Windows Analysis Report
https://4yu76uyd4.best/ccon/

Overview

General Information

Sample URL: https://4yu76uyd4.best/ccon/
Analysis ID: 1431981
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML body contains low number of good links
HTML title does not match URL

Classification

AV Detection

barindex
Source: https://4yu76uyd4.best/ccon/ Avira URL Cloud: detection malicious, Label: malware
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=159a8cb6-a841-4124-99bc-416bd0e9844e&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CAB50C2C7D2E4E4099A1F2DDB729A388%22%7d HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=159a8cb6-a841-4124-99bc-416bd0e9844e&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CAB50C2C7D2E4E4099A1F2DDB729A388%22%7d HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: Title: Redirecting does not match URL
Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=159a8cb6-a841-4124-99bc-416bd0e9844e&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CAB50C2C7D2E4E4099A1F2DDB729A388%22%7d HTTP Parser: No favicon
Source: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP Parser: No favicon
Source: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP Parser: No favicon
Source: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP Parser: No favicon
Source: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP Parser: No favicon
Source: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=159a8cb6-a841-4124-99bc-416bd0e9844e&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CAB50C2C7D2E4E4099A1F2DDB729A388%22%7d HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=159a8cb6-a841-4124-99bc-416bd0e9844e&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CAB50C2C7D2E4E4099A1F2DDB729A388%22%7d HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=4ef62ccb-381d-47c9-8ade-75677761c391&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=bZxpCg-ab1IdYnRAJbLzf5gHbhPTd0nquPFZkiWp2jo&code_challenge_method=S256&prompt=none&nonce=697fd11e-1a51-4a99-b65f-8bddf79f82e8&state=eyJpZCI6ImUyY2E0MmU2LTE4OWQtNGY1My1iODJiLWEyNjhmYjY3ZDllOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.182.76
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.182.76
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /ccon/ HTTP/1.1Host: 4yu76uyd4.bestConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/7ee5b648/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=rbRfjE_BN9E; VISITOR_INFO1_LIVE=o5RaTYDmKNQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /js/th/6S70xGzDbLcGtXk4hXv2KTzCti9ma_W1R5-0yEKkHt4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fxGKYucJAVme-Yz4fsdCroCFCrANWqw0ql4GYuvx8Uq4l_euNJHgE-w9MTkLQA805vWCi-kE0g=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=a81C2HJ2p1SKnTUz&ver=2&cmt=0.017&fmt=397&fs=0&rt=2.323&euri=https%3A%2F%2Fwww.bing.com%2F&lact=2380&cl=627399198&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=2401.701&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C19571%2C16747%2C6271%2C26443548%2C7111%2C36343%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C9072%2C20074%2C6183%2C2894%2C531%2C1351%2C315%2C8970%2C1025%2C1104%2C21%2C1865%2C1019%2C1175%2C2873%2C153%2C1774%2C832%2C55%2C495%2C142%2C9%2C40%2C4%2C287%2C2%2C79%2C2692%2C2399%2C5%2C1577&rtn=12&afmt=251&size=780%3A439&inview=0&muted=1&au_d=en.4&docid=l-nMKJ5J3Uc&ei=6jcrZqXPH-KizLUP9YuAgAs&plid=AAYW-PX203VePrQv&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fl-nMKJ5J3Uc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=W4g8p0Wq4vR-nuIaZIa-PQ&vm=CAEQARgEOjJBSHFpSlRLcVFtSm1mNnl4MktwZWF0ZWROLTRMMU1Hb29mUU9nMXk1TnoyeTA3NkdoUWJwQVBta0tES3Z2TGFKaDl3QmQ4VEFoOE9nMHUtdVNLNkN2VFBIWWp6WWpFTEtuTFYwOXdTZ1VRNC1GS0FGRlZEcFRTUUo0RzNvOGtZZ2lwVUU4SjdveTlGV1B1UFRJenJSS0lXaVBVU0l4RjFzWlBBSGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /vi_webp/FM7Z-Xq8Drc/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fxGKYucJAVme-Yz4fsdCroCFCrANWqw0ql4GYuvx8Uq4l_euNJHgE-w9MTkLQA805vWCi-kE0g=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptracking?html5=1&video_id=l-nMKJ5J3Uc&cpn=a81C2HJ2p1SKnTUz&ei=6jcrZqXPH-KizLUP9YuAgAs&ptk=youtube_single&oid=n1zEJKkiTOtCsG7wUePCVg&ptchn=X6OQ3DkcsbYNE6H8uQQuVA&pltype=content HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /generate_204?LG6gnw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /vi/9RhWXPcKBI8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/3ryID_SwU5E/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/erLbbextvlY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/KOEfDvr4DcQ/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/FM7Z-Xq8Drc/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/J_z-W4UVHkw/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/kX3nB4PpJko/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/tnTPaLOaHz8/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/mKdjycj-7eE/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/0e3GPea1Tyg/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/krsBRQbOPQ4/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/QjvpjXdgugA/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fxGKYucJAVme-Yz4fsdCroCFCrANWqw0ql4GYuvx8Uq4l_euNJHgE-w9MTkLQA805vWCi-kE0g=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=0-70034&rn=2&rbuf=0&pot=IjixbbFu10aGh_IKxQHrB90q1SvSF-A49xXiPtsAhlvIFfMH-CbyCvs75BX4KPYK8Ar6LJRe9UiCKQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=0-180265&rn=1&rbuf=0&pot=Ijj6T_pMnGTNpbkojiOgJZYIngmZNasavDepHJAizXmDN7glswS5KLAZrzezCr0ouyixDt98vmrJCw==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=70035-135570&rn=3&rbuf=3579&pot=IjjhFeEThz7W-aJylXm7f41ShVOCb7BAp22yRot41iOYbaN_qF6icqtDtG2oUKZyoHKqVMQmpTDSUQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=180266-436141&rn=4&rbuf=3940&pot=IjirtauzzZ6cWejS39nx38fyz_PIz_rg7c345sHYnIPSzenf4v7o0uHj_s3i8OzS6tLg9I6G75CY8Q==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /fxGKYucJAVme-Yz4fsdCroCFCrANWqw0ql4GYuvx8Uq4l_euNJHgE-w9MTkLQA805vWCi-kE0g=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=135571-275147&rn=5&rbuf=6854&pot=Ijgp8Sn3T9oeHWqWXZ1zm0W2TbdKi3ikb4l6okOcHsdQiWubYLpqlmOnfIlgtG6WaJZisAzCbdQatQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=436142-1052882&rn=6&rbuf=7083&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/3ryID_SwU5E/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/9RhWXPcKBI8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/erLbbextvlY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/KOEfDvr4DcQ/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/FM7Z-Xq8Drc/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/FM7Z-Xq8Drc/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/J_z-W4UVHkw/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/kX3nB4PpJko/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/tnTPaLOaHz8/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/mKdjycj-7eE/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/krsBRQbOPQ4/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/0e3GPea1Tyg/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=275148-506338&rn=7&rbuf=13213&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=1052883-1961098&rn=8&rbuf=14077&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/QjvpjXdgugA/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=a81C2HJ2p1SKnTUz&ver=2&cmt=6.679&fmt=397&fs=0&rt=12.003&euri=https%3A%2F%2Fwww.bing.com%2F&lact=12059&cl=627399198&state=playing&volume=100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=2402&rtn=22&afmt=251&idpj=-1&ldpj=-35&rti=12&size=780%3A439&inview=1&st=0%2C0.146%2C0.191&et=0.146%2C0.191%2C6.679&muted=1%2C1%2C1&vis=0%2C3%2C0&au=en.4%2Cen.4%2Cen.4&docid=l-nMKJ5J3Uc&ei=6jcrZqXPH-KizLUP9YuAgAs&plid=AAYW-PX203VePrQv&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fl-nMKJ5J3Uc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=W4g8p0Wq4vR-nuIaZIa-PQ&vm=CAEQARgEOjJBSHFpSlRLcVFtSm1mNnl4MktwZWF0ZWROLTRMMU1Hb29mUU9nMXk1TnoyeTA3NkdoUWJwQVBta0tES3Z2TGFKaDl3QmQ4VEFoOE9nMHUtdVNLNkN2VFBIWWp6WWpFTEtuTFYwOXdTZ1VRNC1GS0FGRlZEcFRTUUo0RzNvOGtZZ2lwVUU4SjdveTlGV1B1UFRJenJSS0lXaVBVU0l4RjFzWlBBSGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /zerocode/LandingPages/HubPage/coldstart_categories.json HTTP/1.1Host: start-shopping-zero-code-cms.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zerocode/BuyingGuidesAndListicles/en-us/ShoppingBuyingGuidesListiclesCarousel.json HTTP/1.1Host: start-shopping-zero-code-cms.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b?rn=1714108406557&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4%26content%3D1%26mkt%3Den-us&c8=Shopping+from+Microsoft+Start&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b2?rn=1714108406557&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4%26content%3D1%26mkt%3Den-us&c8=Shopping+from+Microsoft+Start&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11Df814e856ca76b9c0084b1714108408; PID=16Ff814e8587d76b9c006981714108408; XID=11Df814e856ca76b9c0084b1714108408
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/3j9o3mfoml HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=506339-813008&rn=9&rbuf=22201&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1243031260431092?v=2.9.154&r=stable&domain=www.bing.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.32/clarity-extended.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zerocode/LandingPages/HubPage/coldstart_categories.json HTTP/1.1Host: start-shopping-zero-code-cms.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=1961099-3561994&rn=10&rbuf=22637&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zerocode/BuyingGuidesAndListicles/en-us/ShoppingBuyingGuidesListiclesCarousel.json HTTP/1.1Host: start-shopping-zero-code-cms.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1243031260431092&ev=PageView&dl=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4&rl=https%3A%2F%2Fwww.bing.com%2F&if=true&ts=1714108410532&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.2.1714108410530.423834421&ler=other&cdl=API_unavailable&it=1714108409254&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1243031260431092&ev=PageView&dl=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4&rl=https%3A%2F%2Fwww.bing.com%2F&if=true&ts=1714108410532&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.2.1714108410530.423834421&ler=other&cdl=API_unavailable&it=1714108409254&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=a81C2HJ2p1SKnTUz&ver=2&cmt=13.258&fmt=397&fs=0&rt=22.089&euri=https%3A%2F%2Fwww.bing.com%2F&lact=22146&cl=627399198&state=playing&volume=100%2C100%2C100%2C100%2C100%2C100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=2402&rtn=32&afmt=251&idpj=-1&ldpj=-35&rti=22&size=780%3A439&inview=1&st=6.679%2C7.701%2C8.543%2C8.62%2C8.885%2C8.94%2C11.314%2C12.79&et=7.701%2C8.543%2C8.62%2C8.885%2C8.94%2C11.314%2C12.79%2C13.258&muted=1%2C1%2C1%2C1%2C1%2C1%2C1%2C1&vis=0%2C0%2C3%2C0%2C3%2C0%2C0%2C0&au=en.4%2Cen.4%2Cen.4%2Cen.4%2Cen.4%2Cen.4%2Cen.4%2Cen.4&docid=l-nMKJ5J3Uc&ei=6jcrZqXPH-KizLUP9YuAgAs&plid=AAYW-PX203VePrQv&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fl-nMKJ5J3Uc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=W4g8p0Wq4vR-nuIaZIa-PQ&vm=CAEQARgEOjJBSHFpSlRLcVFtSm1mNnl4MktwZWF0ZWROLTRMMU1Hb29mUU9nMXk1TnoyeTA3NkdoUWJwQVBta0tES3Z2TGFKaDl3QmQ4VEFoOE9nMHUtdVNLNkN2VFBIWWp6WWpFTEtuTFYwOXdTZ1VRNC1GS0FGRlZEcFRTUUo0RzNvOGtZZ2lwVUU4SjdveTlGV1B1UFRJenJSS0lXaVBVU0l4RjFzWlBBSGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /tr/?id=1243031260431092&ev=PageView&dl=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4&rl=https%3A%2F%2Fwww.bing.com%2F&if=true&ts=1714108410532&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.2.1714108410530.423834421&ler=other&cdl=API_unavailable&it=1714108409254&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1243031260431092&ev=PageView&dl=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fshopping%3Fbngred%3D1%26isembedded%3D1%26disableheader%3D1%26ocid%3DstartWidget%26FORM%3DZ9LHS4&rl=https%3A%2F%2Fwww.bing.com%2F&if=true&ts=1714108410532&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.2.1714108410530.423834421&ler=other&cdl=API_unavailable&it=1714108409254&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&xtags=acont%3Doriginal%3Alang%3Den&mime=audio%2Fwebm&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=39813720&dur=2401.701&lmt=1713752370944669&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5532434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAO7XFTAJa8lJ37LCsWcyZ3ihmMrh7OTK0g_2CROKQ6XCAiEAgsmp0_MuiWZDDPj0JOWGoGsPYVnymA267BpJoZhCA7E%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=813009-1443096&rn=11&rbuf=34303&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1714129994&ei=6jcrZqXPH-KizLUP9YuAgAs&ip=102.129.152.220&id=o-ACj796FvyWf7efbgwfnh_uatA5M12cIwz3cp81S0HlzX&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&hcs=ir%2C&mh=OF&mm=31%2C29&mn=sn-vgqskned%2Csn-q4fl6nsy&ms=au%2Crdu&mv=m&mvi=3&pl=24&rmhost=rr5---sn-vgqskned.googlevideo.com%2C&initcwndbps=2155000&bui=AWRWj2R5amnt4oCbdF4AolVMbDPw5zUB68oHbDbaTOEKwMb5r8JjJZ3UWtI--NWmERXGShQhXMjebmeP&spc=UWF9f5cmzaqoJRfO9DrWL8BYS1KorcWUrtGhsX-o8uT7ptyK4ZRQAz36gg&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LMjTcv8XN9XOJcSnwOh1n3kQ&gir=yes&clen=128136673&dur=2401.665&lmt=1713756305551276&mt=1714107909&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5537434&n=9ghqKhlMiwnbMg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAL6DiAUVzB30zxhuFCd8YyJLMltgQ0t9SRwgTnVbNnU0AiBqb2suN8ioYtlxU-TTepr3NgiE_MeRX58d5Jt5yyL16Q%3D%3D&lsparams=hcs%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crmhost%2Cinitcwndbps&lsig=AHWaYeowRQIgNGr3TDIe62J7eU2j7ehBwtZgaHJJoq8vh0gBuGAENTwCIQCTL0WadfWqU9ZIyBioxf57_PeDmZxHL9eAtiiN5PFEfQ%3D%3D&alr=yes&cpn=a81C2HJ2p1SKnTUz&cver=1.20240423.01.00&range=3561995-5433441&rn=12&rbuf=35859&pot=MnRSvkZDe9Pme1KG1B01-L4L8gnbffzrsL7k_KJzvtOxJt7a0PZFXOubC3XrBXxuGRpkP4ZvPELhD9NEWTr4pWW7PbeKdMPgclQCutFdY5UKm0QoAunR8feGF5Cq9jeMMRmS5ljHd5J0MjhvnWu-50JdA3XipQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-vgqskned.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=a81C2HJ2p1SKnTUz&ver=2&cmt=20.478&fmt=397&fs=0&rt=32.003&euri=https%3A%2F%2Fwww.bing.com%2F&lact=32059&cl=627399198&state=playing&volume=100%2C100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=2402&rtn=38&afmt=251&idpj=-1&ldpj=-35&rti=32&size=780%3A439&inview=1&st=13.258%2C15.705%2C16.207%2C19.614&et=15.705%2C16.207%2C19.614%2C20.478&muted=1%2C1%2C1%2C1&au=en.4%2Cen.4%2Cen.4%2Cen.4&docid=l-nMKJ5J3Uc&ei=6jcrZqXPH-KizLUP9YuAgAs&plid=AAYW-PX203VePrQv&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fl-nMKJ5J3Uc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=W4g8p0Wq4vR-nuIaZIa-PQ&vm=CAEQARgEOjJBSHFpSlRLcVFtSm1mNnl4MktwZWF0ZWROLTRMMU1Hb29mUU9nMXk1TnoyeTA3NkdoUWJwQVBta0tES3Z2TGFKaDl3QmQ4VEFoOE9nMHUtdVNLNkN2VFBIWWp6WWpFTEtuTFYwOXdTZ1VRNC1GS0FGRlZEcFRTUUo0RzNvOGtZZ2lwVUU4SjdveTlGV1B1UFRJenJSS0lXaVBVU0l4RjFzWlBBSGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=iabzxRKgYCIQSYniJNAy4XSgUh4yYAkKYoks57HhXOeKLj2qJzuyhChm4rH74_Qn5kC6JCIDm8AEI2ecbCTJZKUoSpknJh1OUtmq6dJzC7N7emvn_jrzDGpN6ggRsgGst3kz9oEJ1Zic4VPQ21hgdJ-oh-xi_DVrk32tVmUpGF4
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=iabzxRKgYCIQSYniJNAy4XSgUh4yYAkKYoks57HhXOeKLj2qJzuyhChm4rH74_Qn5kC6JCIDm8AEI2ecbCTJZKUoSpknJh1OUtmq6dJzC7N7emvn_jrzDGpN6ggRsgGst3kz9oEJ1Zic4VPQ21hgdJ-oh-xi_DVrk32tVmUpGF4
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=iabzxRKgYCIQSYniJNAy4XSgUh4yYAkKYoks57HhXOeKLj2qJzuyhChm4rH74_Qn5kC6JCIDm8AEI2ecbCTJZKUoSpknJh1OUtmq6dJzC7N7emvn_jrzDGpN6ggRsgGst3kz9oEJ1Zic4VPQ21hgdJ-oh-xi_DVrk32tVmUpGF4
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=a81C2HJ2p1SKnTUz&ver=2&cmt=24.207&fmt=397&fs=0&rt=38.001&euri=https%3A%2F%2Fwww.bing.com%2F&lact=38058&cl=627399198&state=playing&volume=100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240423.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=2402&rtn=78&afmt=251&idpj=-1&ldpj=-35&rti=38&size=780%3A439&inview=1&st=20.478%2C20.8%2C22.469&et=20.8%2C22.469%2C24.207&muted=1%2C1%2C1&au=en.4%2Cen.4%2Cen.4&docid=l-nMKJ5J3Uc&ei=6jcrZqXPH-KizLUP9YuAgAs&plid=AAYW-PX203VePrQv&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fl-nMKJ5J3Uc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=W4g8p0Wq4vR-nuIaZIa-PQ&vm=CAEQARgEOjJBSHFpSlRLcVFtSm1mNnl4MktwZWF0ZWROLTRMMU1Hb29mUU9nMXk1TnoyeTA3NkdoUWJwQVBta0tES3Z2TGFKaDl3QmQ4VEFoOE9nMHUtdVNLNkN2VFBIWWp6WWpFTEtuTFYwOXdTZ1VRNC1GS0FGRlZEcFRTUUo0RzNvOGtZZ2lwVUU4SjdveTlGV1B1UFRJenJSS0lXaVBVU0l4RjFzWlBBSGgC HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1714108393372&flash=0&frm=2&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 120X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240423.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: chromecache_1287.2.dr String found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.facebook.com (Facebook)
Source: chromecache_502.2.dr, chromecache_1287.2.dr String found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.linkedin.com (Linkedin)
Source: chromecache_502.2.dr, chromecache_1287.2.dr String found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.twitter.com (Twitter)
Source: chromecache_1261.2.dr String found in binary or memory: (g.zp(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.zp(c,"www.youtube.com"),d=c.toString()):(c=xBa(d),zJ(c)&&(d=c));c=new g.zP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_922.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: YQa=function(a,b){if(!a.j["0"]){var c=new CK("0","fakesb",{video:new yK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CQ(new g.zP("http://www.youtube.com/videoplayback"),c,"fake"):new NQ(new g.zP("http://www.youtube.com/videoplayback"),c,new mQ(0,0),new mQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: a))):this.Ld(g.NV(a.errorMessage)):this.Ld(PV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Mn(c,{hl:a})),this.Ld(PV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.pc&&!d.D&&QYa(this,function(e){if(g.tU(e,b.api,!WR(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.wc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: a.BASE_YT_URL)||"")||oBa(this.Bf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=XB(d,h,ZRa):h&&(d="embedded");this.La=d;Xta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb($Ra,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb($Ra,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.To=!this.qa;this.Ra=WB(!1,a.disableplaybackui);this.disablePaidContentOverlay=WB(!1, equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: a.severity,e,nK(a.details),f)}else this.oa.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ue(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.$C)(),FX(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.ue(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_922.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_922.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1000.2.dr String found in binary or memory: function Hr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Ra(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?ec(a.src):"https://www.youtube.com"),this.h=new Br(b),c||(b=Ir(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Ra(this.g)),vr[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: g.UR=function(a){a=SR(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",wjb);var gBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var cNa={F5a:0,C5a:1,z5a:2,A5a:3,B5a:4,E5a:5,D5a:6};var npa=(new Date).getTime();var Pka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Qka=/\bocr\b/;var Ska=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(Yu,g.Dd);Yu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Qn.Mj(this.G);delete Yu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: g.fS=function(a){var b=g.UR(a);oSa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.UR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.OR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),pD&&(a=cpa())&&(b.ebc=a));return g.Mn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: r;this.jj=b?b.hl||"en_US":ZB("en_US",a.hl);this.region=b?b.contentRegion||"US":ZB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":ZB("en",a.host_language);this.No=!this.Dc&&Math.random()<g.YI(this.experiments,"web_player_api_logging_fraction");this.bb=!this.Dc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Jd=YB(this.Jd,a.ismb);this.To?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=SR(this.Ga)||"www.youtube.com")):r="video.google.com";this.Wm= equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(pR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.iR(this.B)?hR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_1261.2.dr String found in binary or memory: var G3={};var Cfb=/[&\?]action_proxy=1/,Bfb=/[&\?]token=([\w-]*)/,Dfb=/[&\?]video_id=([\w-]*)/,Efb=/[&\?]index=([\d-]*)/,Ffb=/[&\?]m_pos_ms=([\d-]*)/,Hfb=/[&\?]vvt=([\w-]*)/,tfb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Gfb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),wfb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_922.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: chromecache_751.2.dr String found in binary or memory: var VideoCanvasForEmbeddedYTPlayer;(function(n){function o(i){var h,b=i===null||i===void 0?void 0:i[0],f,o;if(b&&(u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_ComponentUpdate))&&(!u||b!=(t===null||t===void 0?void 0:t.EmbedPlayer_Init))){if(!r&&i&&i.length>1){if(f=i[1],(f===null||f===void 0?void 0:f.playerKey)&&f.playerKey==n._playerKey)return;n._playerKey=f.playerKey;o=(h=f.playerConfig)===null||h===void 0?void 0:h.ytpc;o&&(r=o.ytpi,a=o.lpi,u=o.epiocu);typeof({}===null||{}===void 0?void 0:{}.trace)===y&&f}if(!r&&e&&e.ytp&&e.ytpid&&(r=e.ytpid),pMMUtils&&r&&_ge(r))if(_w.onYouTubeIframeAPIReady=s,c){if(u){w(i);return}a||s(i)}else l||(l=!0,ct(),sj_be(_w,"unload",p),it())}}function h(){lt();i&&i.getIframe()&&i.destroy();YT=undefined}function p(){h();sj_ue(_w,"unload",p)}function it(){var t=document.createElement("script"),n;t.src="https://www.youtube.com/iframe_api";n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n)}function s(n){c=!0;w(n)}function w(t){if(t&&t.length>1){var u=t[1];if((u===null||u===void 0?void 0:u.playerKey)&&u.playerKey==n._playerKey)return;n._playerKey=u.playerKey}typeof YT!="undefined"&&typeof YT.Player!="undefined"&&(i=new YT.Player(r,{events:{onReady:ut,onStateChange:ft,onError:et}}),typeof({}===null||{}===void 0?void 0:{}.trace)===y&&i,sj_be(_w,"message",rt))}function rt(n){var u,f=(u=i===null||i===void 0?void 0:i.getIframe())===null||u===void 0?void 0:u.contentWindow,r;if(n&&f&&(n===null||n===void 0?void 0:n.source)===f&&typeof(n===null||n===void 0?void 0:n.data)=="string")try{r=JSON.parse(n.data);r&&r.event==="infoDelivery"&&r.info&&sj_evt.fire(t===null||t===void 0?void 0:t.VideoPlayer_InfoUpdate,r.info)}catch(e){}}function ut(n){f=!0;var i={videoDuration:ot()};i.videoDuration&&i.videoDuration!=-1||(i.videoDuration=st(n));sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoPlayerReady,i)}function ft(n){var i=YT===null||YT===void 0?void 0:YT.PlayerState;if(i&&n)switch(n.data){case i.UNSTARTED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoUnStarted);break;case i.ENDED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoEnded);break;case i.PLAYING:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoPlaying);break;case i.PAUSED:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoStopped);break;case i.BUFFERING:sj_evt.fire(t===null||t===void 0?void 0:t.VideoCanvas_VideoStopped)}}function et(n){tt.isTest()&&console&&console.log("YT.Player Error: "+n.data);sj_evt.fire("VideoCanvas.VideoPlayerError",n.data)}function b(n){if(n&&!(n.length<2)&&n[1]){var t=n[1],i=t.seekTime,r=t.enableSeekAhead,u=t.enableSeekBack;typeof i=="number"&&i>=0&&d(i,r,u)}}function k(n){if(typeof i!="undefined"&&n&&!(n.length<2)){var t=n[1];t==!0?typeof(i===null||i===void 0?void 0:i.mute)=="function"&&i.mute():typeof(i===null||i===void 0?void 0:i.unMute)=="function"&&i.unMute()}}function d(n,t,r){var u=g();return(n>u&&t||n<u&&r)&&i&&f&&typeof i.seekTo!="undefined"?(i.seekTo(n,!0),!0):!1}functi
Source: chromecache_477.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/7ee5b648\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: 4yu76uyd4.best
Source: global traffic DNS traffic detected: DNS query: aefd.nelreports.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: assets.msn.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: www.msn.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: services.bingapis.com
Source: global traffic DNS traffic detected: DNS query: browser.events.data.msn.com
Source: global traffic DNS traffic detected: DNS query: c.msn.com
Source: global traffic DNS traffic detected: DNS query: tse4.mm.bing.net
Source: global traffic DNS traffic detected: DNS query: tse2.mm.bing.net
Source: global traffic DNS traffic detected: DNS query: tse1.mm.bing.net
Source: global traffic DNS traffic detected: DNS query: tse3.mm.bing.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: static.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: yt3.ggpht.com
Source: global traffic DNS traffic detected: DNS query: rr3---sn-vgqskned.googlevideo.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: api.msn.com
Source: global traffic DNS traffic detected: DNS query: deff.nelreports.net
Source: global traffic DNS traffic detected: DNS query: sf-prod-eastus2.oneservice.msn.com
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: www.bingapis.com
Source: unknown HTTP traffic detected: POST /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 3133sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Youtube-Bootstrap-Logged-In: falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Youtube-Client-Name: 56X-Youtube-Client-Version: 1.20240423.01.00X-Goog-Visitor-Id: CgtlZjlGdFczQUFxSSjm76yxBjIKCgJVUxIEGgAgKA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/l-nMKJ5J3Uc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=2LkgkfZFPAw; VISITOR_INFO1_LIVE=ef9FtW3AAqI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: chromecache_657.2.dr String found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_697.2.dr, chromecache_532.2.dr String found in binary or memory: http://feross.org
Source: chromecache_1217.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_1261.2.dr, chromecache_1000.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_1216.2.dr String found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11010802022657
Source: chromecache_980.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: http://www.foreca.com
Source: chromecache_1217.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_1261.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_1261.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_1261.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_1261.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_1261.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_1261.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_922.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_922.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_1250.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://api.msn.com/news/feed/pages/binghp?activityId=2974E93B-BAFF-4AD9-AC47-762536F37E05&timeOut=2
Source: chromecache_488.2.dr String found in binary or memory: https://assets.msn.cn/service/moderation/api/reportanissue
Source: chromecache_603.2.dr, chromecache_1326.2.dr String found in binary or memory: https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico
Source: chromecache_846.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/$
Source: chromecache_635.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
Source: chromecache_635.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3872652/shopping/plusw.svg
Source: chromecache_635.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3872652/shopping/tick.svg
Source: chromecache_993.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4067035/forum/deliveryTruck.svg
Source: chromecache_993.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4318916/forum/buyDirectBlackFriday.svg
Source: chromecache_993.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4421438/forum/videoIcon.svg
Source: chromecache_993.2.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4421438/forum/videoPlayIcon.svg
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
Source: chromecache_980.2.dr String found in binary or memory: https://assets.talkshop.live/images/tsl-logo-talkshoplive_r.svg
Source: chromecache_1216.2.dr String found in binary or memory: https://beian.miit.gov.cn/
Source: chromecache_892.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_892.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_922.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or-dark
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcgx
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcgx-dark
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC-dark
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gP85
Source: chromecache_622.2.dr String found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gP85-dark
Source: chromecache_780.2.dr String found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Baby_Jersey_Bodysuit-Front_1024x1024.jpg?v
Source: chromecache_780.2.dr String found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/CoupleRunning_116b0436-cd87-4e2f-a4c4-a02a
Source: chromecache_780.2.dr String found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Hooded_Sweatshirt-Women-White-Front2_1024x
Source: chromecache_780.2.dr String found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/White_T-shirt_design-front_1024x1024.jpg?v
Source: chromecache_1000.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_1261.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_1111.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_1217.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_1261.2.dr, chromecache_1000.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_797.2.dr String found in binary or memory: https://highlightjs.org/
Source: chromecache_1261.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nemPi.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nep4m.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1newH5.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvQIT.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvThS.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nw26w.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAU2Dsv.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10ff4D.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1i9HBL.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jBmJH.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1kWuXW.img
Source: chromecache_1109.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1kd7VY.img
Source: chromecache_622.2.dr String found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
Source: chromecache_1261.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_1225.2.dr String found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_1344.2.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
Source: chromecache_1225.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_794.2.dr String found in binary or memory: https://login.microsoftonline.com/
Source: chromecache_794.2.dr String found in binary or memory: https://login.microsoftonline.com/common/discovery/v2.0/keys
Source: chromecache_794.2.dr String found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/token
Source: chromecache_1110.2.dr, chromecache_1069.2.dr String found in binary or memory: https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
Source: chromecache_1225.2.dr String found in binary or memory: https://login.microsoftonline.de
Source: chromecache_1225.2.dr String found in binary or memory: https://login.microsoftonline.us
Source: chromecache_1225.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_1232.2.dr, chromecache_657.2.dr String found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_1232.2.dr, chromecache_657.2.dr String found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_922.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_922.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1261.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_1111.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_1261.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_1261.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_1261.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_1261.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_922.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_922.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_1344.2.dr String found in binary or memory: https://storage.live.com/users/0x
Source: chromecache_1261.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_1261.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_1261.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_1261.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_922.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_622.2.dr String found in binary or memory: https://thestacker.com/stories/2196/mistakes-50-best-movies-all-time
Source: chromecache_1261.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_622.2.dr String found in binary or memory: https://www.afi.com/afis-100-years-100-movies-10th-anniversary-edition/
Source: chromecache_622.2.dr String found in binary or memory: https://www.bfi.org.uk/sight-and-sound
Source: chromecache_922.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_922.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_1261.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_922.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_880.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_1261.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_1109.2.dr String found in binary or memory: https://www.healthline.com/health/meditation-for-sleep#body-scan
Source: chromecache_657.2.dr String found in binary or memory: https://www.lotteryusa.com/mega-millions/
Source: chromecache_657.2.dr String found in binary or memory: https://www.lotteryusa.com/powerball/
Source: chromecache_922.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_811.2.dr String found in binary or memory: https://www.msn.com
Source: chromecache_1232.2.dr, chromecache_657.2.dr String found in binary or memory: https://www.msn.com/$
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/health/medical/19-things-people-treat-as-safe-that-actually-are-pretty-dan
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/health/nutrition/how-much-beer-you-d-have-to-drink-to-equal-a-single-shot-
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/health/other/19-things-that-will-happen-when-you-stop-drinking-alcohol/ss-
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/money/other/why-you-should-be-putting-aluminum-foil-behind-your-router/ar-
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-m-a-bank-teller-3-times-you-should-never-ask-for-1
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/money/realestate/housing-supply-surges-by-up-to-50-in-these-metro-areas-an
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/movies/news/megan-fox-signs-with-uta/ar-AA1nB9M0
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/news/politics/fani-willis-gets-a-boost-out-of-georgia/ar-AA1nFnPu
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/news/politics/mitch-mcconnell-breaks-with-trump-on-absolute-presidential-i
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/news/politics/trump-has-good-day-arguing-immunity-but-that-doesn-t-nix-jan
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/news/us/usc-cancels-main-graduation-ceremony-as-arrests-at-universities-pi
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/news/us/we-were-sold-this-unachievable-dream-georgia-woman-explains-the-br
Source: chromecache_1109.2.dr String found in binary or memory: https://www.msn.com/en-us/news/world/frontline-ukrainians-fear-new-aid-from-u-s-will-be-a-disaster/a
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-and-russia-s-battle-over-the-town-of-chasiv-yar-explain
Source: chromecache_993.2.dr String found in binary or memory: https://www.msn.com/en-us/shopping/buydirect/superdeals?ocid=BDMSNREC&trafsrc=BDMSNREC&FORM=BDMSN2
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/sports/nfl/winners-losers-from-opening-night-of-the-nfl-draft/ar-AA1nGJZu
Source: chromecache_622.2.dr String found in binary or memory: https://www.msn.com/en-us/travel/tripideas/25-best-places-to-visit-in-north-carolina-including-a-sce
Source: chromecache_622.2.dr String found in binary or memory: https://www.nytimes.com/2022/12/01/movies/jeanne-dielman-greatest-film-of-all-time-sight-and-sound-p
Source: chromecache_1109.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.pollensense.com/
Source: chromecache_1109.2.dr String found in binary or memory: https://www.psychologytoday.com/us/blog/living-single/202008/half-all-single-people-just-don-t-want-
Source: chromecache_622.2.dr String found in binary or memory: https://www.rogerebert.com/reviews/great-movie-the-cabinet-of-dr-caligari-1920
Source: chromecache_1109.2.dr String found in binary or memory: https://www.sleepfoundation.org/nutrition/alcohol-and-sleep
Source: chromecache_1332.2.dr, chromecache_1259.2.dr, chromecache_623.2.dr String found in binary or memory: https://www.suno.ai/legal/privacy
Source: chromecache_1332.2.dr, chromecache_1259.2.dr, chromecache_623.2.dr String found in binary or memory: https://www.suno.ai/legal/terms
Source: chromecache_927.2.dr String found in binary or memory: https://www.suno.ai/privacy)
Source: chromecache_927.2.dr String found in binary or memory: https://www.suno.ai/terms)
Source: chromecache_780.2.dr String found in binary or memory: https://www.youngrebelz.com/products/baby-jersey-bodysuit-white
Source: chromecache_780.2.dr String found in binary or memory: https://www.youngrebelz.com/products/hooded-sweatshirt-women-white-1
Source: chromecache_780.2.dr String found in binary or memory: https://www.youngrebelz.com/products/short-sleeve-white-t-shirt
Source: chromecache_780.2.dr String found in binary or memory: https://www.youngrebelz.com/products/soltea
Source: chromecache_1000.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_1261.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_1261.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_751.2.dr, chromecache_922.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1261.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_1261.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_1261.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_1261.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50854
Source: unknown Network traffic detected: HTTP traffic on port 50938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 50882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 50790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50865
Source: unknown Network traffic detected: HTTP traffic on port 50910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 51244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50863
Source: unknown Network traffic detected: HTTP traffic on port 51153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50878
Source: unknown Network traffic detected: HTTP traffic on port 50720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50995
Source: unknown Network traffic detected: HTTP traffic on port 50894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51053
Source: unknown Network traffic detected: HTTP traffic on port 50926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50881
Source: unknown Network traffic detected: HTTP traffic on port 50784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50884
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 50854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50819
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50822
Source: unknown Network traffic detected: HTTP traffic on port 51177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50829
Source: unknown Network traffic detected: HTTP traffic on port 50881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50832
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50838
Source: unknown Network traffic detected: HTTP traffic on port 51159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51244
Source: unknown Network traffic detected: HTTP traffic on port 51264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51125
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 50794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50965
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51011
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 50876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50697
Source: unknown Network traffic detected: HTTP traffic on port 50838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50900
Source: unknown Network traffic detected: HTTP traffic on port 50769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50903
Source: unknown Network traffic detected: HTTP traffic on port 50832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50910
Source: unknown Network traffic detected: HTTP traffic on port 50833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 50781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50925
Source: unknown Network traffic detected: HTTP traffic on port 51028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50808
Source: unknown Network traffic detected: HTTP traffic on port 50866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50896
Source: unknown Network traffic detected: HTTP traffic on port 50863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 50797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 50890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50927 -> 443
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engine Classification label: mal48.win@39/1484@110/21
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://4yu76uyd4.best/ccon/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 --field-trial-handle=2452,i,15635308885418772449,10933888024681905832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs