c/7|Y'/B.?4=`_5_-tD~o0zhcYD+7mUBZ0$XE{f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.849927151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC405OUTGET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1238
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      Age: 2086254
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100035-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 204, 1
                                                                                                                                                                                                                      X-Timer: S1728048787.446858,VS0,VE3
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1238INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 39 34 32 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 6e 3d 72 28 36 30 37 31 31 29 2c 6f 3d 28 72 28 33 31 30 32 29 2c 72 28 38 39 32 38 29 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.849922151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC435OUTGET /video/1687244560-41781acec6a9a940e5c5087597765f4794fd6b408dd559a52c4059b09b02e53d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 30169
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "9dbfb958d4ceba9df11f49819973ff0d"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716053
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120081-DFW, cache-nyc-kteb1890067-NYC
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                                                                                                      X-Timer: S1728048787.447256,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 07 08 04 09 ff da 00 08 01 01 00 00 00 00 ec b0 00 00 00 04 22 00 02 02 20 42 20 00 00 00 21 10 20 8a 08 88 22 02 08 90 22 84 50 8c 22 80 88 00 00 00 02 08 a0 04 44
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"" B ! ""P"D
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: f2 58 f2 bb 5f 8e dd 97 49 ad b2 9f 65 eb 03 ca ee 9e 6a 16 99 6a e5 f6 49 3d 1e ad 55 19 a9 c6 a6 75 80 a4 8e 47 f4 67 63 00 00 00 1c e9 c0 72 52 6d 0d 7d e0 af 41 34 21 39 3a 32 c2 a5 6a 72 ab c1 56 6a 70 9e 79 60 a7 2c f0 4a df 9a 2a 10 85 fb e8 d6 c6 00 00 00 39 d3 80 a4 91 76 de fc ef 2c 25 74 4e f6 e5 5d 5b b0 3a fb 93 b5 ae e4 e9 6e 75 d4 1d 43 b2 78 ae d4 e9 3d db ee c6 b9 a3 58 36 ee f4 bb c3 99 75 2c 66 97 a1 b0 3d 62 96 5c 87 e9 06 c6 00 00 00 39 d3 e7 fc 89 5b 5b 6a e9 9c 2e dd 1e 9f e8 ab 4f 0a 64 bd b9 c6 1a af b2 f6 c6 b2 e3 df a0 3e ee 58 d1 bd 0d d2 5a 63 00 de f9 3f 0a e4 fd 95 aa b0 ae 8c e4 ad 33 ef de 39 fe 23 cd 50 95 2e 41 f4 93 63 00 00 00 1c eb c0 32 cb 2a 1b 13 77 64 3c 69 4b a7 7a 17 1f b5 73 4f 67 f1 86 b7 fa 1b 89 65 fc ab d5
                                                                                                                                                                                                                      Data Ascii: X_IejjI=UuGgcrRm}A4!9:2jrVjpy`,J*9v,%tN][:nuCx=X6u,f=b\9[[j.Od>XZc?39#P.Ac2*wd<iKzsOge
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 9e 7d a1 af 99 25 de 1d b3 aa d4 2b 1a c3 38 00 41 38 79 cf 47 e7 24 8e 5a 3d 4a 9d 1e 3b bd e7 3b bd 24 f2 e9 42 60 00 82 72 47 96 f4 be 6b 7c 4b 05 9a dd 2d a1 8b 97 e8 fa 1b 44 de b4 c0 01 04 e9 a6 ad e5 fa dc 69 bb b2 73 f8 73 f4 ab 51 ed 73 7b 76 65 cc 1b d6 98 00 20 9d 2c 4c 73 3a 1a 4d 9e 75 8c c9 46 ee fc f9 ed a4 8f 6a f3 00 04 13 b3 86 31 86 71 b6 b9 c3 2c 6d b3 6d 73 5e 60 00 82 74 d0 80 00 16 2b e6 09 80 02 09 db 5a 86 10 00 37 bb 4e 3c d7 9c 00 20 9c 00 00 33 86 f5 a6 00 08 25 64 30 00 01 98 67 00 0c 6a 00 00 00 dc 00 00 00 00 00 00 00 06 a1 9c 80 00 00 00 6b 43 6c b6 de 7d 80 00 00 00 39 b2 65 99 65 d8 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 ff da 00 08 01 03
                                                                                                                                                                                                                      Data Ascii: }%+8A8yG$Z=J;;$B`rGk|K-DissQs{ve ,Ls:MuFj1q,mms^`t+Z7N< 3%d0gjkCl}9ee
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 36 0b 0f 2c 45 19 c6 c2 89 dd 91 72 5e b2 97 d4 46 82 ab 57 1e 4c d1 45 91 f7 b3 8c f8 f0 a5 99 93 c8 49 72 8a 77 69 29 24 0b c3 11 35 21 5e c1 09 ad ea b5 08 d5 41 c8 23 d5 f9 a3 9f b4 8b 2e a5 94 b1 0a f2 73 9f 24 6d 3b fa cc d3 28 e4 b1 77 85 d7 25 ac 95 c3 d0 cc 5b 66 4c c1 c0 73 62 ce 44 b1 88 46 98 7b 4c 9d 2a 1e 9b a2 8c 1e 65 40 b1 52 bc 86 25 9d 73 86 bf 9c 7c 4e b5 84 92 ad e5 b3 e0 c4 8b 1c 5a 76 c8 92 87 d0 2c c9 f1 e0 b5 8e 3c 87 32 4c b9 05 65 c4 94 91 14 3b c6 08 64 8c 65 6b 8c a1 92 f5 c3 dc b0 cc 68 47 a2 2f 67 cd b4 48 0f b3 47 ad 95 82 a3 20 39 65 89 73 55 0d 56 c2 2b 90 70 e4 c9 2b fa 93 a3 f4 f4 c5 70 9b 1f 9b b9 62 88 64 46 72 e4 e0 cc 79 19 ea 90 63 a0 c6 6d 50 07 cb 91 17 a6 a4 04 45 68 df 7e 42 0e d5 ee c0 48 78 ad 62 ee f3 22 ab
                                                                                                                                                                                                                      Data Ascii: 6,Er^FWLEIrwi)$5!^A#.s$m;(w%[fLsbDF{L*e@R%s|NZv,<2Le;dekhG/gHG 9esUV+p+pbdFrycmPEh~BHxb"
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e2 e6 b6 fe d6 0e 7c 19 a6 36 f4 58 9b 58 ec b6 33 b1 ad 73 9e d6 b6 ac 1e 9b 57 1c 64 94 76 1e 4c 82 e6 96 b6 14 a8 8c 88 eb 7d 2a c9 2f 7c 88 72 a1 9e 0b fa 72 7f 6d 3b e7 20 f6 de 7f d2 64 e7 06 6d db 47 31 1b 22 6e da bd 9c a7 45 ce 82 ef db cb ae 68 f7 39 b1 e5 01 75 64 7e 36 9c db a6 c6 f6 dc 46 55 d5 10 65 ce 8f 11 b1 97 4e dc fb e1 68 ed 80 17 95 ea c5 fc f4 d7 df 3a 6e 5f 6e 83 b3 cb bf b6 74 57 3a 18 b1 fd b1 23 b3 df 14 29 f8 f2 fd b2 b8 7b 4a 62 e6 8b fa 08 3e f3 5f fc fa cc 77 f5 3b f4 6f 9b e4 48 92 a7 15 05 1e a7 47 ba 31 81 26 4e a1 d3 80 98 c2 4a 06 69 fd bd 6a bb 35 a7 d2 99 89 d9 71 17 34 a7 d7 22 e6 b8 fe d6 0f 86 96 fa 24 3c 36 97 a9 31 48 57 06 05 15 3f ef 66 a0 d4 cd 96 37 44 85 83 2b c4 f6 bc 75 ba c6 40 b6 64 e0 c8 ad ba 8c bc 75
                                                                                                                                                                                                                      Data Ascii: |6XX3sWdvL}*/|rrm; dmG1"nEh9ud~6FUeNh:n_ntW:#){Jb>_w;oHG1&NJij5q4"$<61HW?f7D+u@du
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 7f 41 07 de 6b ff 00 9f 59 8e fe b7 e6 e9 e2 d0 f5 6a 1c 54 f0 45 cf ce 6e dc dd 3d b2 7e a0 96 69 2c 74 5b 7b 41 d9 cf 7c c6 82 f6 a6 07 58 f0 1d 6f 55 26 0d 6c 69 8e b4 1f a5 12 bd 89 a9 99 e7 41 35 e0 b5 ad 75 54 58 13 41 2e 81 a8 f6 9a e2 d1 f6 f3 5f 29 c2 d4 cc 65 84 19 59 4b a9 96 a6 34 d8 af e4 8b 96 76 8c b0 58 0a 93 ae d2 55 cb 2c 11 9a 8a 2b 8f 7a b2 26 96 bc 84 6a c3 0d ad 63 ab 21 41 9a 9a 99 8f b1 9d 2a 54 4b 6a ba f9 1e 62 1c 0d 40 60 79 a6 4b 9b 68 d9 55 f5 b0 d2 ca c9 b3 99 5d 96 96 a9 63 39 25 b1 75 1d 69 25 b6 c8 90 2e e3 b0 56 e3 9d 2e e4 4e 8c 08 50 6d 6c a9 ec 4f 2e 56 46 ba ab af 73 a4 42 df 3b ed 9b f6 f0 ed 88 e4 4c a2 02 14 b2 8e e4 77 6c e4 9b f7 dd 11 71 1f df 7c ad 7f 29 8c cd 17 f4 10 7d e6 bf f9 f5 98 ee 3c 9d 9d bc 74 df 4c
                                                                                                                                                                                                                      Data Ascii: AkYjTEn=~i,t[{A|XoU&liA5uTXA._)eYK4vXU,+z&jc!A*TKjb@`yKhU]c9%ui%.V.NPmlO.VFsB;Lwlq|)}<tL
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 64 c7 fc c7 f8 69 1d 46 c3 85 20 cc f3 b0 b3 56 23 65 6a 17 20 a2 9a 04 58 c0 03 35 c5 90 7d 3c 11 83 df 34 35 83 23 ca 97 18 ae 9f 05 8d 73 96 c2 5b a6 cd 93 25 c3 23 86 41 91 b1 ac a1 9e 38 0b 9a dd b1 65 40 01 c4 23 14 24 61 45 49 ac a2 c9 63 03 3c 64 19 5a 8e 1e 4c b2 83 01 8a f9 3a 8b 55 92 cd 1d 16 2f 85 16 b2 24 36 32 3c e8 d7 95 32 da 8e 17 9d 85 9e 76 16 6b 72 88 b6 a2 51 e6 ff 00 ab bf 8d 57 f7 a2 cd 17 f4 10 7d e6 bf f9 f5 98 ea e9 dc 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 f9 e9 d3 b3 d3 67 67 a6 ce cf 4d 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 d9 e9 d3 b3 d3 a7 67 a7 4e cf 4e 9b 9e 9f 37 3d 3a 66 25 74 dc f4 e9 b9 e9 b3 33 d3 26 e7 a6 ce cf 4d 9d 9e 9b 37 3d 36 6e 7a 6c dc f4 e9 b8 28 d6 a1 f9 4a ed 40 e4 d9 5d 5f 3d ea aa ff 00 4d 9b 9e 9b 33 3d 36
                                                                                                                                                                                                                      Data Ascii: diF V#ej X5}<45#s[%#A8e@#$aEIc<dZL:U/$62<2vkrQW};=:vztggM;=:vztgNN7=:f%t3&M7=6nzl(J@]_=M3=6
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 32 fe 1f fb 8d b0 70 45 24 4f 7e 10 ca 17 8d 59 6a 8a b4 07 4c 8a d1 8a 32 6d c5 c6 77 15 80 de 10 a3 37 c3 59 18 c0 98 42 82 14 df e5 11 d4 90 6c c4 d3 cc eb 69 48 20 97 61 78 0c b0 a3 b3 82 5e a6 30 12 25 c2 23 92 b0 65 14 18 cc 2e bf 7f 0b c1 3b 2a 02 d9 54 ad 09 e8 e9 5f 14 af 29 f3 50 bc 60 92 3c 91 b3 69 09 31 f1 8f 10 6d 7a 05 6a dc 53 75 09 2a b2 19 a2 bd 5b a7 6a 46 82 85 37 2e d7 a7 77 6e 54 94 e3 14 d0 cf 9a 88 a4 65 85 40 f2 59 7a 4f 32 e5 b9 55 9a 76 0a 64 27 71 41 2a f9 b8 ed 47 60 d5 24 4a 62 66 dd 93 27 1b 79 ee 0a 88 2c 6d a4 5d ec 69 ed 56 54 83 8e 3d 7c e4 83 25 92 27 31 fd 42 22 96 1c 28 74 b0 e5 65 14 38 d3 20 cf 7b d6 20 a3 31 ae ca a8 b3 1d 36 0c 85 cb c1 29 6b de 99 21 1c c4 90 16 68 e6 91 90 0c d7 fd ea fb 66 c9 ba 2e 3a 38 9c ae
                                                                                                                                                                                                                      Data Ascii: 2pE$O~YjL2mw7YBliH ax^0%#e.;*T_)P`<i1mzjSu*[jF7.wnTe@YzO2Uvd'qA*G`$Jbf'y,m]iVT=|%'1B"(te8 { 16)k!hf.:8
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 9a 41 38 bd e3 78 2d 8a 8a 65 dd ea 6e 6e 2b bd c7 7c 72 3d 2a 5e dc 2f 2b d3 fc c2 10 41 de 21 d4 6c a0 5c 99 93 13 75 bf b4 06 ae af 08 32 13 81 d5 a4 2a 33 0b 80 63 66 a6 c7 5a 5d a8 66 73 db 71 ba 21 1c 93 e7 7f c5 fc 27 dc 78 99 4f 80 9e a6 b9 f2 ef 7f 9c 1f 39 c7 39 f0 84 af 54 7a 67 b0 c4 78 cd 25 f7 6d 26 1b 17 55 66 3c 44 7c 2e 86 e2 12 88 f9 71 8d 74 cb 9c 23 5c 5c 4e 07 57 c2 30 f4 59 75 e4 10 aa 1f e9 10 73 8e 12 cd fc 20 db ae 32 30 a4 cc 29 e1 16 ca f2 9f d6 6d 14 57 50 bd 77 e8 70 1d 66 64 e3 27 1d 7a aa 32 10 a3 9c bb 76 cf 28 69 18 1a b2 64 6a 1d 97 88 59 71 85 cb ae 68 75 1b ac 11 10 aa d5 17 00 f9 9a 5e 60 db a2 66 c2 01 1d fe 63 30 0f b2 c2 f0 07 4a b5 59 b3 e0 4c a2 79 dc 65 3c ed 07 dd 89 f1 9c 7d 62 64 59 72 8d 97 d8 d6 d2 a5 a3 67
                                                                                                                                                                                                                      Data Ascii: A8x-enn+|r=*^/+A!l\u2*3cfZ]fsq!'xO99Tzgx%m&Uf<D|.qt#\\NW0Yus 20)mWPwpfd'z2v(idjYqhu^`fc0JYLye<}bdYrg
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: d6 62 e8 f4 d8 8b 80 56 3e 8b 9f 55 a7 a3 27 63 d3 37 12 ae 2a 47 a3 52 d9 4a d9 c0 19 73 36 e3 69 46 85 30 c6 c2 eb 1b 46 fc b1 b4 6f cb 2d c9 63 e6 db 67 ec 44 13 81 f0 9f 12 a7 8f ae 7b af e3 2f b6 5e 13 b2 13 13 e9 13 e9 12 24 a7 b2 03 17 33 54 4f 8c 26 ed 5e eb ff 00 b6 7c 56 f0 d5 f8 bc 67 c7 a9 e3 1c ab a9 b8 22 0b f2 b4 ec e3 e8 67 dd d4 65 f9 18 36 68 c0 8e db 5e 13 8c b1 2d db 1a 69 25 b0 0b 2d cd ec 25 51 3f cb 1f 08 d0 fd da f8 c6 b7 a1 fd 63 c7 e6 df 9c 9b 8c 5b d2 ac bb 38 1f ed 3a 54 d8 ae c9 c1 bc 21 fb d3 e1 a8 4b 4b 6a 02 01 16 0d 62 0b c1 b9 bc 27 c4 a9 e3 eb 9e eb f8 ce 27 cf 52 cc c6 c0 0d f0 67 bf 57 c5 9f 1d 60 82 0d cf fe d9 f1 1b c2 09 f8 bc 60 fb f7 f1 8a 49 26 c0 71 99 72 74 f1 3f 56 f8 3a 6e c7 e7 1a d5 a8 8b 01 ef 2c c2 95 1b
                                                                                                                                                                                                                      Data Ascii: bV>U'c7*GRJs6iF0Fo-cgD{/^$3TO&^|Vg"ge6h^-i%-%Q?c[8:T!KKjb''RgW``I&qrt?V:n,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.849931151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC399OUTGET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 76606
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      Age: 1481231
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200132-IAD, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 138, 1
                                                                                                                                                                                                                      X-Timer: S1728048787.446962,VS0,VE2
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 39 34 35 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 30 3b 72 65 74 75 72 6e 20 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 28 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 28 65 2c 22 22 29 29 7d 3b 76 61 72 20 6e 3d 72 28 36 32 37 34 33 29 2c 6f 3d 72
                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 65 66 69 78 28 65 2c 22 22 29 7d 3b 76 61 72 20 6e 3d 72 28 39 31 35 34 34 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29
                                                                                                                                                                                                                      Data Ascii: efix(e,"")};var n=r(91544);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 29 2c 75 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 61 29 29 29 2c 61 2e 63 6f 6e 74 65 6e 74 3d 28 69 2d 73 2e 6c 65 6e 67 74 68 2b 75 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 2c 74 5b 65 5d 7c 7c 5b 5d 29 7d 29 29 7d 7d 7d 2c 74 2e 69 73 45 71 75 61 6c 4e 6f 64 65 3d 6f 2c 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68 74 74 70 45 71 75 69 76 3a 22 68 74
                                                                                                                                                                                                                      Data Ascii: )?void 0:t.removeChild(e)})),u.forEach((e=>r.insertBefore(e,a))),a.content=(i-s.length+u.length).toString()}(e,t[e]||[])}))}}},t.isEqualNode=o,t.DOMAttributeNames=void 0;const r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"ht
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 65 6d 69 74 74 65 72 3d 74 2e 72 6f 75 74 65 72 3d 74 2e 76 65 72 73 69 6f 6e 3d 76 6f 69 64 20 30 2c 72 28 31 34 33 34 30 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 7b 64 65 66
                                                                                                                                                                                                                      Data Ascii: =function(){return W.apply(this,arguments)},t.hydrate=function(e){return F.apply(this,arguments)},t.emitter=t.router=t.version=void 0,r(14340);var n=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==typeof e&&"function"!==typeof e)return{def
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 20 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 63 6f 6e 73 74 20 6a 3d 72 28 34 31 35 31 38 29 3b 6c 65 74 20 43 3b 74 2e 76 65 72 73 69 6f 6e 3d 22 31 32 2e 32 2e 30 22 2c 74 2e 72 6f 75 74 65 72 3d 43 3b 63 6f 6e 73 74 20 78 3d 61 2e 64 65 66 61 75 6c 74 28 29 3b 74 2e 65 6d 69 74 74 65 72 3d 78 3b 63 6f 6e 73 74 20 52 3d 65 3d 3e 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 3b 6c 65 74 20 4d 2c 4c 2c 41 2c 4e 2c 54 2c 49 2c 24 2c 6b 2c 44 2c 71 2c 48 3d 21 31 3b 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 72 65 71 75 69 72 65 5f 5f
                                                                                                                                                                                                                      Data Ascii: f("function"!==typeof WeakMap)return null;var e=new WeakMap;return E=function(){return e},e}const j=r(41518);let C;t.version="12.2.0",t.router=C;const x=a.default();t.emitter=x;const R=e=>[].slice.call(e);let M,L,A,N,T,I,$,k,D,q,H=!1;self.__next_require__
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 6c 74 28 4d 2e 62 75 69 6c 64 49 64 2c 65 29 3b 63 6f 6e 73 74 20 74 3d 65 3d 3e 7b 6c 65 74 5b 74 2c 72 5d 3d 65 3b 72 65 74 75 72 6e 20 4e 2e 72 6f 75 74 65 4c 6f 61 64 65 72 2e 6f 6e 45 6e 74 72 79 70 6f 69 6e 74 28 74 2c 72 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 26 26 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 2e 6d 61 70 28 28 65 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 74 28 65 29 29 2c 30 29 29 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 5b 5d 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 2e 70 75 73 68 3d 74 2c 49 3d 64 2e 64 65 66 61 75 6c 74 28 29 2c 49 2e 67 65 74 49 73 53 73 72 3d 28 29 3d 3e 43 2e 69 73 53 73 72 2c 54 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                                      Data Ascii: lt(M.buildId,e);const t=e=>{let[t,r]=e;return N.routeLoader.onEntrypoint(t,r)};return window.__NEXT_P&&window.__NEXT_P.map((e=>setTimeout((()=>t(e)),0))),window.__NEXT_P=[],window.__NEXT_P.push=t,I=d.default(),I.getIsSsr=()=>C.isSsr,T=document.getElementB
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 74 63 68 65 73 4d 69 64 64 6c 65 77 61 72 65 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 6e 3d 7b 41 70 70 3a 6b 2c 69 6e 69 74 69 61 6c 3a 21 30 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 71 2c 70 72 6f 70 73 3a 4d 2e 70 72 6f 70 73 2c 65 72 72 3a 72 7d 3b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 29 26 26 28 79 69 65 6c 64 20 65 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 28 29 29 2c 55 28 6e 29 7d 29 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 7a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 72 65 74 75 72 6e 28 7a 3d 77 28 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 69
                                                                                                                                                                                                                      Data Ascii: tchesMiddlewarePromise;const n={App:k,initial:!0,Component:q,props:M.props,err:r};(null==e?void 0:e.beforeRender)&&(yield e.beforeRender()),U(n)}))).apply(this,arguments)}function U(e){return z.apply(this,arguments)}function z(){return(z=w((function*(e){i
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 65 28 22 4e 65 78 74 2e 6a 73 2d 68 79 64 72 61 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 44 29 2c 59 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 69 66 28 21 63 2e 53 54 29 72 65 74 75 72 6e 3b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 61 66 74 65 72 52 65 6e 64 65 72 22 29 3b 63 6f 6e 73 74 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 72 6f 75 74 65 43 68 61 6e 67 65 22 2c 22 6d 61 72 6b 22 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 22 4e 65 78 74 2e 6a 73 2d 72 6f 75 74 65 2d 63 68 61 6e 67 65 2d 74 6f 2d 72 65 6e 64 65 72 22 2c 65 5b 30 5d 2e 6e 61 6d 65 2c 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 29 2c 70 65 72 66 6f 72
                                                                                                                                                                                                                      Data Ascii: e("Next.js-hydration").forEach(D),Y())}function J(){if(!c.ST)return;performance.mark("afterRender");const e=performance.getEntriesByName("routeChange","mark");e.length&&(performance.measure("Next.js-route-change-to-render",e[0].name,"beforeRender"),perfor
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 6c 65 74 7b 41 70 70 3a 74 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 72 2c 70 72 6f 70 73 3a 6f 2c 65 72 72 3a 61 2c 5f 5f 4e 5f 52 53 43 3a 69 7d 3d 65 2c 73 3d 22 69 6e 69 74 69 61 6c 22 69 6e 20 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 79 6c 65 53 68 65 65 74 73 3b 72 3d 72 7c 7c 65 65 2e 43 6f 6d 70 6f 6e 65 6e 74 2c 6f 3d 6f 7c 7c 65 65 2e 70 72 6f 70 73 3b 63 6f 6e 73 74 20 6c 3d 53 28 7b 7d 2c 6f 2c 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 21 21 69 3f 75 6e 64 65 66 69 6e 65 64 3a 72 2c 65 72 72 3a 61 2c 72 6f 75 74 65 72 3a 43 7d 29 3b 65 65 3d 6c 3b 6c 65 74 20 75 2c 64 3d 21 31 3b 63 6f 6e 73 74 20 68 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 24 26 26 24 28 29 2c 75 3d 28 29 3d 3e 7b 24 3d 6e
                                                                                                                                                                                                                      Data Ascii: ;function te(e){let{App:t,Component:r,props:o,err:a,__N_RSC:i}=e,s="initial"in e?void 0:e.styleSheets;r=r||ee.Component,o=o||ee.props;const l=S({},o,{Component:!!i?undefined:r,err:a,router:C});ee=l;let u,d=!1;const h=new Promise(((e,t)=>{$&&$(),u=()=>{$=n
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1371INData Raw: 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6e 3d 72 29 7d 29 29 2c 52 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 64 61 74 61 2d 6e 2d 70 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 29 7d 65 2e 73 63 72 6f 6c 6c 26 26 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 65 2e 73 63 72 6f 6c 6c 2e 78 2c 65 2e 73 63 72 6f 6c 6c 2e 79 29 7d 7d 29 2c 6e 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4b 2c 6e 75 6c 6c 2c 51 28 74 2c 6c 29 2c 6e 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 50 6f 72 74 61 6c 2c 7b 74 79 70 65 3a
                                                                                                                                                                                                                      Data Ascii: ertBefore(r,n.nextSibling),n=r)})),R(document.querySelectorAll("link[data-n-p]")).forEach((e=>{e.parentNode.removeChild(e)}))}e.scroll&&window.scrollTo(e.scroll.x,e.scroll.y)}}),n.default.createElement(K,null,Q(t,l),n.default.createElement(f.Portal,{type:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.849932151.101.2.1094435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC366OUTGET /p/4.37.7/js/vendor.module.js HTTP/1.1
                                                                                                                                                                                                                      Host: f.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 412014
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      Age: 150535
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200089-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      X-Cache-Hits: 25, 1
                                                                                                                                                                                                                      X-Timer: S1728048788.504998,VS0,VE1
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-http-method-override
                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 2f 2a 20 56 69 6d 65 6f 50 6c 61 79 65 72 20 2d 20 76 34 2e 33 37 2e 37 20 2d 20 32 30 32 34 2d 31 30 2d 30 32 20 2d 20 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 4e 4f 54 49 43 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 7d 76 61 72 20 72 3d 6e 28 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                      Data Ascii: /* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 21 6e 7c 7c 21 6e 28 29 29 3b 29 69 66 28 28 61 3d 74 28 6f 29 29 26 26 61 2e 74 68 65 6e 29 7b 69 66 28 21 67 74 28 61 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 61 2e 74 68 65 6e 28 73 2c 69 7c 7c 28 69 3d 6d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 3d 6e 65 77 20 76 74 2c 32 29 29 29 3b 61 3d 61 2e 76 7d 72 3f 6d 74 28 72 2c 31 2c 61 29 3a 72 3d 61 7d 63 61 74 63 68 28 46 6c 29 7b 6d 74 28 72 7c 7c 28 72 3d 6e 65 77 20 76 74 29 2c 32 2c 46 6c 29 7d 7d 28 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 65 29 7d 63 6f 6e 73 74 20 54 74 3d 5b 22 67 65 74 22 2c 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 2c 22 68 65 61 64 22 2c 22 64 65 6c 65
                                                                                                                                                                                                                      Data Ascii: !n||!n());)if((a=t(o))&&a.then){if(!gt(a))return void a.then(s,i||(i=mt.bind(null,r=new vt,2)));a=a.v}r?mt(r,1,a):r=a}catch(Fl){mt(r||(r=new vt),2,Fl)}}(),r}function Et(e,t){return e&&e.then?e.then(t):t(e)}const Tt=["get","post","put","patch","head","dele
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 67 65 74 28 65 29 7d 2c 51 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 65 29 7d 2c 51 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 6e 29 7b 76 61 72 20 72 3d 6e 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 21 4f 7c 7c 72 2e 6c 65 6e 67 74 68 3c 31 39 39 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 5b 65 2c 74 5d 29 2c 74 68 69 73 2e 73 69 7a 65 3d 2b 2b 6e 2e 73 69 7a 65 2c 74 68 69 73 3b 6e 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 6e 65
                                                                                                                                                                                                                      Data Ascii: urn this.__data__.get(e)},Qn.prototype.has=function(e){return this.__data__.has(e)},Qn.prototype.set=function(e,t){var n=this.__data__;if(n instanceof fn){var r=n.__data__;if(!O||r.length<199)return r.push([e,t]),this.size=++n.size,this;n=this.__data__=ne
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 72 28 22 54 69 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 22 29 3b 69 66 28 6e 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 69 6d 65 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 62 65 72 2e 22 29 3b 74 68 69 73 2e 74 69 6d 65 3d 65 2c 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 69 64 3d 52 69 28 29 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 56 54 54 43 75 65 3f 54 65 78 74 54 72 61 63 6b 43 75 65 3a 56 54 54 43 75 65 3b 74 68 69 73 2e 76 74 74 43 75 65 3d 6e 65 77 20 6e 28 65 2c 65 2b 2e 32 35 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 2c 74 68 69 73 2e 76 74 74 43 75 65 2e 69 64 3d 74 68 69 73 2e 69 64 7d 63
                                                                                                                                                                                                                      Data Ascii: r("Time must be a number.");if(n<0)throw new TypeError("Time must be a positive number.");this.time=e,this.data=t,this.id=Ri();try{const n="undefined"==typeof VTTCue?TextTrackCue:VTTCue;this.vttCue=new n(e,e+.25,JSON.stringify(t)),this.vttCue.id=this.id}c
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 69 6c 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 43 75 72 72 65 6e 74 46 69 6c 65 28 29 7d 2c 5f 65 28 65 2c 5b 7b 6b 65 79 3a 22 61 75 64 69 6f 54 72 61 63 6b 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 69 64 65 6f 2e 61 75 64 69 6f 54 72 61 63 6b 73 7d 7d 2c 7b 6b 65 79 3a 22 63 68 61 70 74 65 72 73 54 72 61 63 6b 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 61 70 74 65 72 73 54 72 61 63 6b 7d 7d 2c 7b 6b 65 79 3a 22 6d 61 6e 69 66 65 73 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 6e 69 66 65 73 74 7d 7d 2c 7b 6b 65 79 3a 22 6d 61 6e 69 66 65 73 74 4c 6f 61 64
                                                                                                                                                                                                                      Data Ascii: iles.splice(e,1),this._updateCurrentFile()},_e(e,[{key:"audioTracks",get:function(){return this._video.audioTracks}},{key:"chaptersTrack",get:function(){return this._chaptersTrack}},{key:"manifest",get:function(){return this._manifest}},{key:"manifestLoad
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 61 6d 49 6e 64 65 78 3d 65 7d 2c 74 2e 5f 68 61 6e 64 6c 65 55 70 64 61 74 65 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 68 65 63 6b 45 6e 64 4f 66 53 74 72 65 61 6d 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 42 75 66 66 65 72 45 6e 64 28 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 7d 2c 74 2e 5f 68 61 6e 64 6c 65 42 75 66 66 65 72 65 64 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 72 65 6d 6f 76 65 64 52 61 6e 67 65 73 29 7c 7c 74 2e 6c 65 6e 67 74 68 7d 2c 74 2e 5f 68 61 6e 64 6c 65 56 69 64 65 6f 41 6e 64 53 6f 75 72 63 65 42 75 66 66 65 72 4d 69 73 6d 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 73 6f
                                                                                                                                                                                                                      Data Ascii: amIndex=e},t._handleUpdateEnd=function(){this._checkEndOfStream(),this._updateBufferEnd(),this._process()},t._handleBufferedChange=function(e){var t;null==(t=e.removedRanges)||t.length},t._handleVideoAndSourceBufferMismatch=function(){try{const e=this._so
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 5f 44 4f 57 4e 53 57 49 54 43 48 5f 54 48 52 45 53 48 4f 4c 44 2c 65 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 6e 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 69 6e 64 65 78 3a 21 31 2c 72 65 61 73 6f 6e 46 6f 72 53 77 69 74 63 68 3a 6e 75 6c 6c 7d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 69 6e 64 65 78 3a 69 2c 72 65 61 73 6f 6e 46 6f 72 53 77 69 74 63 68 3a 31 7d 29 7d 2c 6e 2e 68 61 73 54 6f 6f 4d 61 6e 79 44 72 6f 70 70 65 64 46 72 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 73 6f 72 63 65 72 65 72 2e 67 65 74 44 72 6f 70 70 65 64 46 72 61 6d 65 52 61 74 65 28 74 68 69 73 2e 46 52 41 4d 45 5f 44 52 4f 50 5f 57 49 4e 44 4f 57 5f 53 45 43 4f 4e 44 53 2c
                                                                                                                                                                                                                      Data Ascii: _DOWNSWITCH_THRESHOLD,e);return i===n?Promise.resolve({index:!1,reasonForSwitch:null}):Promise.resolve({index:i,reasonForSwitch:1})},n.hasTooManyDroppedFrames=function(e,t,n){return this.scanner.sorcerer.getDroppedFrameRate(this.FRAME_DROP_WINDOW_SECONDS,
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 3b 74 68 69 73 2e 73 6f 72 63 65 72 65 72 2e 72 65 6d 6f 76 65 42 75 66 66 65 72 28 6e 2c 72 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 21 74 68 69 73 2e 5f 73 74 61 72 74 65 64 50 6c 61 79 69 6e 67 26 26 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 70 72 65 6c 6f 61 64 7c 7c 74 68 69 73 2e 65 6e 64 65 64 3f 74 68 69 73 2e 5f 6c 6f 61 64 53 65 67 6d 65 6e 74 73 28 29 3a 28 74 68 69 73 2e 73 65 65 6b 54 6f 54 69 6d 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 2c 74 26 26 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 67 6e 6f 72 65 50 6c 61 79 45 76 65 6e 74 3d 21 30 2c 74 68 69 73 2e 5f 76 69 64 65 6f 2e 70 6c 61 79 28 29 29 29 7d 29 2e 63 61 74 63 68 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 7d 2c 6e 2e 73 65 65 6b 54 6f 54 69 6d
                                                                                                                                                                                                                      Data Ascii: ;this.sorcerer.removeBuffer(n,r).then(()=>{!this._startedPlaying&&"auto"===this._preload||this.ended?this._loadSegments():(this.seekToTime(this.currentTime),t&&this.paused&&(this._ignorePlayEvent=!0,this._video.play()))}).catch(console.error)},n.seekToTim
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 74 79 70 65 29 29 7d 29 7d 2c 6e 2e 5f 68 61 6e 64 6c 65 41 62 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 72 65 61 6d 73 46 6f 72 53 65 67 6d 65 6e 74 5b 65 2e 73 65 67 6d 65 6e 74 5d 26 26 74 68 69 73 2e 5f 63 6c 65 61 72 57 61 69 74 69 6e 67 4f 6e 28 65 29 7d 2c 6e 2e 5f 68 61 6e 64 6c 65 41 70 70 65 6e 64 42 75 66 66 65 72 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 66 69 72 65 28 76 69 2e 41 50 50 45 4e 44 5f 42 55 46 46 45 52 5f 45 4e 44 2c 7b 69 64 65 6e 74 69 66 69 65 72 3a 65 7d 29 2c 74 68 69 73 2e 5f 72 65 73 74 61 72 74 4c 6f 61 64 53 65 67 6d 65 6e 74 73 49 6e 74 65 72 76 61 6c 57 69 74 68 42 61 63 6b 6f 66 66 28 29 2c 74 68 69 73 2e 5f 63 68 65 63 6b 53 77 69 74 63 68 55 70 26 26 65 2e 73
                                                                                                                                                                                                                      Data Ascii: type))})},n._handleAborted=function(e){this._streamsForSegment[e.segment]&&this._clearWaitingOn(e)},n._handleAppendBufferEnd=function(e){this.fire(vi.APPEND_BUFFER_END,{identifier:e}),this._restartLoadSegmentsIntervalWithBackoff(),this._checkSwitchUp&&e.s
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC16384INData Raw: 75 64 69 6f 29 7c 7c 6f 2e 73 77 69 74 63 68 54 6f 28 65 2c 21 31 29 29 7d 29 29 7d 29 29 7d 29 29 7d 29 29 7d 63 61 74 63 68 28 46 6c 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 46 6c 29 7d 7d 2c 6e 2e 5f 72 65 66 72 65 73 68 4d 61 6e 69 66 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 58 6f 29 7d 28 42 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 6f 28 65 2e 5f 6d 61 6e 69 66 65 73 74 4c 6f 61 64 65 72 2e 75 70 64 61 74 65 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 73 69 67 6e 61 6c 4f 6e 6c 69 6e 65 28 29 7d
                                                                                                                                                                                                                      Data Ascii: udio)||o.switchTo(e,!1))}))}))}))}))}catch(Fl){return Promise.reject(Fl)}},n._refreshManifest=function(){try{const e=this;return function(e){if(e&&e.then)return e.then(Xo)}(Bo((function(){return Vo(e._manifestLoader.update(),(function(){e._signalOnline()}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.849921151.101.192.2174435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC435OUTGET /video/1687251051-ac792911b29173eca0cde6434f4565cb78a552bb48d214e67aeb7501ed3a7b1d-d_640x360?r=pad HTTP/1.1
                                                                                                                                                                                                                      Host: i.vimeocdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 30300
                                                                                                                                                                                                                      cache-control: max-age=2592000
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      etag: "c4d7f3eb8dd24b74a5a2bd500b9a784f"
                                                                                                                                                                                                                      Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Viewmaster-Status
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 716053
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:33:07 GMT
                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120033-DFW, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                                                                                                      X-Timer: S1728048788.510518,VS0,VE37
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 68 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 07 08 04 09 ff da 00 08 01 01 00 00 00 00 ec b0 00 00 00 04 22 00 02 02 20 42 20 00 00 00 21 10 20 8a 08 88 22 02 08 90 22 84 50 8c 22 80 88 00 00 00 02 08 a0 04 44
                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}h"" B ! ""P"D
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: f2 58 f2 bb 5f 8e dd 97 49 ad b2 9f 65 eb 03 ca ee 9e 6a 16 99 6a e5 f6 49 3d 1e ad 55 19 a9 c6 a6 75 80 a4 8e 47 f4 67 63 00 00 00 1c e9 c0 72 52 6d 0d 7d e0 af 41 34 21 39 3a 32 c2 a5 6a 72 ab c1 56 6a 70 9e 79 60 a7 2c f0 4a df 9a 2a 10 85 fb e8 d6 c6 00 00 00 39 d3 80 a4 91 76 de fc ef 2c 25 74 4e f6 e5 5d 5b b0 3a fb 93 b5 ae e4 e9 6e 75 d4 1d 43 b2 78 ae d4 e9 3d db ee c6 b9 a3 58 36 ee f4 bb c3 99 75 2c 66 97 a1 b0 3d 62 96 5c 87 e9 06 c6 00 00 00 39 d3 e7 fc 89 5b 5b 6a e9 9c 2e dd 1e 9f e8 ab 4f 0a 64 bd b9 c6 1a af b2 f6 c6 b2 e3 df a0 3e ee 58 d1 bd 0d d2 5a 63 00 de f9 3f 0a e4 fd 95 aa b0 ae 8c e4 ad 33 ef de 39 fe 23 cd 50 95 2e 41 f4 93 63 00 00 00 1c eb c0 32 cb 2a 1b 13 77 64 3c 69 4b a7 7a 17 1f b5 73 4f 67 f1 86 b7 fa 1b 89 65 fc ab d5
                                                                                                                                                                                                                      Data Ascii: X_IejjI=UuGgcrRm}A4!9:2jrVjpy`,J*9v,%tN][:nuCx=X6u,f=b\9[[j.Od>XZc?39#P.Ac2*wd<iKzsOge
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 7d a1 af 99 25 de 1d b3 aa d4 2b 1a c3 38 00 41 38 79 cf 47 e7 24 8e 5a 3d 4a 9d 1e 3b bd e7 3b bd 24 f2 e9 42 60 00 82 72 47 96 f4 be 6b 7c 4b 05 9a dd 2d a1 8b 97 e8 fa 1b 44 de b4 c0 01 04 e9 a6 ad e5 fa dc 69 bb b2 73 f8 73 f4 ab 51 ed 73 7b 76 65 cc 1b d6 98 00 20 9d 2c 4c 73 3a 1a 4d 9e 75 8c c9 46 ee fc f9 ed a4 8f 6a f3 00 04 13 b3 86 31 86 71 b6 b9 c3 2c 6d b3 6d 73 5e 60 00 82 74 d0 80 00 16 2b e6 09 80 02 09 db 5a 86 10 00 37 bb 4e 3c d7 9c 00 20 9c 00 00 33 86 f5 a6 00 08 25 64 30 00 01 98 67 00 0c 6a 00 00 00 dc 00 00 00 00 00 00 00 0c 60 65 90 00 00 00 08 6a b6 4d ae f3 80 00 00 00 8e 8c 99 49 a5 89 00 00 00 00 00 00 00 00 00 00 00 00 7f ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 05 01 03 04 06 07 ff da 00 08 01 03
                                                                                                                                                                                                                      Data Ascii: }%+8A8yG$Z=J;;$B`rGk|K-DissQs{ve ,Ls:MuFj1q,mms^`t+Z7N< 3%d0gj`ejMI
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 36 0b 0f 2c 45 19 c6 c2 89 dd 91 72 5e b2 97 d4 46 82 ab 57 1e 4c d1 45 91 f7 b3 8c f8 f0 a5 99 93 c8 49 72 8a 77 69 29 24 0b c3 11 35 21 5e c1 09 ad ea b5 08 d5 41 c8 23 d5 f9 a3 9f b4 8b 2e a5 94 b1 0a f2 73 9f 24 6d 3b fa cc d3 28 e4 b1 77 85 d7 25 ac 95 c3 d0 cc 5b 66 4c c1 c0 73 62 ce 44 b1 88 46 98 7b 4c 9d 2a 1e 9b a2 8c 1e 65 40 b1 52 bc 86 25 9d 73 86 bf 9c 7c 4e b5 84 92 ad e5 b3 e0 c4 8b 1c 5a 76 c8 92 87 d0 2c c9 f1 e0 b5 8e 3c 87 32 4c b9 05 65 c4 94 91 14 3b c6 08 64 8c 65 6b 8c a1 92 f5 c3 dc b0 cc 68 47 a2 2f 67 cd b4 48 0f b3 47 ad 95 82 a3 20 39 65 89 73 55 0d 56 c2 2b 90 70 e4 c9 2b fa 93 a3 f4 f4 c5 70 9b 1f 9b b9 62 88 64 46 72 e4 e0 cc 79 19 ea 90 63 a0 c6 6d 50 07 cb 91 17 a6 a4 04 45 68 df 7e 42 0e d5 ee c0 48 78 ad 62 ee f3 22 ab
                                                                                                                                                                                                                      Data Ascii: 6,Er^FWLEIrwi)$5!^A#.s$m;(w%[fLsbDF{L*e@R%s|NZv,<2Le;dekhG/gHG 9esUV+p+pbdFrycmPEh~BHxb"
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: e2 e6 b6 fe d6 0e 7c 19 a6 36 f4 58 9b 58 ec b6 33 b1 ad 73 9e d6 b6 ac 1e 9b 57 1c 64 94 76 1e 4c 82 e6 96 b6 14 a8 8c 88 eb 7d 2a c9 2f 7c 88 72 a1 9e 0b fa 72 7f 6d 3b e7 20 f6 de 7f d2 64 e7 06 6d db 47 31 1b 22 6e da bd 9c a7 45 ce 82 ef db cb ae 68 f7 39 b1 e5 01 75 64 7e 36 9c db a6 c6 f6 dc 46 55 d5 10 65 ce 8f 11 b1 97 4e dc fb e1 68 ed 80 17 95 ea c5 fc f4 d7 df 3a 6e 5f 6e 83 b3 cb bf b6 74 57 3a 18 b1 fd b1 23 b3 df 14 29 f8 f2 fd b2 b8 7b 4a 62 e6 8b fa 08 3e f3 5f fc fa cc 77 f5 3b f4 6f 9b e4 48 92 a7 15 05 1e a7 47 ba 31 81 26 4e a1 d3 80 98 c2 4a 06 69 fd bd 6a bb 35 a7 d2 99 89 d9 71 17 34 a7 d7 22 e6 b8 fe d6 0f 86 96 fa 24 3c 36 97 a9 31 48 57 06 05 15 3f ef 66 a0 d4 cd 96 37 44 85 83 2b c4 f6 bc 75 ba c6 40 b6 64 e0 c8 ad ba 8c bc 75
                                                                                                                                                                                                                      Data Ascii: |6XX3sWdvL}*/|rrm; dmG1"nEh9ud~6FUeNh:n_ntW:#){Jb>_w;oHG1&NJij5q4"$<61HW?f7D+u@du
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 7f 41 07 de 6b ff 00 9f 59 8e fe b7 e6 e9 e2 d0 f5 6a 1c 54 f0 45 cf ce 6e dc dd 3d b2 7e a0 96 69 2c 74 5b 7b 41 d9 cf 7c c6 82 f6 a6 07 58 f0 1d 6f 55 26 0d 6c 69 8e b4 1f a5 12 bd 89 a9 99 e7 41 35 e0 b5 ad 75 54 58 13 41 2e 81 a8 f6 9a e2 d1 f6 f3 5f 29 c2 d4 cc 65 84 19 59 4b a9 96 a6 34 d8 af e4 8b 96 76 8c b0 58 0a 93 ae d2 55 cb 2c 11 9a 8a 2b 8f 7a b2 26 96 bc 84 6a c3 0d ad 63 ab 21 41 9a 9a 99 8f b1 9d 2a 54 4b 6a ba f9 1e 62 1c 0d 40 60 79 a6 4b 9b 68 d9 55 f5 b0 d2 ca c9 b3 99 5d 96 96 a9 63 39 25 b1 75 1d 69 25 b6 c8 90 2e e3 b0 56 e3 9d 2e e4 4e 8c 08 50 6d 6c a9 ec 4f 2e 56 46 ba ab af 73 a4 42 df 3b ed 9b f6 f0 ed 88 e4 4c a2 02 14 b2 8e e4 77 6c e4 9b f7 dd 11 71 1f df 7c ad 7f 29 8c cd 17 f4 10 7d e6 bf f9 f5 98 ee 3c 9d 9d bc 74 df 4c
                                                                                                                                                                                                                      Data Ascii: AkYjTEn=~i,t[{A|XoU&liA5uTXA._)eYK4vXU,+z&jc!A*TKjb@`yKhU]c9%ui%.V.NPmlO.VFsB;Lwlq|)}<tL
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 64 c7 fc c7 f8 69 1d 46 c3 85 20 cc f3 b0 b3 56 23 65 6a 17 20 a2 9a 04 58 c0 03 35 c5 90 7d 3c 11 83 df 34 35 83 23 ca 97 18 ae 9f 05 8d 73 96 c2 5b a6 cd 93 25 c3 23 86 41 91 b1 ac a1 9e 38 0b 9a dd b1 65 40 01 c4 23 14 24 61 45 49 ac a2 c9 63 03 3c 64 19 5a 8e 1e 4c b2 83 01 8a f9 3a 8b 55 92 cd 1d 16 2f 85 16 b2 24 36 32 3c e8 d7 95 32 da 8e 17 9d 85 9e 76 16 6b 72 88 b6 a2 51 e6 ff 00 ab bf 8d 57 f7 a2 cd 17 f4 10 7d e6 bf f9 f5 98 ea e9 dc 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 f9 e9 d3 b3 d3 67 67 a6 ce cf 4d 9d 9e 9d 3b 3d 3a 76 7a 74 ec f4 d9 d9 e9 d3 b3 d3 a7 67 a7 4e cf 4e 9b 9e 9f 37 3d 3a 66 25 74 dc f4 e9 b9 e9 b3 33 d3 26 e7 a6 ce cf 4d 9d 9e 9b 37 3d 36 6e 7a 6c dc f4 e9 b8 28 d6 a1 f9 4a ed 40 e4 d9 5d 5f 3d ea aa ff 00 4d 9b 9e 9b 33 3d 36
                                                                                                                                                                                                                      Data Ascii: diF V#ej X5}<45#s[%#A8e@#$aEIc<dZL:U/$62<2vkrQW};=:vztggM;=:vztgNN7=:f%t3&M7=6nzl(J@]_=M3=6
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 32 fe 1f fb 8d b0 70 45 24 4f 7e 10 ca 17 8d 59 6a 8a b4 07 4c 8a d1 8a 32 6d c5 c6 77 15 80 de 10 a3 37 c3 59 18 c0 98 42 82 14 df e5 11 d4 90 6c c4 d3 cc eb 69 48 20 97 61 78 0c b0 a3 b3 82 5e a6 30 12 25 c2 23 92 b0 65 14 18 cc 2e bf 7f 0b c1 3b 2a 02 d9 54 ad 09 e8 e9 5f 14 af 29 f3 50 bc 60 92 3c 91 b3 69 09 31 f1 8f 10 6d 7a 05 6a dc 53 75 09 2a b2 19 a2 bd 5b a7 6a 46 82 85 37 2e d7 a7 77 6e 54 94 e3 14 d0 cf 9a 88 a4 65 85 40 f2 59 7a 4f 32 e5 b9 55 9a 76 0a 64 27 71 41 2a f9 b8 ed 47 60 d5 24 4a 62 66 dd 93 27 1b 79 ee 0a 88 2c 6d a4 5d ec 69 ed 56 54 83 8e 3d 7c e4 83 25 92 27 31 fd 42 22 96 1c 28 74 b0 e5 65 14 38 d3 20 cf 7b d6 20 a3 31 ae ca a8 b3 1d 36 0c 85 cb c1 29 6b de 99 21 1c c4 90 16 68 e6 91 90 0c d7 fd ea fb 66 c9 ba 2e 3a 38 9c ae
                                                                                                                                                                                                                      Data Ascii: 2pE$O~YjL2mw7YBliH ax^0%#e.;*T_)P`<i1mzjSu*[jF7.wnTe@YzO2Uvd'qA*G`$Jbf'y,m]iVT=|%'1B"(te8 { 16)k!hf.:8
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 36 fb 25 9b d8 0d 87 66 70 28 76 c1 e3 eb 1c c6 dd 4d 6d 9e 5a 8f ba de 5e b7 13 3a ed e7 fc a6 a6 0c 60 92 66 90 4e 2e b1 bc 16 c5 45 32 f0 fb 1b 9b 8a ef 71 e3 1c 8f 6a 97 b7 0b ca f4 ff 00 30 84 10 77 88 75 1b 28 17 26 64 c4 dd 6f ef 01 ab b3 ca 0c 84 e0 75 69 0a 8c c2 e0 18 d9 a9 b1 d6 97 6a 19 9c f6 dc 6e 88 47 24 f9 df f1 7f 29 ea 3c 4c a7 c0 4f b1 ae 7c bb df e7 07 ce 71 ce 7c 21 2b d5 1e d9 ec 31 1e 33 49 7d db 49 86 c5 d5 59 8f 11 1f 0b a1 b8 84 a2 3e 5c 63 5d 32 e7 08 d7 17 13 81 d5 f0 8c 3d 16 5d 79 04 2a 87 fb 44 1c e3 84 b3 7f 28 36 ed 8c 8c 29 33 0a 78 45 b2 bc a7 f5 9b 45 15 d4 2f 5d fa 1c 07 69 99 38 c9 c7 6e aa 8c 84 28 e7 2e dd b3 d2 1a 46 06 ac 99 1a 87 65 e2 16 5c 61 72 ed 9a 1d 46 ed 04 44 2a b5 45 c0 3e a6 97 98 36 e8 99 b0 80 47 8f
                                                                                                                                                                                                                      Data Ascii: 6%fp(vMmZ^:`fN.E2qj0wu(&douijnG$)<LO|q|!+13I}IY>\c]2=]y*D(6)3xEE/]i8n(.Fe\arFD*E>6G
                                                                                                                                                                                                                      2024-10-04 13:33:07 UTC1379INData Raw: 03 cd 51 ef ff 00 b4 e4 91 87 ba ab 88 f8 c6 a2 c4 ee 65 c2 65 f0 55 52 70 f0 b4 13 45 a6 08 d1 ee 39 a3 6d b5 52 57 c1 4c 5a fd a6 2e 8f 4d 88 b8 05 63 e8 b9 f6 5a 7b 32 76 3d 33 71 2a e2 a4 7a 35 2d 94 ad 9c 01 97 33 6e 36 94 68 53 0c 6c 2e b1 b4 6f cb 1b 46 fc b2 dc 96 3e 6d b6 7e e4 41 38 1f 29 f1 2a 79 fd b3 aa fe 72 fb 65 e1 3b 21 31 3e 91 3e 91 22 4a 7b 20 31 73 35 44 f8 c2 6e d5 d5 7f 29 f1 5b cb 57 e2 f3 9f 1e a7 9c 72 ae a6 e0 88 2f ca d3 b3 8f a1 9f 77 51 97 e4 60 d9 a3 02 3b ed 78 4e 32 c4 b7 7c 69 a4 96 c0 2c b7 37 b0 95 44 ff 00 4c 7c a3 43 f7 6b e7 1a de c7 f5 8f 1f 9b 7e 72 6e 31 6f 4a b2 ec e0 7f da 74 a9 b1 5d 93 83 79 43 f7 a7 cb 50 96 96 d4 04 02 2c 1a c4 17 83 73 79 4f 89 53 cf ed 9d 57 f3 9c 4f ae a5 99 8d 80 1b e0 cf 7e af 8b 3e 3a
                                                                                                                                                                                                                      Data Ascii: QeeURpE9mRWLZ.McZ{2v=3q*z5-3n6hSl.oF>m~A8)*yre;!1>>"J{ 1s5Dn)[Wr/wQ`;xN2|i,7DL|Ck~rn1oJt]yCP,syOSWO~>:


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:09:32:22
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:09:32:25
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:09:32:28
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vernalchristianchurch.com/"
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:09:33:54
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=1908,i,15676233473496667412,2638551302343451243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      No disassembly