Windows Analysis Report
https://7t8ql.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z

Overview

General Information

Sample URL: https://7t8ql.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z
Analysis ID: 1532906
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://7t8ql.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49871 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50089 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50176 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49871 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global traffic HTTP traffic detected: GET /mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z HTTP/1.1Host: 7t8ql.r.ag.d.sendibm3.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm.html?id=4489679 HTTP/1.1Host: sibautomation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://7t8ql.r.ag.d.sendibm3.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm?uuid=2bf2ac4a-59e1-4b80-8d84-c4aa442a3bbc&key=g4casc8t318mm5nhft56zqug&trans=0&user_id=210193 HTTP/1.1Host: in-automate.brevo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sibautomation.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sibautomation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /drive-viewer/AKGpihbsYuRPXht5N3qTymeAiJ0CP1I58g8-Tyx5BFqtshSJE0_PVZ-tk7G6s_SraY6NWh4CqJLgs5B2Ag8zlojzedRc816LtsYMfXQ=s1600-rw-v1 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=ODPBJ8JDwlvHFjUAiF0BaFqZm-zoRHL5vkC66dsiGnfWkiTTOJa5NsHoXyo-VFhcVXin8l9Lm741f_myh2GybFzLYxVMt7rq9qHQjJ3orc2AZZidD2IrnAWLcdVu_WmQ_6WcBws9tDQDP3-ko-0S5F7iKGUEwbKh4Hszmkrm6JBMLfdClA
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /drive-viewer/AKGpihbsYuRPXht5N3qTymeAiJ0CP1I58g8-Tyx5BFqtshSJE0_PVZ-tk7G6s_SraY6NWh4CqJLgs5B2Ag8zlojzedRc816LtsYMfXQ=w1920-h1080-k-rw-v1-pd HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /get_video_info?docid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&drive_originator_app=303 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=LUUIGn4wBrI
Source: global traffic HTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /drive-storage/AJQWtBP51xmDayO177Cu2hlTmLgPBm_fdzpys_Wjx3cxmGoJnkQ5Clw0h8bHEzH99AuRaHAcAujFc8xx6IbDxJfjQM-jkya0wb50YqSG=s512 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=0-66614&rn=2&rbuf=0&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=134&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=13215778&dur=267.267&lmt=1727806976676935&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAPRyiGN60jr25qc4R2s3bbFkfa2QoKIATH1QMdCgz1AOAiBSP7yWw6jzfwNhZfztsbZGgoomXd8cEIbzGsEgm-r2xQ==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgcDmFN4FfWXXwqY9XQFmsWxnvzpqFb0gQLbHDlkRC1YYCIC8lgdmvfSskVHNYAJw9ItWlggFgpC5jAk2dHGZugpss&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=0-130255&rn=1&rbuf=0&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/docos/p/sync?resourcekey&id=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&reqid=0 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /timedtext?id=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&vid=0c2811d10ea7c96c&authpayload=ASH5dRmXCHhTODr0jIskuL9KQTx0eokai7Yrt7lwcDsDtjQkQ0mNAz1zGrY231MM7R7RUuGAHc8gph85UnNQO---7HkVk_8c7co8Eq3xNnzgHWUCL2JjV_IJUHgbiiF2_Tz9&hl=en-US&type=list&tlangs=1&v=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&vssids=1 HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://youtube.googleapis.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=134&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=13215778&dur=267.267&lmt=1727806976676935&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAPRyiGN60jr25qc4R2s3bbFkfa2QoKIATH1QMdCgz1AOAiBSP7yWw6jzfwNhZfztsbZGgoomXd8cEIbzGsEgm-r2xQ==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgcDmFN4FfWXXwqY9XQFmsWxnvzpqFb0gQLbHDlkRC1YYCIC8lgdmvfSskVHNYAJw9ItWlggFgpC5jAk2dHGZugpss&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=130256-239314&rn=3&rbuf=2711&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /drive-storage/AJQWtBP51xmDayO177Cu2hlTmLgPBm_fdzpys_Wjx3cxmGoJnkQ5Clw0h8bHEzH99AuRaHAcAujFc8xx6IbDxJfjQM-jkya0wb50YqSG=s512 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=66615-132150&rn=4&rbuf=4039&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /timedtext?id=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&vid=0c2811d10ea7c96c&authpayload=ASH5dRmXCHhTODr0jIskuL9KQTx0eokai7Yrt7lwcDsDtjQkQ0mNAz1zGrY231MM7R7RUuGAHc8gph85UnNQO---7HkVk_8c7co8Eq3xNnzgHWUCL2JjV_IJUHgbiiF2_Tz9&hl=en-US&type=list&tlangs=1&v=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&vssids=1 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=134&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=13215778&dur=267.267&lmt=1727806976676935&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAPRyiGN60jr25qc4R2s3bbFkfa2QoKIATH1QMdCgz1AOAiBSP7yWw6jzfwNhZfztsbZGgoomXd8cEIbzGsEgm-r2xQ==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgcDmFN4FfWXXwqY9XQFmsWxnvzpqFb0gQLbHDlkRC1YYCIC8lgdmvfSskVHNYAJw9ItWlggFgpC5jAk2dHGZugpss&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=239315-492644&rn=5&rbuf=5005&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=132151-197686&rn=7&rbuf=8078&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=0-1382&rn=6&rbuf=0&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=134&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=13215778&dur=267.267&lmt=1727806976676935&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAPRyiGN60jr25qc4R2s3bbFkfa2QoKIATH1QMdCgz1AOAiBSP7yWw6jzfwNhZfztsbZGgoomXd8cEIbzGsEgm-r2xQ==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgcDmFN4FfWXXwqY9XQFmsWxnvzpqFb0gQLbHDlkRC1YYCIC8lgdmvfSskVHNYAJw9ItWlggFgpC5jAk2dHGZugpss&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=492645-561821&rn=8&rbuf=8936&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=2243090-3024663&rn=9&rbuf=10010&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=197687-324680&rn=10&rbuf=12123&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /api/stats/playback?ns=gd&el=leaf&cpn=sxKOFrQHdQ0DzukG&ver=2&cmt=0.019&fmt=136&fs=0&rt=7.491&euri=https%3A%2F%2Fdrive.google.com%2F&lact=7639&cl=683840428&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=267.331&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C1192%2C33462%2C2%2C46919%2C7611%2C4582%2C1103%2C6953%2C11044%2C2471%2C7546%2C17801%2C24021%2C2128%2C1336%2C4205%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C18891%2C8%2C76%2C8012%2C2543%2C304%2C7632%2C934%2C373%2C3188%2C84%2C13%2C808%2C229%2C1322%2C409%2C1175%2C3%2C119%2C366%2C574%2C1110%2C1884%2C1313%2C277%2C4653&rtn=9&afmt=140&muted=0&docid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM HTTP/1.1Host: video.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=gd&el=leaf&cpn=sxKOFrQHdQ0DzukG&ver=2&cmt=1.532&fmt=136&fs=0&rt=9.003&euri=https%3A%2F%2Fdrive.google.com%2F&lact=9151&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=267.331&rtn=19&afmt=140&idpj=-9&ldpj=-4&rti=9&st=0&et=1.532&muted=0&docid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM HTTP/1.1Host: video.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=3024664-4564040&rn=11&rbuf=13294&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=324681-625800&rn=12&rbuf=18436&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=4564041-6661192&rn=13&rbuf=17633&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=6661193-8258201&rn=14&rbuf=23861&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=8258202-10355353&rn=15&rbuf=28617&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&fallback_count=1&range=625801-954617&rn=17&rbuf=28756&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qs7n6d.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=gd&el=leaf&cpn=sxKOFrQHdQ0DzukG&ver=2&cmt=11.328&fmt=136&fs=0&rt=19.063&euri=https%3A%2F%2Fdrive.google.com%2F&lact=19211&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=267.331&rtn=29&afmt=140&idpj=-9&ldpj=-4&rti=19&st=1.532&et=11.328&muted=0&docid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM HTTP/1.1Host: video.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&fallback_count=1&range=10355354-11883255&rn=18&rbuf=33297&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qs7n6d.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&fallback_count=1&range=11883256-13980407&rn=19&rbuf=35838&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qs7n6d.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=11883256-11887351&rn=20&rbuf=0&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=gd&el=leaf&cpn=sxKOFrQHdQ0DzukG&ver=2&cmt=14.542&fmt=136&fs=0&rt=29.003&euri=https%3A%2F%2Fdrive.google.com%2F&lact=6959&cl=683840428&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=267.331&rtn=74&afmt=140&idpj=-9&ldpj=-4&rti=29&st=11.328&et=14.542&muted=0&docid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM HTTP/1.1Host: video.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youtube.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=13980408-15402963&rn=21&rbuf=44254&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=954618-1455675&rn=22&rbuf=44354&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=15402964-17500115&rn=23&rbuf=49444&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=17500116-18834062&rn=24&rbuf=55204&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=18834063-20931214&rn=25&rbuf=57629&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=136&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=video/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=62457406&dur=267.267&lmt=1727806976741309&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIhAI1eFFt87D3hb7X1p1W7PWkbrP1wGKxAay6JFX5SmYLGAiBj-4OP8uo7c2gOCmmDqYqTIh1rFZIk3PRCp4r-g4-Fnw==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRAIgEzMt9aTEyj6vFDOHEBLZWqP9u2xAxwyeyOLWhMLfLLsCIHElIpmNWjmsQS0C9w_UHgMrZRPjAtzcUIvvM6q-CQBv&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=20931215-22343792&rn=26&rbuf=60829&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1728892405&ei=xaMMZ-HSCLzOjNsP3PG_-Qg&ip=8.46.123.33&id=0c2811d10ea7c96c&itag=140&source=webdrive&requiressl=yes&xpc=EghonaK1InoBAQ==&met=1728881605,&mh=6M&mm=32,26&mn=sn-ab5l6nk6,sn-p5qs7n6d&ms=su,onr&mv=u&mvi=4&pl=23&rms=su,su&ttl=transient&susc=dr&driveid=1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM&app=explorer&eaua=3mympojr-Ug&mime=audio/mp4&vprv=1&prv=1&rqh=1&gir=yes&clen=4327556&dur=267.331&lmt=1727806982613995&mt=1728881339&fvip=2&subapp=DRIVE_WEB_FILE_VIEWER&txp=0000224&sparams=expire,ei,ip,id,itag,source,requiressl,xpc,ttl,susc,driveid,app,eaua,mime,vprv,prv,rqh,gir,clen,dur,lmt&sig=AJfQdSswRQIgdv0JU5Zm4rFaAMW1NZf0rNHRuYq9BnQsGN4mUY74STMCIQCTGwmHNiiSFfD38qVKtu8QANjiNqnUwOstPOqUYgENeA==&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=ACJ0pHgwRQIhAKDH4iGVxsHI1PwUujmukPfcSXbuKxGV50S0FxkL9_ZRAiAaj22437gpzERsBjvgLK3Y6UMn2cWmCsSN5IoJ210QYg==&alr=yes&cpn=sxKOFrQHdQ0DzukG&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&range=1455676-1940443&rn=27&rbuf=60864&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5l6nk6.c.drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=NmOIwZWTUZsGNBDjzyPGH-UotSNewUbwQOIlpWP_4VDOIamGoJYYgrgdLw0cU62tyapKAXcgc0rBrDKWNqWHJVjV95L-G6IWtTMV2BaBJ9nKhY3_iEP9aOZanEKziVqVeZnSYGsFBmWLEZG8JOo1fLHABLr1a6COU9NgRxBY1VFEmW4MJkEgRf-Z2g; DRIVE_STREAM=XR0Y0_3TJx8
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: EZb.prototype.H=function(a){var b=a.V8;if(!b)return{};var c=b.taa,d,e,f=(d=b.XZ)==null?void 0:(e=d.G8)==null?void 0:e.message,g;b=(g=b.XZ)==null?void 0:g.state;var k;g=(k=a.c$)==null?void 0:k.b7;var l;k=(l=a.Oba)==null?void 0:l.Nba;c={player_response:c,reason:f,status:b,hbut:g,ttsurl:k};var m;if((m=a.TX)==null?0:m.duration)c.length_seconds=a.TX.duration.replace(DZb,"");return c};var HZb=function(a){BH.call(this,a.oa());this.context=a;this.L=new bg};P(HZb,BH);HZb.prototype.D=function(){return"onYouTubeIframeAPIReady"};HZb.prototype.H=function(){var a=IE(this.context.ja())||new AH;return NJa(z(a,1,"https://www.youtube.com"),"iframe_api")};HZb.prototype.C=function(){return fk("YT.Player",this.oa().getWindow())};HZb.prototype.Ag=function(){return this.L};var IZb=function(){Tv.apply(this,arguments)};P(IZb,Tv);var hj={};var AJ=function(a){bg.call(this);var b=this;this.context=a;this.F=null;this.V=!1;this.H=0;this.L=null;this.sa(this.context);var c=a.ja();a=a.oa();uE(c)||Tf(c,83);this.J=new Isb;var d=JZb(c);Lsb(this.J,d,function(){return f$a(d,!0)});Ksb(this.J,d);this.handler=new Mu(this);this.sa(this.handler);this.C=new XHb;this.sa(this.C);KZb(this,c,a);LZb(this);this.D&&Jh(c)&&(this.context.get(YA).start(),this.D.Ib({fa:1}),(c=si(c))&&this.context.get(YA).setEnabled(!!K(c,18,!1)));this.root=(c=Te(this.context,uJb))&& equals www.youtube.com (Youtube)
Source: chromecache_162.2.dr String found in binary or memory: Mf=w(["https://sandbox.google.com/tools/feedback/"]),Nf=w(["https://www.google.cn/tools/feedback/"]),Of=w(["https://help.youtube.com/tools/feedback/"]),Pf=w(["https://asx-frontend-staging.corp.google.com/inapp/"]),Qf=w(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Rf=w(["https://localhost.corp.google.com/inapp/"]),Sf=w(["https://localhost.proxy.googlers.com/inapp/"]),Tf=V(vf),Uf=[V(wf),V(xf)],Vf=[V(yf),V(zf),V(Af),V(Bf),V(Cf),V(Df),V(Ef),V(Ff),V(Gf),V(Hf)],Wf=[V(If),V(Jf)],Xf= equals www.youtube.com (Youtube)
Source: chromecache_130.2.dr, chromecache_153.2.dr String found in binary or memory: Q3.prototype.kR=function(){var a=this.getContext().ja();this.item.Ve&&Object.assign(this.C,this.item.Ve);this.item.Sq()===1&&p_e(this);this.C.el=o_e(this);this.C.cc_load_policy=1;this.C.authuser===void 0&&(this.C.authuser=a.Bd()||"0");this.L();this.ready=!1;a=this.na;for(var b=wc(this.C),c=0;c<u_e.length;c++){var d=u_e[c];b[d]&&(this.wa=!0,delete b[d])}a.call(this,b)};Q3.prototype.na=function(){};var u_e=["fmt_list","fmt_stream_map","url_encoded_fmt_stream_map","ttsurl"];var R3=function(a,b,c){Q3.call(this,a,b,c);this.volume=this.ga=0;this.Aa=!1;this.D=this.R=this.V=null;this.playerState=-1;this.ma=IE(c.ja())||new AH;this.host=z(this.ma,1,"https://www.youtube.com");this.ka={onError:this.Ga.bind(this),onKeyPress:this.onKeyPress.bind(this),onReady:this.onReady.bind(this),onStateChange:this.onStateChange.bind(this),onTabOrderChange:this.Ya.bind(this),onVideoProgress:this.onVideoProgress.bind(this),onVolumeChange:this.onVolumeChange.bind(this)};this.ta().listen(this.oa().getWindow(), equals www.youtube.com (Youtube)
Source: chromecache_126.2.dr String found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: 7t8ql.r.ag.d.sendibm3.com
Source: global traffic DNS traffic detected: DNS query: sibautomation.com
Source: global traffic DNS traffic detected: DNS query: in-automate.brevo.com
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: global traffic DNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: global traffic DNS traffic detected: DNS query: video.google.com
Source: global traffic DNS traffic detected: DNS query: rr4---sn-ab5l6nk6.c.drive.google.com
Source: global traffic DNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: rr2---sn-p5qs7n6d.c.drive.google.com
Source: unknown HTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 3631sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://drive.google.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=ODPBJ8JDwlvHFjUAiF0BaFqZm-zoRHL5vkC66dsiGnfWkiTTOJa5NsHoXyo-VFhcVXin8l9Lm741f_myh2GybFzLYxVMt7rq9qHQjJ3orc2AZZidD2IrnAWLcdVu_WmQ_6WcBws9tDQDP3-ko-0S5F7iKGUEwbKh4Hszmkrm6JBMLfdClA
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_162.2.dr String found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_166.2.dr, chromecache_142.2.dr, chromecache_111.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_126.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_126.2.dr, chromecache_142.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_111.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_162.2.dr, chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_126.2.dr String found in binary or memory: https://apis.google.com/js/googleapis.proxy.js
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://apps-drive-picker-dev.corp.google.com/picker/minpick/main
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://calendar.google.com/calendar
Source: chromecache_126.2.dr String found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_126.2.dr String found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://clients5.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://clients5.google.com/webstore/wall/widget
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_190.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_126.2.dr String found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://docs.google.com/document/d/1kganm9BHI3TsF8ogVulX2o4DzzO8XA4gu8aIKneTTNU/preview
Source: chromecache_190.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive.google.com/drive/my-drive
Source: chromecache_139.2.dr String found in binary or memory: https://drive.google.com/file/d/1VKTnEFNszlUYDDu4ET-UMJhJtRVokxeM/view?usp=sharing
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive.google.com/picker/minpick/main
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive.google.com/requestreview?id=
Source: chromecache_126.2.dr String found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drive.google.com/viewer
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://drivemetadata.clients6.google.com
Source: chromecache_126.2.dr String found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_162.2.dr String found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_162.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_162.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_162.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_162.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_162.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_162.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_140.2.dr, chromecache_165.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://fonts.gstatic.com/s/e/notoemoji/
Source: chromecache_165.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialiconsfilled/close/v19/gm_grey200-24dp/1x/gm_filled_close
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://gemini.google.com/gems/view
Source: chromecache_162.2.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_162.2.dr String found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_151.2.dr String found in binary or memory: https://in-automate.brevo.com/cm?
Source: chromecache_115.2.dr, chromecache_111.2.dr String found in binary or memory: https://lh3.googleusercontent.com/a/default-user
Source: chromecache_162.2.dr String found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://mygoogle.corp.google.com/help/answer/9011840
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://onepick-autopush.sandbox.google.com/picker/minpick/main
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://onepick-preprod.sandbox.google.com/picker/minpick/main
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://onepick-staging-drivequal.sandbox.google.com/picker/minpick/main
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://onepick-staging.sandbox.google.com/picker/minpick/main
Source: chromecache_126.2.dr String found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_111.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_126.2.dr String found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_105.2.dr String found in binary or memory: https://plus.google.com
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_111.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_111.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://punctual-dev.corp.google.com
Source: chromecache_162.2.dr String found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_162.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_162.2.dr String found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_139.2.dr String found in binary or memory: https://sibautomation.com/cm.html?id=4489679#trans=0&amp;user_id=210193
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://signaler-pa.clients6.google.com
Source: chromecache_111.2.dr String found in binary or memory: https://signaler-pa.googleapis.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://signaler-pa.youtube.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://signaler-staging.sandbox.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://ssl.gstatic.com/docs/common/cleardot.gif
Source: chromecache_126.2.dr String found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_162.2.dr String found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_162.2.dr, chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://support.google.com/contacts/answer/7345608
Source: chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs/answer/13447609
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs/answer/148505
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs/answer/2494893?co=GENIE.Platform%3DDesktop#zippy=%2Cprevent-people-f
Source: chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs/answer/37603
Source: chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs/answer/49114
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://support.google.com/docs/answer/65129
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://support.google.com/docs/answer/65129?hl=en
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://support.google.com/docs?p=comments_guide
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/docs?p=vids-stock-content
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive/answer/13447401
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive/answer/2407404?hl=en
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive/answer/2423485?hl=%s
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive/answer/2423694
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive/answer/7650301
Source: chromecache_111.2.dr String found in binary or memory: https://support.google.com/drive?p=gemini_drive_pdf
Source: chromecache_111.2.dr String found in binary or memory: https://support.google.com/google-workspace-individual/?p=esignature_signer_terms
Source: chromecache_162.2.dr String found in binary or memory: https://support.google.com/inapp/
Source: chromecache_162.2.dr String found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://support.google.com/legal/answer/3110420
Source: chromecache_126.2.dr String found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://tasks.google.com/
Source: chromecache_162.2.dr String found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://workspace.google.com
Source: chromecache_190.2.dr, chromecache_126.2.dr, chromecache_127.2.dr, chromecache_105.2.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_111.2.dr String found in binary or memory: https://workspace.google.com/terms/google-workspace-individual-terms/esignature-signer/
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://workspacevideo-pa.googleapis.com
Source: chromecache_162.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_126.2.dr String found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_126.2.dr String found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_162.2.dr, chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_162.2.dr String found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_162.2.dr String found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_162.2.dr String found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_105.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_105.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_142.2.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/calendar_2020q4/v13/192px.svg
Source: chromecache_166.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/tasks/v10/192px.svg
Source: chromecache_142.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_142.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_142.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_142.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_126.2.dr String found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/
Source: chromecache_123.2.dr, chromecache_115.2.dr String found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/domain_disabled_grey900.svg
Source: chromecache_111.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_162.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_166.2.dr, chromecache_130.2.dr, chromecache_153.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_126.2.dr String found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_130.2.dr, chromecache_153.2.dr String found in binary or memory: https://www.youtubeeducation.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50089 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50176 version: TLS 1.2
Source: classification engine Classification label: clean0.win@23/128@48/19
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2040,i,13126220536750110149,4832844798176370529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://7t8ql.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6056 --field-trial-handle=2040,i,13126220536750110149,4832844798176370529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2040,i,13126220536750110149,4832844798176370529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6056 --field-trial-handle=2040,i,13126220536750110149,4832844798176370529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs