Loading ...

Play interactive tourEdit tour

Analysis Report http://mryoung.ytv.com

Overview

General Information

Sample URL:http://mryoung.ytv.com
Analysis ID:358567
Infos:

Most interesting Screenshot:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on logo template match)
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 1528 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5908 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1528 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

Phishing:

barindex
Phishing site detected (based on logo template match)Show sources
Source: http://mryoung.ytv.com/Matcher: Template: yahoo matched
Source: http://mryoung.ytv.com/projects/smartfox-serverHTTP Parser: Title: SmartFoxServer : A51 does not match URL
Source: http://mryoung.ytv.com/HTTP Parser: Title: Digital innovation : A51 does not match URL
Source: http://mryoung.ytv.com/projects/quotepleaseHTTP Parser: Title: QuotePlease : A51 does not match URL
Source: http://mryoung.ytv.com/HTTP Parser: Title: Digital innovation : A51 does not match URL
Source: http://mryoung.ytv.com/our-servicesHTTP Parser: Title: We bring digital innovation to market : A51 does not match URL
Source: http://mryoung.ytv.com/aboutHTTP Parser: Title: About Us : A51 does not match URL
Source: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflHTTP Parser: Title: AdrenalynXL for NBA/NHL/NFL : A51 does not match URL
Source: http://mryoung.ytv.com/projects/digthisdataHTTP Parser: Title: DigThisData : A51 does not match URL
Source: http://mryoung.ytv.com/projects/tweenbrands-scapenationHTTP Parser: Title: ScapeNation : A51 does not match URL
Source: http://mryoung.ytv.com/projects/runsocialHTTP Parser: Title: RunSocial : A51 does not match URL
Source: http://mryoung.ytv.com/projects/backspinHTTP Parser: Title: BackSpin : A51 does not match URL
Source: http://mryoung.ytv.com/projects/cbc-radio-canadaHTTP Parser: Title: CBC / Radio-Canada : A51 does not match URL
Source: http://mryoung.ytv.com/projects/smartfox-serverHTTP Parser: Title: SmartFoxServer : A51 does not match URL
Source: http://mryoung.ytv.com/HTTP Parser: Title: Digital innovation : A51 does not match URL
Source: http://mryoung.ytv.com/projects/quotepleaseHTTP Parser: Title: QuotePlease : A51 does not match URL
Source: http://mryoung.ytv.com/HTTP Parser: Title: Digital innovation : A51 does not match URL
Source: http://mryoung.ytv.com/our-servicesHTTP Parser: Title: We bring digital innovation to market : A51 does not match URL
Source: http://mryoung.ytv.com/aboutHTTP Parser: Title: About Us : A51 does not match URL
Source: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflHTTP Parser: Title: AdrenalynXL for NBA/NHL/NFL : A51 does not match URL
Source: http://mryoung.ytv.com/projects/digthisdataHTTP Parser: Title: DigThisData : A51 does not match URL
Source: http://mryoung.ytv.com/projects/tweenbrands-scapenationHTTP Parser: Title: ScapeNation : A51 does not match URL
Source: http://mryoung.ytv.com/projects/runsocialHTTP Parser: Title: RunSocial : A51 does not match URL
Source: http://mryoung.ytv.com/projects/backspinHTTP Parser: Title: BackSpin : A51 does not match URL
Source: http://mryoung.ytv.com/projects/cbc-radio-canadaHTTP Parser: Title: CBC / Radio-Canada : A51 does not match URL
Source: http://mryoung.ytv.com/projects/smartfox-serverHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/HTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/quotepleaseHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/HTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/our-servicesHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/aboutHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/digthisdataHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/tweenbrands-scapenationHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/runsocialHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/backspinHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/cbc-radio-canadaHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/smartfox-serverHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/HTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/quotepleaseHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/HTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/our-servicesHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/aboutHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/digthisdataHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/tweenbrands-scapenationHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/runsocialHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/backspinHTTP Parser: Has password / email / username input fields
Source: http://mryoung.ytv.com/projects/cbc-radio-canadaHTTP Parser: Has password / email / username input fields

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Feb 2021 20:07:24 GMTContent-Type: text/css; charset=utf-8Content-Length: 8313Connection: keep-aliveSet-Cookie: __cfduid=d27fe7551833ab79d54e332259573c2501614283644; expires=Sat, 27-Mar-21 20:07:24 GMT; path=/; domain=.ionicframework.com; HttpOnly; SameSite=Laxx-origin-cache: HITlast-modified: Fri, 12 Feb 2021 21:52:26 GMTAccess-Control-Allow-Origin: *ETag: W/"6026f89a-c854"expires: Thu, 25 Feb 2021 15:29:00 GMTCache-Control: max-age=31536000Content-Encoding: gzipx-proxy-cache: MISSX-GitHub-Request-Id: 7A22:5CC9:1ED534:2090BE:6037BFE4Via: 1.1 varnishAge: 4453X-Served-By: cache-fra19182-FRAX-Cache: HITX-Cache-Hits: 1X-Timer: S1614279192.548578,VS0,VE1Vary: Accept-EncodingX-Fastly-Request-ID: 69080294bd8505ca4b765a4b1e35ebdfb3f5adbdCF-Cache-Status: HITAccept-Ranges: bytescf-request-id: 087c66b4eb00004e8631906000000001Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=mUxRUs8W%2BlbkoRCJixQyS%2FaLtMCGvb7XkvIIRgifxrDUiP280IiiPxJMF0AHg7NFkN1v2v3hXHv%2Bc78ustwxEhdJ75Aw9HAIGV%2F8QAblEYOhDuL2ikrTuA%3D%3D"}]}NEL: {"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 62740d67d9844e86-FRAalt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 1f 8b 08 00 00 Data Ascii:
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Feb 2021 20:07:24 GMTContent-Type: application/javascript; charset=utf-8Content-Length: 7521Connection: keep-aliveAccess-Control-Allow-Origin: *Cache-Control: public, max-age=30672000Content-Encoding: gzipETag: "5eb03ec2-5add"Last-Modified: Mon, 04 May 2020 16:11:46 GMTcf-cdnjs-via: cfworker/kvCross-Origin-Resource-Policy: cross-originTiming-Allow-Origin: *X-Content-Type-Options: nosniffcf-request-id: 087c66b5670000fcb5679c4000000001Vary: Accept-EncodingCF-Cache-Status: HITAge: 453898Expires: Tue, 15 Feb 2022 20:07:24 GMTAccept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=%2FG8JSv5AJGOhX1lrALAuq3rtdwf6nLKVfphNVCXCyuiwT%2BcIKo5snYNYLjHzF4yaCYSUJhDnZeEfmPwOeIfAFZy8f0Mo4Z2GDsaQroUsRRwSdMS3sw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"max_age":604800,"report_to":"cf-nel"}Server: cloudflareCF-RAY: 62740d68a889fcb5-VIEalt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 02 ff b4 7c fd b2 db 36 96 e7 ff f3 14 14 3a 4d 03 16 2e 25 5d 3b 71 c2 6b 58 ed 71 27 35 d9 4a 9c de d8 33 53 35 92 7a 17 04 40 89 d7 12 a9 26 29 5f bb 45 ee 63 ed 0b ec 8b 6d e1 93 20 45 dd 38 33 d3 55 2e 5f e1 eb 00 38 00 ce c7 0f 07 9c 3d 9d 04 f7 ff f3 24 ca cf c1 bf d1 7d c6 69 9d 15 79 f0 97 fd 69 9b e5 c1 4d f0 71 11 2d 5e 44 f3 e0 26 78 31 bb fd 6e 76 3b 5f bc f8 a7 e0 69 b0 ab eb 63 15 cf 66 f7 7f 93 2d 3f ba 86 51 51 6e 67 b2 c2 9b e2 f8 b9 cc b6 bb 3a 80 0c 05 b2 59 f0 3f fe df ff 2d f3 e0 3f a8 48 53 51 8a f2 2e f8 29 63 22 af 04 0f 7e fe f1 7d f0 74 f6 4f 93 f4 94 33 49 05 52 74 06 36 01 08 a9 3f 1f 45 91 06 5c a4 59 2e c2 50 ff 8d e8 81 2f f5 4f b8 02 7a 20 60 83 29 8a 41 91 dc 0b 56 77 0d 0f 05 3f ed 45 18 ea bf 91 f8 74 2c ca ba 5a f6 93 84 c2 52 fc ed 94 95 02 5a 6a 08 c5 14 6a e6 a0 16 fa a3 a3 91 f8 54 8b 9c 43 1a a5 39 3e 1b 06 88 d8 d5 49 d0 39 4b e1 a4 de Data Ascii: |6:M.%];qkXq'5J3S5z@&)_Ecm E83U._8=$}iyiMq-^D&x1nv;_icf-?QQng:Y?-?HSQ.)c"~}tO3IRt6?E\Y.P/Oz `)AVw?Et,ZRZjjTC9>I9K
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Feb 2021 20:07:24 GMTContent-Type: application/javascript; charset=utf-8Content-Length: 50293Connection: keep-aliveAccess-Control-Allow-Origin: *Cache-Control: public, max-age=30672000Content-Encoding: gzipETag: "5eb03efe-2894d"Last-Modified: Mon, 04 May 2020 16:12:46 GMTcf-cdnjs-via: cfworker/kvCross-Origin-Resource-Policy: cross-originTiming-Allow-Origin: *X-Content-Type-Options: nosniffcf-request-id: 087c66b56a000038bfbb385000000001Vary: Accept-EncodingCF-Cache-Status: MISSExpires: Tue, 15 Feb 2022 20:07:24 GMTAccept-Ranges: bytesReport-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=aIz40vXXO0QE%2FV0bqD%2FGc5IRmWPr3F0KY%2FgOeMM3sdH%2FuBp0bqx3CEYJvp8X8pRYmBODVukinUdf1NIhJ1TcVsHMxXkyUQsNR3lzQb%2F2t3nCm%2FJsaQ%3D%3D"}]}NEL: {"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 62740d68ad4a38bf-VIEalt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 02 ff cc fd 7b 77 db b6 d2 28 0e ff 7f 3e 85 c4 93 cd 05 58 10 25 ca 71 d2 52 81 b5 52 c7 69 b2 77 6e 8d dd 5c aa 30 5d b4 04 49 48 28 42 21 21 5b 8e c8 ef fe 2e dc 48 50 a2 9c 74 3f cf 79 d7 6f b5 b1 88 fb 00 18 0c 66 06 83 41 ef a8 fd 7f 5a 47 ad 97 11 27 29 8d 62 fa 9d b4 ae fb 9e df ef 7b 83 16 58 70 be 0a 7a bd 65 95 38 c9 32 6f c2 96 50 94 39 63 ab db 94 ce 17 bc 35 e8 fb f7 bb 83 be ff d0 ae 47 56 fb fc b2 f5 82 4e 48 92 11 55 5b 16 f4 7a 69 74 e3 cd 29 5f ac af d6 19 49 27 2c e1 24 e1 a2 d6 de 13 36 9f 45 31 b3 1b ec 2d a3 8c 93 b4 f7 e2 f9 d9 f9 ab 8b 73 d1 70 ef ff cc d6 c9 84 53 96 b4 fe 9e c4 51 96 9d 45 71 7c b6 20 93 af 80 23 02 b7 74 06 da 80 b7 68 92 f1 28 99 10 36 6b 11 08 f9 22 65 37 ad 84 dc b4 2e 6f 57 e4 3c 4d 59 0a 9c b3 28 49 18 6f 4d a2 38 6e 45 2d 59 57 2b ca 5a 51 cb 34 e0 c0 e2 3a 4a 5b 7f 4f 52 12 71 72 26 32 60 93 06 e0 b6 84 83 ab 96 67 2c 05 22 3f c5 fd Data Ascii: {w(>X%qRRiwn\0]IH(B!![.HPt?yofAZG')b{Xpze82oP9c5GVNHU[zit)_I',$6E1-spSQEq| #th(6k"e7.oW<MY(IoM8nE-YW+ZQ4:J[ORqr&2`g,"?
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Feb 2021 20:07:26 GMTContent-Type: application/vnd.ms-fontobjectContent-Length: 69086Connection: keep-alivelast-modified: Fri, 12 Feb 2021 21:52:26 GMTAccess-Control-Allow-Origin: *ETag: W/"6026f89a-1d794"expires: Thu, 25 Feb 2021 09:49:51 GMTCache-Control: max-age=31536000Content-Encoding: gzipx-proxy-cache: MISSX-GitHub-Request-Id: D7AE:3538:1327D:180AC:60377067Via: 1.1 varnishX-Served-By: cache-fra19180-FRAX-Cache: HITX-Cache-Hits: 1X-Timer: S1614283646.191493,VS0,VE93Vary: Accept-EncodingX-Fastly-Request-ID: 33e9c081ed45a218c14e4e4239d2d2702227d775CF-Cache-Status: MISSAccept-Ranges: bytescf-request-id: 087c66bce500004e86f7309000000001Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=E5CJd11FFGoVgyV%2BmwekxPu%2BEImzMWCL55u4manMKcj6Lbjq%2BdVgnWbduSgoSc6ELSxVjzVHng100mKnUFnq6l%2FEbabjQDg5e4FAFGt7VNSFiRXcCKEIjg%3D%3D"}]}NEL: {"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 62740d74acbe4e86-FRAalt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 79 9c 1b c5 99 30 dc d5 f7 a5 56 4b ea 43 b7 5a d2 48 9a fb d0 e9 6b 66 64 63 e3 db 8c 8d 31 c6 eb 43 3e b1 8d 81 c1 80 f1 72 0a ec 4d 08 81 c4 21 40 1c 42 c8 84 10 42 80 10 43 58 e2 00 81 09 21 09 b0 59 e2 78 b3 84 64 f3 66 27 6c 7e 59 96 cd 9b 35 0e 9b 65 f9 78 c5 fb 54 77 6b 46 33 18 36 f9 7d df 7f df 58 d5 5d 5d 5d 5d f5 d4 53 55 cf 55 4f 95 ef f8 39 22 7e fb 2a 22 10 41 12 f8 8f 24 58 ca 8e 40 ca db 08 df 57 8c 38 cf 84 ea de 09 e4 de f7 08 97 9d 4d 7c e0 4f 25 96 12 97 12 97 10 7b 88 ed f6 fd 72 48 93 89 95 c4 4e 62 07 a4 5d 49 Data Ascii: y0VKCZHkfdc1C>rM!@BBCX!Yxdf'l~Y5exTwkF36}X]]]]SUUO9"~*"A$X@W8M|O%{rHNb]I
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/main.css HTTP/1.1Accept: text/css, */*Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/a51_logo-light.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-shaw.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-bell.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-cbc-tv.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-fox.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-corus.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-underarmour.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Accept: text/css, */*Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: code.ionicframework.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.17.0/jquery.validate.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdnjs.cloudflare.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.100.2/js/materialize.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdnjs.cloudflare.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-yahoo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-tweenbrands.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-panini.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-tiff.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-serendipity.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-thunderbird.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-wasserman.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-ing.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-ontario.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-miele.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-rt.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/splash.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/street-view.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/GetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/fonts/ionicons.eot?v=2.0.1 HTTP/1.1Accept: */*Referer: http://mryoung.ytv.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://mryoung.ytv.comAccept-Encoding: gzip, deflateHost: code.ionicframework.comConnection: Keep-AliveCookie: __cfduid=d27fe7551833ab79d54e332259573c2501614283644
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/street-view.mp4 HTTP/1.1If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMTIf-None-Match: "57eafaac-f5e0f"Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/GetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/street-view.mp4 HTTP/1.1If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMTIf-None-Match: "57eafaac-f5e0f"Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/GetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/street-view.mp4 HTTP/1.1If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMTIf-None-Match: "57eafaac-f5e0f"Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/GetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/street-view.mp4 HTTP/1.1If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMTIf-None-Match: "57eafaac-f5e0f"Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/GetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/toronto-cn-tower.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/aboutAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/toronto-city-hall.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/aboutAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /our-services HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/digthisdata HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-digthisdata.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/digthisdataAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/cbc-radio-canada HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-cbc-radio-canada-tv-red.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/cbc-radio-canadaAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-cbc-radio-canada4.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/cbc-radio-canadaAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-cbc-radio-canada6.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/cbc-radio-canadaAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/quoteplease HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/logo-quoteplease.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/quotepleaseAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-quoteplease-dashboard.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/quotepleaseAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/backspin HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-backspin-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/backspinAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-backspin-player.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/backspinAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-backspin-metrics.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/backspinAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-backspin-laptop.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/backspinAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/runsocial HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-runsocial-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/runsocialAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-runsocial.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/runsocialAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-london-marathon-space.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/runsocialAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/runsocial.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/runsocialGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/london-marathon.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/runsocialGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/runsocial.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/runsocialGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/london-marathon.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/runsocialGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/tweenbrands-scapenation HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-scapenation-coliseum.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-scapenation-downtown.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-scapenation-hub.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-scapenation-skylinecrest.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-scapenation-clocktower.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-scapenation.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-scapenation-games.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-scapenation-gordo.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-scapenation-scream.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/scapenation-free-games.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/tweenbrands-scapenationGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/scapenation-gordo.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/tweenbrands-scapenationGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-scapenation-lizard.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/tweenbrands-scapenationAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/scapenation-spot.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/tweenbrands-scapenationGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/scapenation-scream.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/tweenbrands-scapenationGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/scapenation-lizard.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/tweenbrands-scapenationGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/smartfox-server HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-sfs-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/smartfox-serverAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-smartfox-spacerace.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/smartfox-serverAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /projects/adrenalynxl-nba-nhl-nfl HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-panini-adrenalynxl-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-panini.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-panini-nhl-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-panini-nba-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/client-panini-nfl-logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /img/cover-adrenalynxl.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /media/panini-adrenalynxl-spot.mp4 HTTP/1.1Range: bytes=0-Accept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoReferer: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflGetContentFeatures.DLNA.ORG: 1Accept-Language: en-USAccept-Encoding: gzip, deflateHost: mryoung.ytv.comConnection: Keep-Alive
Source: backspin[1].htm.3.drString found in binary or memory: <li><a href="//www.linkedin.com/company/a51-integrated"><span class="large ion-social-linkedin"></span></a></li> equals www.linkedin.com (Linkedin)
Source: smartfox-server[1].htm.3.drString found in binary or memory: <p class="flow-text">On top of developing sample applications and tutorials, we&rsquo;ve published numerous White Papers and were asked us to create the <a class="text-orange" href="//www.youtube.com/user/SmartFoxServer">Official SmartFoxServer Tutorials on YouTube</a>.</p> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: mryoung.ytv.com
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://adage.com/article/media-morph/justice-s-scapenation-engaging-tweens-store/134925/
Source: ionicons.min[1].css.3.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: ionicons[1].eot.3.drString found in binary or memory: http://fontforge.sf.net)
Source: ionicons[1].eot.3.drString found in binary or memory: http://fontforge.sf.net)Created
Source: ionicons[1].eot.3.drString found in binary or memory: http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForge
Source: css[1].css.3.drString found in binary or memory: http://fonts.gstatic.com/s/materialicons/v78/flUhRq6tzZclQEJ-Vdg-IuiaDsNa.woff)
Source: css[1].css.3.drString found in binary or memory: http://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN7rg-Vg.woff)
Source: css[1].css.3.drString found in binary or memory: http://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN_r8-Vg.woff)
Source: css[1].css.3.drString found in binary or memory: http://fonts.gstatic.com/s/opensans/v18/mem8YaGs126MiZpBA-U1UQ.woff)
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://gulfnews.com/business/sme/start-ups-offer-vr-training-for-runners-1.1866852
Source: ionicons.min[1].css.3.drString found in binary or memory: http://ionicons.com/
Source: materialize.min[1].js.3.drString found in binary or memory: http://materializecss.com)
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://mediaincanada.com/2007/01/15/falcon-20070115/
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.yt
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/0Digital
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/P
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/Root
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/about
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/aboutZ
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/aboutbout
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/favicon.png
Source: imagestore.dat.3.drString found in binary or memory: http://mryoung.ytv.com/favicon.pngP
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/our-services
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/our-servicesVWe
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/our-servicesh
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nfl
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflBAdrenalynXL
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/backspin
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/backspinenada
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/backspinenadaV
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/cbc-radio-canada
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/cbc-radio-canada0CBC
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/digthisdata
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/digthisdatax
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/quoteplease
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/quotepleasenada
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/quotepleasenadang.ytv.com/projects/cbc-radio-canada
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/runsocial
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/runsocialenada
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/runsocialenadacts/backspin
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/smartfox-server
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/smartfox-server(SmartFoxServer
Source: ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/smartfox-serverenation
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.com/projects/tweenbrands-scapenRoot
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DFFFE0E708E9FBB09D.TMP.2.drString found in binary or memory: http://mryoung.ytv.com/projects/tweenbrands-scapenation
Source: {8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: http://mryoung.ytv.comRoot
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://oldads.playbackmag.com/articles/magazine/20070205/falcon.html
Source: backspin[1].htm.3.drString found in binary or memory: http://schema.org/SoftwareApplication
Source: about[1].htm.3.drString found in binary or memory: http://smartfoxserver.com
Source: skb1elu[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001587f
Source: skb1elu[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015888
Source: skb1elu[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001588a
Source: skb1elu[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001588d
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://web.tmxmoney.com/article.php?newsid=26497160&qm_symbol=NWS:US
Source: runsocial[1].htm.3.drString found in binary or memory: http://www.bbc.com/sport/athletics/26989649
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://www.dmnews.com/agency/tween-brands-creates-interactive-promotion/article/128147/
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://www.huffingtonpost.ca/2013/11/04/chris-jericho-wwe-interview_n_4214463.html
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://www.huffingtonpost.com/entry/tim-peake-astronaut-london-marathon_us_57109251e4b0060ccda2e5ae
Source: 5O3QW89A.htm.3.drString found in binary or memory: http://www.sportscardreport.info/2011/01/2010-11-adrenalyn-nhl-hockey-xl.html
Source: runsocial[1].dat.3.dr, street-view[1].dat.3.drString found in binary or memory: http://www.videolan.org/x264.html
Source: 5O3QW89A.htm.3.drString found in binary or memory: https://baronmag.ca/2018/12/wayne-helman-president-of-dig-this-data/
Source: 5O3QW89A.htm.3.drString found in binary or memory: https://cartt.ca/article/cbc-other-public-broadcasters-unveil-plans-global-content-distribution-mark
Source: digthisdata[1].htm.3.drString found in binary or memory: https://digthisdata.com
Source: digthisdata[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/feature-hero.png
Source: digthisdata[1].htm.3.dr, 5O3QW89A.htm.3.drString found in binary or memory: https://digthisdata.com/img/hero.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-acehill.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-all-or-nothing.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-amsterdam.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-anderson.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-barnstormer.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-beaus.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-bellcity.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-bigrig.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-bigrock.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-black-creek.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-blackbellows.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-bobcaygeon.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-boldworks.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-brockstreet.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-brunswick.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-calabogie.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-camerons.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-clifford.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-clocktower.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-coffinridge.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-collectivearts.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-collingwood.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-cowbell.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-craftbrandco.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-descendants.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-dixons.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-drinklab.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-dunes-beach.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-duntroon.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-duxbury.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-elora.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-embr.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-equals.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-exchange.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-featherstone.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-fielding.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-flying-monkeys.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-folly-brewpub.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-forkedriver.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-formosa.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-foundersoriginal.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-frankbrewing.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-georgianbay.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-glb.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-glutenberg.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-grb.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-great-cider.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-haliburton.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-henderson.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-heretic.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-hespeler.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-hobbsco.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-hometown.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-iconic.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-ironwood.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-junction56.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-lake-of-the-woods.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-liberty.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-london.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-longslice.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-lostcraft.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-macleans.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-magnotta.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-manitoulin.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-maverick.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-millst.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-mor.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-muddyyork.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-muskoka.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-napanee.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-newontario.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-nickel-brook.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-normanhardie.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-north-american-craft.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-northof7.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-old-flame.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-oldtomorrow.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-partake.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-pei.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-pommies.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-puddicombe.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-railwaycity.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-rainhard.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-rogers.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-rosehall-run.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-royal-canadian-mead.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-royal-city.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-russian-standard.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-sawdust.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-shiny-apple-cider.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-sidelaunch.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-sleeping-giant.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-small-talk.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-sonsofkent.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-spearhead.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-steamwhistle.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-stray-dog.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-trestle.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-unoapp.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-wellington.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-whitewater.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-woodhouse.png
Source: our-services[1].htm.3.drString found in binary or memory: https://digthisdata.com/img/slider-zirkova.png
Source: 5O3QW89A.htm.3.drString found in binary or memory: https://digthisdata.com/press/digthisdata-acquires-winemetrics
Source: ionicons.min[1].css.3.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: ionicons.min[1].css.3.drString found in binary or memory: https://github.com/google/material-design-icons
Source: jquery.validate.min[1].js.3.drString found in binary or memory: https://jqueryvalidation.org/
Source: skb1elu[1].js0.3.drString found in binary or memory: https://p.typekit.net/p.gif
Source: materialize.min[1].js.3.drString found in binary or memory: https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)
Source: ionicons.min[1].css.3.drString found in binary or memory: https://twitter.com/benjsperry
Source: ionicons.min[1].css.3.drString found in binary or memory: https://twitter.com/ionicframework
Source: skb1elu[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/36d41c/00000000000000000001587f/27/
Source: skb1elu[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/55bf1d/000000000000000000015888/27/
Source: skb1elu[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/87ca8a/00000000000000000001588a/27/
Source: skb1elu[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/997ade/00000000000000000001588d/27/
Source: 5O3QW89A.htm.3.drString found in binary or memory: https://www.infotech.com/research/beer-data-strengthening-relationships-between-retailers-and-suppli
Source: 5O3QW89A.htm.3.drString found in binary or memory: https://www.theguardian.com/science/2016/apr/24/runners-high-tim-peake-finishes-london-marathon-in-s
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.200:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@3/201@6/5
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF5B9CED1C147E0EC9.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1528 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1528 CREDAT:17410 /prefetch:2
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer2SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://mryoung.ytv.com0%VirustotalBrowse
http://mryoung.ytv.com0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
digthisdata.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://digthisdata.com/img/slider-steamwhistle.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-northof7.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-frankbrewing.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-great-cider.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-duxbury.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-napanee.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-bobcaygeon.png0%Avira URL Cloudsafe
https://baronmag.ca/2018/12/wayne-helman-president-of-dig-this-data/0%Avira URL Cloudsafe
http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForge0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-puddicombe.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-dixons.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-henderson.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-hespeler.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-railwaycity.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-featherstone.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-clifford.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-boldworks.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-bigrock.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-forkedriver.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-royal-canadian-mead.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-macleans.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-barnstormer.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-lake-of-the-woods.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-old-flame.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-foundersoriginal.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-cowbell.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-exchange.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-iconic.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-muddyyork.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-stray-dog.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-whitewater.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-mor.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-ironwood.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-equals.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-folly-brewpub.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-all-or-nothing.png0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-bigrig.png0%Avira URL Cloudsafe
http://materializecss.com)0%Avira URL Cloudsafe
https://digthisdata.com/img/slider-london.png0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
mryoung.ytv.com
192.241.172.20
truefalse
    high
    digthisdata.com
    172.67.215.200
    truefalseunknown
    cdnjs.cloudflare.com
    104.16.19.94
    truefalse
      high
      code.ionicframework.com
      104.26.7.173
      truefalse
        high
        use.typekit.net
        unknown
        unknownfalse
          high
          p.typekit.net
          unknown
          unknownfalse
            high

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            http://mryoung.ytv.com/projects/smartfox-serverfalse
              high
              http://mryoung.ytv.com/img/a51_logo-light.pngfalse
                high
                http://mryoung.ytv.com/js/main.jsfalse
                  high
                  http://mryoung.ytv.com/false
                    high
                    http://mryoung.ytv.com/img/logo-thunderbird.pngfalse
                      high
                      http://mryoung.ytv.com/media/scapenation-free-games.mp4false
                        high
                        http://mryoung.ytv.com/img/cover-scapenation.jpgfalse
                          high
                          http://mryoung.ytv.com/img/cover-scapenation-scream.jpgfalse
                            high
                            http://mryoung.ytv.com/img/client-backspin-logo.pngfalse
                              high
                              http://mryoung.ytv.com/img/cover-adrenalynxl.jpgfalse
                                high
                                http://mryoung.ytv.com/img/client-quoteplease-dashboard.jpgfalse
                                  high
                                  http://mryoung.ytv.com/media/scapenation-gordo.mp4false
                                    high
                                    http://mryoung.ytv.com/projects/backspinfalse
                                      high
                                      http://mryoung.ytv.com/projects/tweenbrands-scapenationfalse
                                        high
                                        http://mryoung.ytv.com/img/client-panini-nba-logo.pngfalse
                                          high
                                          http://mryoung.ytv.com/img/logo-rt.pngfalse
                                            high
                                            http://cdnjs.cloudflare.com/ajax/libs/materialize/0.100.2/js/materialize.min.jsfalse
                                              high
                                              http://code.ionicframework.com/ionicons/2.0.1/fonts/ionicons.eot?v=2.0.1false
                                                high
                                                http://mryoung.ytv.com/img/client-scapenation-clocktower.jpgfalse
                                                  high
                                                  http://mryoung.ytv.com/img/cover-scapenation-lizard.jpgfalse
                                                    high
                                                    http://mryoung.ytv.com/projects/digthisdatafalse
                                                      high
                                                      http://mryoung.ytv.com/img/cover-scapenation-gordo.jpgfalse
                                                        high
                                                        http://mryoung.ytv.com/img/logo-yahoo.pngfalse
                                                          high
                                                          http://mryoung.ytv.com/img/toronto-cn-tower.jpgfalse
                                                            high
                                                            http://mryoung.ytv.com/img/client-backspin-laptop.pngfalse
                                                              high
                                                              http://mryoung.ytv.com/img/logo-ontario.pngfalse
                                                                high
                                                                http://mryoung.ytv.com/img/client-backspin-player.pngfalse
                                                                  high
                                                                  http://mryoung.ytv.com/img/logo-ing.pngfalse
                                                                    high
                                                                    http://mryoung.ytv.com/aboutfalse
                                                                      high
                                                                      http://mryoung.ytv.com/media/scapenation-spot.mp4false
                                                                        high
                                                                        http://mryoung.ytv.com/img/logo-serendipity.pngfalse
                                                                          high
                                                                          http://mryoung.ytv.com/img/cover-scapenation-games.jpgfalse
                                                                            high
                                                                            http://mryoung.ytv.com/media/london-marathon.mp4false
                                                                              high
                                                                              http://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.17.0/jquery.validate.min.jsfalse
                                                                                high
                                                                                http://mryoung.ytv.com/img/logo-shaw.pngfalse
                                                                                  high
                                                                                  http://mryoung.ytv.com/img/client-panini-nfl-logo.pngfalse
                                                                                    high
                                                                                    http://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                                                                      high
                                                                                      http://mryoung.ytv.com/img/logo-corus.pngfalse
                                                                                        high
                                                                                        http://mryoung.ytv.com/media/scapenation-lizard.mp4false
                                                                                          high
                                                                                          http://mryoung.ytv.com/img/client-cbc-radio-canada6.jpgfalse
                                                                                            high
                                                                                            http://mryoung.ytv.com/our-servicesfalse
                                                                                              high
                                                                                              http://mryoung.ytv.com/img/client-runsocial-logo.pngfalse
                                                                                                high

                                                                                                URLs from Memory and Binaries

                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                https://digthisdata.com/img/slider-steamwhistle.pngour-services[1].htm.3.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://mryoung.ytv.com/projects/tweenbrands-scapenRoot{8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                  high
                                                                                                  https://digthisdata.com/img/slider-northof7.pngour-services[1].htm.3.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://twitter.com/benjsperryionicons.min[1].css.3.drfalse
                                                                                                    high
                                                                                                    http://mryoung.ytv.com/aboutZ~DFFFE0E708E9FBB09D.TMP.2.drfalse
                                                                                                      high
                                                                                                      https://digthisdata.com/img/slider-frankbrewing.pngour-services[1].htm.3.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nflBAdrenalynXL{8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                        high
                                                                                                        https://digthisdata.com/img/slider-great-cider.pngour-services[1].htm.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://mryoung.ytv.com/projects/digthisdatax~DFFFE0E708E9FBB09D.TMP.2.drfalse
                                                                                                          high
                                                                                                          http://gulfnews.com/business/sme/start-ups-offer-vr-training-for-runners-1.18668525O3QW89A.htm.3.drfalse
                                                                                                            high
                                                                                                            https://digthisdata.com/img/slider-duxbury.pngour-services[1].htm.3.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://mryoung.ytv.com/projects/runsocialenadacts/backspin~DFFFE0E708E9FBB09D.TMP.2.drfalse
                                                                                                              high
                                                                                                              https://digthisdata.com/img/slider-napanee.pngour-services[1].htm.3.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://digthisdata.com/img/slider-bobcaygeon.pngour-services[1].htm.3.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://mryoung.ytv.com{8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                                high
                                                                                                                http://mryoung.ytv.com/projects/runsocialenada~DFFFE0E708E9FBB09D.TMP.2.drfalse
                                                                                                                  high
                                                                                                                  https://baronmag.ca/2018/12/wayne-helman-president-of-dig-this-data/5O3QW89A.htm.3.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://web.tmxmoney.com/article.php?newsid=26497160&qm_symbol=NWS:US5O3QW89A.htm.3.drfalse
                                                                                                                    high
                                                                                                                    http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForgeionicons[1].eot.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    low
                                                                                                                    https://digthisdata.com/img/slider-puddicombe.pngour-services[1].htm.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://digthisdata.com/img/slider-dixons.pngour-services[1].htm.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://digthisdata.com/img/slider-henderson.pngour-services[1].htm.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://digthisdata.com/img/slider-hespeler.pngour-services[1].htm.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://digthisdata.com/img/slider-railwaycity.pngour-services[1].htm.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://mryoung.ytv.com/projects/quotepleasenadang.ytv.com/projects/cbc-radio-canada~DFFFE0E708E9FBB09D.TMP.2.drfalse
                                                                                                                      high
                                                                                                                      https://digthisdata.com/img/slider-featherstone.pngour-services[1].htm.3.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://digthisdata.com/img/slider-clifford.pngour-services[1].htm.3.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://schema.org/SoftwareApplicationbackspin[1].htm.3.drfalse
                                                                                                                        high
                                                                                                                        https://digthisdata.com/img/slider-boldworks.pngour-services[1].htm.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://digthisdata.com/img/slider-bigrock.pngour-services[1].htm.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://digthisdata.com/img/slider-forkedriver.pngour-services[1].htm.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://digthisdata.com/img/slider-royal-canadian-mead.pngour-services[1].htm.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://digthisdata.com/img/slider-macleans.pngour-services[1].htm.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://mryoung.ytv.com/P{8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                                          high
                                                                                                                          https://digthisdata.com/img/slider-barnstormer.pngour-services[1].htm.3.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://adage.com/article/media-morph/justice-s-scapenation-engaging-tweens-store/134925/5O3QW89A.htm.3.drfalse
                                                                                                                            high
                                                                                                                            https://digthisdata.com/img/slider-lake-of-the-woods.pngour-services[1].htm.3.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://digthisdata.com/img/slider-old-flame.pngour-services[1].htm.3.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://digthisdata.com/img/slider-foundersoriginal.pngour-services[1].htm.3.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.dmnews.com/agency/tween-brands-creates-interactive-promotion/article/128147/5O3QW89A.htm.3.drfalse
                                                                                                                              high
                                                                                                                              https://digthisdata.com/img/slider-cowbell.pngour-services[1].htm.3.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://digthisdata.com/img/slider-exchange.pngour-services[1].htm.3.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://twitter.com/ionicframeworkionicons.min[1].css.3.drfalse
                                                                                                                                high
                                                                                                                                https://digthisdata.com/img/slider-iconic.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://digthisdata.com/img/slider-muddyyork.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://digthisdata.com/img/slider-stray-dog.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://digthisdata.com/img/slider-whitewater.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://digthisdata.com/img/slider-mor.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://digthisdata.com/img/slider-ironwood.pngour-services[1].htm.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://mediaincanada.com/2007/01/15/falcon-20070115/5O3QW89A.htm.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://digthisdata.com/img/slider-equals.pngour-services[1].htm.3.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://digthisdata.com/img/slider-folly-brewpub.pngour-services[1].htm.3.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://digthisdata.com/img/slider-all-or-nothing.pngour-services[1].htm.3.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://digthisdata.com/img/slider-bigrig.pngour-services[1].htm.3.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://materializecss.com)materialize.min[1].js.3.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  low
                                                                                                                                  https://use.typekit.net/af/997ade/00000000000000000001588d/27/skb1elu[1].js0.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://use.typekit.net/af/55bf1d/000000000000000000015888/27/skb1elu[1].js0.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://digthisdata.com/img/slider-london.pngour-services[1].htm.3.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown

                                                                                                                                      Contacted IPs

                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs

                                                                                                                                      Public

                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      104.26.7.173
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      192.241.172.20
                                                                                                                                      unknownUnited States
                                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                      172.67.215.200
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.16.19.94
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse

                                                                                                                                      Private

                                                                                                                                      IP
                                                                                                                                      192.168.2.1

                                                                                                                                      General Information

                                                                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                      Analysis ID:358567
                                                                                                                                      Start date:25.02.2021
                                                                                                                                      Start time:21:06:33
                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 5m 15s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:light
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:http://mryoung.ytv.com
                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                      Number of analysed new started processes analysed:17
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:SUS
                                                                                                                                      Classification:sus21.phis.win@3/201@6/5
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Adjust boot time
                                                                                                                                      • Enable AMSI
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/about
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/our-services
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/digthisdata
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/cbc-radio-canada
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/quoteplease
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/backspin
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/runsocial
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/tweenbrands-scapenation
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/smartfox-server
                                                                                                                                      • Browsing link: http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nfl
                                                                                                                                      Warnings:
                                                                                                                                      Show All
                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                      • HTTP Packets have been reduced
                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                      • Created / dropped Files have been reduced to 100
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 104.43.193.48, 204.79.197.200, 13.107.21.200, 93.184.220.29, 23.54.113.53, 52.255.188.83, 88.221.62.148, 13.64.90.137, 216.58.208.170, 23.32.238.210, 23.32.238.192, 216.58.206.42, 142.250.74.195, 23.37.33.211, 13.88.21.125, 152.199.19.161, 184.30.20.56, 93.184.221.240, 51.104.144.132
                                                                                                                                      • Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, e6653.dscf.akamaiedge.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, fonts.googleapis.com, p.typekit.net-v3.edgekey.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ajax.googleapis.com, fonts.gstatic.com, ie9comview.vo.msecnd.net, wu.ec.azureedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus15.cloudapp.net, a1988.dscg1.akamai.net, cs9.wpc.v0cdn.net
                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                      Simulations

                                                                                                                                      Behavior and APIs

                                                                                                                                      No simulations

                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                      IPs

                                                                                                                                      No context

                                                                                                                                      Domains

                                                                                                                                      No context

                                                                                                                                      ASN

                                                                                                                                      No context

                                                                                                                                      JA3 Fingerprints

                                                                                                                                      No context

                                                                                                                                      Dropped Files

                                                                                                                                      No context

                                                                                                                                      Created / dropped Files

                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8164E484-77F0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):30296
                                                                                                                                      Entropy (8bit):1.8548241876285678
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:reZpZ72YWvsrtvsgfvsBhMvtbRvyAvyffvyJMX:reZpZ72YW8tLfghMFNnWfyMX
                                                                                                                                      MD5:D96A1C3AF5B2B2CED38E22F95A8E2120
                                                                                                                                      SHA1:78F4A0964D0B4613C3F7A46D16DFA558339063B0
                                                                                                                                      SHA-256:1810DE0F7C93819E9FC17E81D39641736849C2F5D48127C2BCD3632B860A01A7
                                                                                                                                      SHA-512:52562B5D4A47B5D5E7D7B7ABCB734DB6355B0E4A52D3E6746DC510F36FEDEA8C166B46A700FDCCA5AC030A9CB261BCADDDB440849BDDC223AECD161DF7E851DD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8164E486-77F0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):167252
                                                                                                                                      Entropy (8bit):2.4196242824264473
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:rD79pygEs0gbDU5psW/bmlnyNoAsLhIuV1TQQlC4Y9r4y29r1QFdREubt8FBEnMM:ThIvSleOG4MYnSas4fS
                                                                                                                                      MD5:4F195D580B30EB3A17CD2DD498086793
                                                                                                                                      SHA1:8A40FF476B0D4BA99F832F80CB7E7B4461173342
                                                                                                                                      SHA-256:2039AEA3655EE5F6A66FD7159699C402B8AB54AE68C85BC00C1893AE4119E8A2
                                                                                                                                      SHA-512:4309278C162250E16ADD5156342492BE1D8561B2B3D14B64B9925DC65B980BBF2093F97E8B3B934919E7204BED51DF07EE9394C3ABF119CA79E4F2093C6E4F51
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{87DEFBFD-77F0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16984
                                                                                                                                      Entropy (8bit):1.563672297808911
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:IwgGcprDGwpaeG4pQlGrapbS0GQpKHxG7HpRNTGIpG:rEZdQe6VBSsAATrA
                                                                                                                                      MD5:1F8089D8F4FAC1A7B89846F4DCCDAC3E
                                                                                                                                      SHA1:7E2DE30E7DC11770834D3BB81970B8226A37E073
                                                                                                                                      SHA-256:C44BF3DAF11F4116E671F2A9435512D7760A1416ED66DDE2195EFF96C33D82BB
                                                                                                                                      SHA-512:2510897A6226AE0CA6B4573B7605EFB51CA2354C4A220E8F3DD18A1B64EBC3AF8969EE1FA339BCF69E92D76D490FCC4626C68BF0059582FF5E2A308F4068D428
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):698
                                                                                                                                      Entropy (8bit):7.112581107463722
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:KVp/8vv/72hAA4sXEAWxVz9EugHgjjalXX78bKzXpVTyT4B8orX:K7/8ImsXNql9EugHcel7t5VVX
                                                                                                                                      MD5:E208FA69AB3F6B99976938AC14A85508
                                                                                                                                      SHA1:169C2F7F5DB036409A7DCDE14517345EF1245F0F
                                                                                                                                      SHA-256:9884F66071B03483F41339C53AC9CF2D28B43F6E5A1465E73C07A13F079C50F5
                                                                                                                                      SHA-512:26E2931E411357FF028C86533F3AAA70835128BC84EED3CC957C7DA7505D18024028B5C0C164893C4158F03E04673B0694DE4170F3D85E3FFF484EFC23C3CA11
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ".h.t.t.p.:././.m.r.y.o.u.n.g...y.t.v...c.o.m./.f.a.v.i.c.o.n...p.n.g.P....PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.%.........&.........;........s......vvT.@....2...........|........\...6......h033s.....|......E..==..W.....].........0!....KJ&...00222...1...KQZRR....EE.XYX.....@...8.9.xyx.@a............T^...)q..nn...0.).;....h(..`W............eP....y..."..........._>3.}.^..g..^`.. .....8x..V...@.13...3HKI.........v......&....B...6.%..5.J...4UU.+.....48z...?.......?................@.....b..........mm7.R%(..XX....J..x...5..1HJI.S#.7...rs3...:........]..._.|.............Y..FI.d......y.A.l.....IEND.B`...................8`......8`....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\7JECR6OU\london-marathon[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):7.2194266138874665
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:v1/JREKaM9VY7seJeL98lK4Dk7RBR2HvYvIbt4oNUZo8k2:vNEX44q9b4C0PYg6oNUZHk
                                                                                                                                      MD5:ABB8297805BEBFF10737EBB9FF9EE600
                                                                                                                                      SHA1:4B8BF634FD82756095093DEA9C08A2DA252F57EE
                                                                                                                                      SHA-256:00E11A84FC07096ED6131E3E6E5E35DB47FE031CCB2F8103570702AE334283BF
                                                                                                                                      SHA-512:9594314B210735C753659E14810CDE074465AE10D6D2D2B376969AEB946C2DBB41684359476B04816FECCA7E2E0CA3347E25066F58DB8C8104CA87741CDF4CE9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ....ftypmp42....isommp42..%.moov...lmvhd......u..u...X..0.................................................@...................................iods.......O..)....i{trak...\tkhd..........w..........0.................................................@..............$edts....elst..........0...........h.mdia... mdhd..........v......._U......-hdlr........vide............VideoHandler...h.minf....vmhd...............$dinf....dref............url ......h^stbl....stsd............avc1.............................H...H...............................................4avcC.d......gd......-..P.............<`....h.<.....btrt.....|... 6 ....stts..........._........stss.......x.......=...y...........-...i...............5...q...............=...y...........-...i...............5...e.......................L...z...............J...................j...................=...y...........-...i.......................I...h...............=...y........... ...\...................j...................1...m...............6
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\7JECR6OU\runsocial[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1900544
                                                                                                                                      Entropy (8bit):7.595779837950837
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:rMCaAY1HuLJUKwikaeRexRipm/naG/zMjQ5jPa0kBhV:U3HhKjQWREm/a7ejPa0kH
                                                                                                                                      MD5:0AB3269DF0062F57401A4D69886278C1
                                                                                                                                      SHA1:176FA37A8D18315E7BD1E16756F7BD3B49EB3EF2
                                                                                                                                      SHA-256:C9F1AB043035E2E2A66DF7A885D96EE248936F3F644FDE444DE0E3F2B1E4CE26
                                                                                                                                      SHA-512:EED91B8ABDC4D22D489A91472ED702EAACD9ABA66DB2F741FDE3FE0F3EB605B8AD7F3F75D01D16A2FC1BD17C840F53EC533AB0BF0C8BCF8D4113A32A6508A567
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ... ftypmp42....mp42mp41isomavc1....moov...lmvhd.............X....................................................@..................................*iods..........O..)......................PUtrak...\tkhd.....................0................................................@..............$edts....elst...........0..........O.mdia... mdhd..................U......6hdlr........vide............L-SMASH Video Handler...Oominf....vmhd...............$dinf....dref............url ......O/stbl....stsd............avc1.............................H...H.........AVC Coding............................8avcC.d......gd....P...j...................h.{,.........colrnclx...........pasp............stts...................(ctts...........................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\scapenation-free-games[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):851968
                                                                                                                                      Entropy (8bit):7.261184027062446
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:Qom+A9gXNt/rtddUpkNVPAev7PH94s1nX:/YqTTl6IPA4H94unX
                                                                                                                                      MD5:A45E68CAE9AD58BD617F3B5CDEEEE367
                                                                                                                                      SHA1:796ECCA03963A803005F0B226D62A7386649BC74
                                                                                                                                      SHA-256:B656B0D8FBF9FB26341A57064DAF2EAB2DD4E3C38DA37B263DF2CAF669553BFA
                                                                                                                                      SHA-512:0F3F2AE9F6BEEFB27EA2815C3347B0D95D54CFF347CA731E07F9E765745E54330EAD8E025F27D4C6C5E1749BE551BC99CA3BA2DE5320BC18916F136659DCA77B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ....ftypmp42....isomavc1mp42..:.moov...lmvhd...............X..].................................................@...................................iods.......O..)......trak...\tkhd......................].................................................@...............mdia... mdhd...............D....U......Bhdlr........soun............(C) 2007 Google Inc. v08.13.2007.....7minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@...........H...........stts...................(stsc.......................O............stsz...................l...................&...I...D...5...&...%...............................................]...x..._...\...V...]...Z...\...B...Z...{...p...~...v...z...}...i...n...l...w...........z.......n...g...p...Y...i...Q...N...U...N...r...W...Y...O...@...@...C...<...=...D...C...>...E...U...G...5...7...3...7...9...>...=...<...6...+...;.../...............!...Q...M...................^...K...D..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\scapenation-gordo[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [IS0 14496-12:2003]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1703936
                                                                                                                                      Entropy (8bit):7.630888858257486
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:7yCOatSO97ACQ2lVy0fBCnhfcz9Gk5kH5hXnDQhsY36Zw9iGpBOXZX9CdULNcj/:rSU0/0fBCnpcUhXcGuZpBOXZhq
                                                                                                                                      MD5:304D4D38A5B313A82BCD8BC1A9A1E4DF
                                                                                                                                      SHA1:DC68FF8ED7AE7F4A4E65F728B9CCA639E58CF17B
                                                                                                                                      SHA-256:D819D5C767D3789348CAFFAA67107CC5F126E4EC05C5909DFC3DBB97CB2E62C3
                                                                                                                                      SHA-512:835590621A4AA2947E4C4F414785A8DFDC7E72938309ED715FF89803DC4BDD04813D37245FEFEDE66841CF008128BEFFCF4C7852BEDA3928241FC82CD2481114
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ....ftypisom....isomavc1..+.moov...lmvhd......C?.......X../.................................................@...................................iods..........O..).....3trak...\tkhd......C?..C?........../.................................................@........h......mdia... mdhd......C?..C?..u0..Q2U......7hdlr........vide............GPAC ISO Video Handler....pminf....vmhd...............$dinf....dref............url .......0stbl....stsd............avc1...........................h.H...H...............................................2avcC.d......gd...,......D.......].<`.X...h.+,.....btrt..W..#.8...`....stts...........b........ctts.......................v.......................................................................................v...............................v...............................v...............................v...............................v...............................v...............................v...............................v.............................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\scapenation-lizard[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [IS0 14496-12:2003]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):655360
                                                                                                                                      Entropy (8bit):6.9561512862880015
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:94EUeo+8aYhGuP7YZB/dQDCfXXsuzM6OSfH1sRa:GxeDsGuzelfnG6O
                                                                                                                                      MD5:F5878B1DCAA3E611BF7F336B5B3EB4B8
                                                                                                                                      SHA1:B2AC7DB055F95C9149672C66631D98433D0AE1F8
                                                                                                                                      SHA-256:AB7AB2222FE857F111DEB752A9EDA313125AC52CE17AA83D9FA856E50BF099CA
                                                                                                                                      SHA-512:F56DB20D5205D980FCFA0BDC1398E567A53679C5F1C10E28FF42C92F5BB07F201E66F544E83BC0B15DC6894A6DC35EA0EB9BAE2BDB5A4C2801B4A9AE1A820576
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ....ftypisom....isomavc1..+.moov...lmvhd......,...~[...X../!................................................@...................................iods..........O..).....?trak...\tkhd......,...,.........../.................................................@........h......mdia... mdhd......,...,...u0....U......7hdlr........vide............GPAC ISO Video Handler....|minf....vmhd...............$dinf....dref............url .......<stbl....stsd............avc1...........................h.H...H...............................................2avcC.d......gd...,......D.......].<`.X...h.+,.....btrt...U. .....@....stts...........Y.......0ctts.......................................v...............................v...............................v...............................v...............................v...............................v.....................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\scapenation-scream[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [IS0 14496-12:2003]
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):7.379863154189728
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:zzTzJaNnUCtXbI2nLAgcxd2aXIjNWd7K0r:zzx6nUEubj2lNWXr
                                                                                                                                      MD5:80208FCEAA8BD2EFF891A445834D154B
                                                                                                                                      SHA1:7BA6D5DF63C9DD50373071C924BED819839864A7
                                                                                                                                      SHA-256:1C7BF958EDD4309557F8C927B2EB1189228DE3B6B596E1690424C34AC8793F1C
                                                                                                                                      SHA-512:BA84CAA98FD594A4FF973BAE44F10A06DEF8215B3542DB8C86F5FD972A065B142B3C95A25D4BDE08362BE68FDCC7623D4E306AFD2E995C4A1970D02CB07F7D95
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ....ftypisom....isomavc1..+.moov...lmvhd......C........X../.................................................@...................................iods..........O..)...../trak...\tkhd......C...C.........../.................................................@........h......mdia... mdhd......C...C...u0..Q2U......7hdlr........vide............GPAC ISO Video Handler....lminf....vmhd...............$dinf....dref............url .......,stbl....stsd............avc1...........................h.H...H...............................................2avcC.d......gd...,......D.......].<`.X...h.+,.....btrt.....1jH...H....stts...........b........ctts.......................v...............................v.......................................................v...............................v...............................v...............................v...............................v...............................v.............................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\scapenation-spot[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):655360
                                                                                                                                      Entropy (8bit):6.506419340652894
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:6G1ELruWIFagSzMMMx70/DxLmjTj8b+IvpaKnQ7VfMKXq8TXcHnT+KBdkOzyzah0:jepISZvLIobR1KaKXqqSKKc3zYOCC
                                                                                                                                      MD5:535C9F9FEA17C833830D775DB7569449
                                                                                                                                      SHA1:2659B1C0696A4123002C2CCD40561BEB3210F9E1
                                                                                                                                      SHA-256:6CF36EBE14FBB1ED3C07AA3A12A7822F0F63D2491A60537E75BDD64594AFAF85
                                                                                                                                      SHA-512:FA04C54A70B3B6486AB62752B30723F31D4192E2C00B2D711B132BD3C95BEF3B7774160D5C035073050F20FE77297C2669BEF0B8465C8054775558FAE4141104
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: [z.G&..r.....4Ker?.a...X...4..v.....f;p....Z...N3F..P35\...YI`T..cl...X......'.......Vzq..i7.\_.k..b.....>:].V...^nd.Y-.t.s*..Q....u...N..qx;.+.{bz..V.r..Ei..d.>~...........3...1.....v.gO.R.&.1.\..MY....0.S....&.Vb2.`.c)...T.-.V-.......f.....6N.o....~.]...%u...9..N.&..-....WTo....](.....Ro..ZV...'kv{]6R..:...ZZ...2.[w...0..a.z.........T3G.'.[..k..N.'2.....y.7....ix...K.I..Lw<.../..r.0..B..2r.v..F ........S'>l.....0a..L..-.]..@ow..Q.V.N....v.S....":#/`........}.~.....`eO...?.A .!..CT%j..9B.~(....1.(W..]..!.)l32.vc...UkDI.....bz.}.,|....*...)A...@<.../..$....='.r*.J.E..Q."...2.....k......l..Rd.#}.,..y.z%={BG.OT..i.....qc.o.....~...Q.AeJ...8...h.J......x....[Q..U...E,]}.Et.1..S.B.NK....R...TO.p.i.f2...0...J..[C.......*r.q.1T.|.....Q...V.-wX..geu.....+....B).../...2P2..SA..c..........E....b...G......E.FB.#.S.f.W..#....L3..G6. ..H.....]..].P3...2..8Q.3."Vt4.}..O.9..tJ&....r~I...i5...>....)..Q...w...L..E..)=...`MY.(..9J....IR-..j...0P.;,.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\LW7Z3BYL\street-view[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):6.810921763924614
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:itenKCWWyIpeNfMpEUmCNWTUyFUTjx3/5NMgCaNoP:RnKCWWyIcNtUZWTUy0x3/5RNoP
                                                                                                                                      MD5:DDA6DA536B230E8CF3E23F163B62312B
                                                                                                                                      SHA1:6933AF47567FB3CE0F8A36B9D587E94731F940AF
                                                                                                                                      SHA-256:B99A01CDD087C67B4D2EBCB844EFFEB8AA754157AD6E9EA61DA1C3CD796AA8AC
                                                                                                                                      SHA-512:BFE37A5762E4C228BEDB69AB5AC3A5E5ECF14C44F5DECCBDFDCEA3B26A837B35CAC40933F32103734446DF745069DB1CFCC3F8438D21EE21955B144ABC876BBF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: .......B. #..S..i...8...cV..}.U.....O._..j..x/.C......b%B<..y@~.. .....C...S.O......".3m .b|......w..4.Z.I................@.mj...k..[.x3...H@Gz........"`...u.z.......7^....C.&..LH....Q......p.D....2.Z..c.....D...@....c....*...}:..V..E.I.S.....,.B.w....._.J.?..3D.SD.._W..N....'.h...@......z..X.......y..j..W....U..2...o.9.o....p..n}n......Gwu^Eg.......M.....A..s.DD7...X..O..T._..5.....u....q.s......K.......q$....7t..]q...J_.j..OWwa...O.I.(......B.......-.i\./._.p6..=..bky7......#..A.w..t]..R@!..._-..W./...!....i5]u}..j(.<..+....t^.?U]b.x..v2........'.|.6Q..9...u..y~4.....8......$ L?.R..7..`....{..|xl.d.....&@.@.....Okw'.Wl?.ZDK.]7.N!.9x....."R..Q0.Q,..$../... ..._.,...4....K..?... "..M.."k3R..O.}.....\.!....p=.Kf........i..z...g.E&.&.~..... S.......p.t/..f..s.1.=...q..$..H.D.^(.....?....f..+.S.MqiM.R..[...`...D..TG...&.O<4e....CE{.0z...H....Nl^.J....u.r.^...n....p...M.-....Xm.}...5....}..Hp..l....,.........\......F.I.._..n....`..)H
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\V374S4FA\panini-adrenalynxl-spot[1].dat
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1114112
                                                                                                                                      Entropy (8bit):7.968532167490351
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:RjSP8QIJuGFG3NWia1GGKBaKIzSjaDdQx78wZUEWfFN88SXtid:a8Tjv1GGKsK7aDdQJuEWfFu8Cid
                                                                                                                                      MD5:09E99F567D71B778DF58726E9089C2F0
                                                                                                                                      SHA1:4E61295E417EF5045A518C726EA97C2562B648E6
                                                                                                                                      SHA-256:7D522CCE620228E52CCE17AC779DC9A4E5520EE544E26496EB8A7C680F6E9872
                                                                                                                                      SHA-512:C6BD5E937A7C4360D3F880A1881E9AE12F57343326DAD831BDB9F833826F95357A62586B8FF42A493898492978518DB2D03CF21456D9A66FC72E84C1D188F80C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: ../....<....B.R.?.s....EGo....c..{p.9..'QH..e......^..1M}...~...6$.c..b.D~.+.c+. "...U...?.O2.w..'.......M...^h....xJ..KY....0.W.T.W..!.'j.M.2.......x[.......\}..."]g..?...(..HA}.I.{...P..!K.....)[.E..J!B.d..Y$e.......b4.<B#....&..y.[.:.k.. c$.Si......U..].)........p..Ft.E{.,^.>|...c....#..}.i....$].D.#....)-S.&.>....w...&a.(c.....c..O..).o=..x../.q..R..*@...UU...{....e.....\..k.....\]......u..k...C........Yb..U....l..|...7.......e....WOO...J ..Oon..t./.O.!<..A............>...{.b|..x....\Dh.p|w..........{...c...#@..e..uO8..... .:.y....X..@9........./X..JjuZ.5..F_...A..+H8.._.WL...BP.P..O.Ni....n......zi...W...z..U.:A.W..J.E.........."..]'.._....V..C8I.....UcS8..G....FG............\.3..d.A...|u....b3`./KZ..@..2x.....jwT.....5>..d:.s.........@.jp.'..v..........\...`..lE....e..#....~m.&j...>x.......*.?..f.>7....P...........S...a_J+.?V........u_34...M.......U...gW..:.....!..j...".QUP.p..\.W......7..}.J..fP(.W. .........X.n.c;....)............
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\5O3QW89A.htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):39194
                                                                                                                                      Entropy (8bit):4.580068838379813
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:++yOCpo09h74gger01qLxamYOrjwPKS7POXq85Ns33KvcvCNLLk98jxsYe+4dHVT:fY7t/rfapKM3icvCVSeNkH+eT342
                                                                                                                                      MD5:66D6CAA42B596E147948B9CD7AD15BD6
                                                                                                                                      SHA1:52FE0873770422D01A9BCD1880E535615223F8BC
                                                                                                                                      SHA-256:8B6BE64CC1A59BDD0BCD3E9574A10A58A54277057BF3C36E810CBB9455BE1954
                                                                                                                                      SHA-512:ED5519584F9AEC3723D1065033970010CBDDFB8EA6424CD6E5974BBFE0AB560EE6F54BAFD208762F502AE94E3111A72FF8E7C06C145A6B4625763B117EC622E9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>Digital innovation : A51</title>...<meta name="description" content="We help clients bring digital innovation to market. Working with businesses to modernize process and disrupt convention.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<meta name="rating" content="Saf
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\backspin[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19925
                                                                                                                                      Entropy (8bit):4.621212921277711
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:OSyOCpo09h74gger9gi9IeHHmBoUdHVQeT3tqlaJ:zY7t/rP9IewH+eT342
                                                                                                                                      MD5:0C1B6FDB125FFF0C3F40172834F05C6E
                                                                                                                                      SHA1:ABDF551D3791E3790921E5AF235C4A9566443370
                                                                                                                                      SHA-256:BDE6EFBEBDB633B115CE2BF1F31EE9B0B8F0698EE31D180427DDD8C13547BE52
                                                                                                                                      SHA-512:4569944E92461D5E6FE8FC0F7042CFC2E944399976D6B4108BC4FB341C5581873B6B853D9AABDBC4AF79117E997A34E44463C2C1D7BACC1812D1AFC9ED6A42C4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/backspin
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>BackSpin : A51</title>...<meta name="description" content="A robust platform designed for video pros to measure user engagement. Using quantitative & qualitative techniques - it.s the focus group for the modern age.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<met
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-backspin-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 154, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7959
                                                                                                                                      Entropy (8bit):7.681070017059664
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:yBnnnpoJplTpAIwUVyhBAXGeSR3OxM/CVjti2JKH+2kN7:lnNAIw4yhBdCVjnKH+bN7
                                                                                                                                      MD5:F37812E5C2F386EA33B79FADB48DBB6B
                                                                                                                                      SHA1:3453A536E1918FD3D215B8414988FD98FD6D0683
                                                                                                                                      SHA-256:C808C22D910EF276CCDEBC8727256466D7F6ABC5A209711FCA40BA19D21AC776
                                                                                                                                      SHA-512:F168746135FC0EA6A324B234033D4A2034BD6AC4A20880A7C1B42EBBC9A8C2189BD8D47222E0A30725F0148291FAE25740A74A5A9CC5AD31B4A49E6375782CE1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-backspin-logo.png
                                                                                                                                      Preview: .PNG........IHDR... .........f.......PLTELiq;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;f.....tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-backspin-metrics[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 423, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31690
                                                                                                                                      Entropy (8bit):7.974403915639181
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:RUGdC8SM9Os/M1q7L5eE5ScDkkg7yGGUfl252ww:bbPg0V7L5e+SQkz0UI52L
                                                                                                                                      MD5:45608B0D48F9333298B776AE36505CC6
                                                                                                                                      SHA1:CAB2EF764A0C9C2A2BDF117B8304278DE4C1DE82
                                                                                                                                      SHA-256:AE54A89F69FA53138746791B6603BE87323C10494070C4C46F3AF5002964A9A1
                                                                                                                                      SHA-512:BE74035A9D81F8484A9E7E5F902475CCDFAD2EF605CFD16C0554A582DE59B798ED9AEF3EF4D83F877F98AFC11A839DA427FF50D5C333925B64DCFF4F17D89D05
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-backspin-metrics.png
                                                                                                                                      Preview: .PNG........IHDR... .........x.......PLTELiq...........................................................|ob........................3,$..............^RH...WLA....}p.....YMCI?7...nbV........D;3/( .....1+#.....LA7............'".^TH% ......................................" .........UH8.uShX=....za.........===..............................>>>..............................@@@.........iii...000......!!!......,,,...............;;;......vvv......................................llk............999.................r............{5.&...QH>........rfZ...........xk_.....................c...............-'.<4,...EEE.....................KLL......qpp................cWL.xk|{{.z......fff...567.............TWY...u...j^Rw.....```....g........................#'-f...`..w.|b...8#E9...XtRNS..R.........H....!g.l.t>7(MYE..>.X`4y$yelb&.xbu,.... ...U..4;.k...v.i...J=X.(.%..A...3..m..x!IDATx...k.H.....K.f.......fy.t.4l.}M.c...M.#.P.S.Y.......y.1...0...@|....v.=e
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-backspin-player[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 423, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52654
                                                                                                                                      Entropy (8bit):7.964435035617014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:0CmWh1KbLrbBqyi7cf7EvvGIF4LX+lfZ81o9Zn6:0Cms1CUp7bvvGMfh98
                                                                                                                                      MD5:BAAA2F9754027B05E869299523CF955A
                                                                                                                                      SHA1:FFDB0FA2F243A05F67A13E49BDEF71FC0BEB24CD
                                                                                                                                      SHA-256:288C7E3B6119E877BC3645491F069E3B3241FD8724260B72B3DDF68CAAAE1F67
                                                                                                                                      SHA-512:F75649F62CCF1D46B7D667A2F5AD6AE98E94310C905802A1D02108B40F3242FC914559D8EE648E549E94CB041F40703D93EE6AF166080F3D31D1E36490E73EE2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-backspin-player.png
                                                                                                                                      Preview: .PNG........IHDR... .........x.......PLTELiq.......................................'''........^TI...WKAD:2.re......`^\9:8...4,$NE8=3*6.(..wrfZKC:......F=5......mkd...........o.......71+......&&&ZZZ...............)+640<...:3?0.:@5@......,-890<...XXX........#C8C............777...+++".&^^^///J:D...........KKKggg).)WGO.............. .........O?IWAI..2!+lUX...dNSuYZ||{bFK.lf{`_......===.sk...\LRnMP.....zNO...zo....ZQ......he.....WU..tSSS......PH................hX8(1uvuCCD.a\.r_...\O..........D?D!+@.4.........!..u.sc...}h....{...eW.d]bcc!"!...H48..... ..qeZ...U<A.p..y.i.uboHC.vv99..{b>=...344..........mlll....|.v...f.1uUMGURR(0..#.....wp^.....b..zXh]4@B,$..uk#.......dqc.QF>KJprpU58.iX...eYOO_X.............qx..........NSG.....bhU......^XC.........Ed..#0[|.sd?0Lhl.. 1.....2tRNS.!?......R.]F6.'diz..uv..e......jt.e...M.M.2....x..Q....+IDATx..?....g...r.....Oq/.X..[,......|&...).L.w[.X.)...1.B@..K@..W.....l.B.{..$..H.x.....I#..9.n.|%K.5...{.=.\\\\
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-panini-adrenalynxl-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 676 x 210, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19791
                                                                                                                                      Entropy (8bit):7.952897805941182
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:wstbE0ODdm+fhTnaAy/LvjEr0RkLjTeCwRas+L0mIC3eLSagkNhY3v2ubM5kGaD:uRm8hsvY0kL/a6UhgKIv2ubMybD
                                                                                                                                      MD5:C6C90B6EFEBAEDF10BDDF0A8EA50D812
                                                                                                                                      SHA1:78EBD813BFF76E4618FA82258D90FD378E6C3C4C
                                                                                                                                      SHA-256:3F49D1A2EB7C735DCE42FD42E2389C559F30B07DA6648B9D66F82A5720D6744F
                                                                                                                                      SHA-512:D3C23959ADF2A7C7F8C465F49CC70C9993D1BBDBB7C976A1EB4CDBD2467BFBE3C45C24893670496C6BB052C2D6894ABDC3A6D30A242DD3433F95D3AD5C6CA3DA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-panini-adrenalynxl-logo.png
                                                                                                                                      Preview: .PNG........IHDR..............|"n....PLTELiq......1O.....9N..).....*.....*.,<..).......B_&Ho. -......2@r(Mv..)........+......HSZ..,.3G...........+Qp...............Dc....]cf`gj........*LRU.............._dg...eil1/1...33o...46z..8.r>57i...8..<.|B.u?.o=..9..:#. .yA..753s...;;:i.l<..<39|.....9.i;..A==?^~.12j44w.c9U\^e.......C...6.5,.70...?@l.6/.>1.........s..ge]QXZ.4+.5-..FEIIPQ....EBo.3*...f:0`.Xr.glo.6/..}.P.F2....9.<.6/.....|[`d..G..MHj`gj.50...MTV.....=..766..{....Z.........^8.f..?.q......O4.>.W6O^{.....6.quu.6.6-....F.....XVR.E.2).6...dLI^..GHPt1X..,--g.4O..GJGSHDc...Uh.....Yr.....0'.....!BQ......6.3F......p.....w..{/%.....d.....\..n.PAT~.iX>:s.;N..7p......=..c...v.jM+K].gTv.....kJC.]K....tb..^.{K.oU.SHq.%...W<..z...9WiAg........w....D...s........P?E.I....:tRNS....E.a*.....U...&O....nD ....^4....={@..r..r...........[.z..I.IDATx...P...I-..4@...i.iCb.M..v.^.6...t..d..mI..%e.Zrc.F.E..k%.$d.h.$u..8;..]...mXh......T%.x...q.G...x...
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-panini-nba-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3126
                                                                                                                                      Entropy (8bit):7.8520800341760975
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:p6AL/QLVyfru1I67wzfZ+daSF5ygSb6iQXrQDXkMzwOKrLnsiwmseiz:pLL/Q5yK1R7Gx+0SF5ygSb6RSXkbV4
                                                                                                                                      MD5:211F12AB2D906E316695044088E29F09
                                                                                                                                      SHA1:C0F4D737856CABF31CB4E21F39FCBFC8E42F7D72
                                                                                                                                      SHA-256:51160F86DA7BF63496C98E30D3BBA63B2110046EE1EA804CEB2DB67F0206519D
                                                                                                                                      SHA-512:936179D084EBA070FE02B5ECE16C48D85656A7244EBE17C42902D11BAC7BA043CBA6563ACBC74EF0C6838799866F9A6F6C2DAE1F14E0D3E9DA352EE57070572C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-panini-nba-logo.png
                                                                                                                                      Preview: .PNG........IHDR...,...,.....N.~G....PLTELiq...........................................m..v.#...?R2...J\B...Vg.brR...n}b...z.q.................................................D..,....tRNS.. 0@P`p.......,".D...FIDATx...aw.:......V4.("*......wwo...I .....=..$BB..,.,.....?=C....wDK=..'..@....>.....T.T.r}...Q.VO...H...3.....o....q.:......V<..5..Ze/.4..?...y...V.#o...N^N..=~)]G........O.wp....Q....g.x...t...q.qT,.....\=O..w\..%;.......Ot..j.).Jp..5...7{G......o..<....E........r.E.t(.M.t..]m.j...&....e.f..C.n....T.......r&7...:.]....G8.y......+d}.4...b.(.o6%:p.'....z...h.N)....ib.f...Kt.X/.......G.:.L..L.].ouG.$.)..|.E.1V.$..jF..:.6.;Kt.l..v%.%v..Z..%.+f6.GhU1.K:Vhc...'>..$c..l.6.........jwj;...d..sfc.....l...wwn{....Y.VE.l.+.e..gY..1..^-6'..l.....l,.X..RR..ZAZ...k...gr.%.....%T...u...34....[#c...$....a ...k..RnX..#T.Q.\....."sb.0Z`L....nH..4...u.......2"..zD....Gn@..t.....|......ZC.i.....}..\h....A..v,.:.ce.I...B/.2.....B..p...%.k..K:
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-panini-nfl-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7274
                                                                                                                                      Entropy (8bit):7.904781603633253
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:a3dgl1wUtsbl3hc6p2tbnEehLWhkafBAvP:eQ1tsbl3hL0SSWhkaqvP
                                                                                                                                      MD5:51C5D184E3E794A9275C72068FED260C
                                                                                                                                      SHA1:B640F3BAEE1F13941E00B0A4573FDD6338DAA00E
                                                                                                                                      SHA-256:C6182AB89737BAE1C31EA5D81268671A5FD80A1DFF3006B586E70F6170CCC3AA
                                                                                                                                      SHA-512:415B794D52D50E70FAA7297CCB2BB99368C3AFCDEE061C188F4FB3AF158FF21B5718DDF4F8FB50E65D5B84A1F65A8AE895E0BAC21B09CDE682C7E4C998AE03B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-panini-nfl-logo.png
                                                                                                                                      Preview: .PNG........IHDR...,...,.....N.~G....PLTELiq................................................................................................................................................................................................/5b............ec....<<.:;...LF......../6b.FB...7;f17c.........49d.=@k...5:eqm......i\ACm......;>iMMt.DFn................OOvmj..aV...9=h...`].......jf.lh....][.b_..}....................4c`.he.{v.........28d?Bl.!/IJrTSy[Y}.UL.qd...............HIpso............KLsVU{.HC.............89zu.............RQwSRx.cW.......r.................YW|......GHp.{m.............YP...................%1.26a^..nb.........'2.*3.@>vr.xs............QJ.z.....w.........uq..........CA.NG|x..vi.z........................JE.^S.l_............fZ......zv..tf@.x....@tRNS........"%(-29>GOSW\dimqx.........................................Yk....IDATx...yp.........XX........ll..#...J4shf....tK.NK."..d.D.|`.....c...Y...6K..*.1...!......j........
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-panini-nhl-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15259
                                                                                                                                      Entropy (8bit):7.963449538115866
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:RWS3ljyLMywBrPK/Xhpdx04pUzLr9MaRkDez89HeW:v1jylqe/Xhpdy4GfRMahz89HeW
                                                                                                                                      MD5:42079D90E6823FC4B8AECF304FB91C4F
                                                                                                                                      SHA1:18241188610DE21E02857BAFDBA513E35E10DF3C
                                                                                                                                      SHA-256:EBB71FEAEA2332CD5477E100FA07B47EA888EB657A9AE019F3D73FE406C6B4AA
                                                                                                                                      SHA-512:89FAF1BC0B15FAD8BAADEAAB68F3C6E9E1D3AEB3086114ED91A154013DE56CAB157918A5F2C73A0321310C63A01494A019D657AA01F7E443CD060CF30DB90C25
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-panini-nhl-logo.png
                                                                                                                                      Preview: .PNG........IHDR...,...,.....N.~G....PLTELiq#. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. .......................................................................$ !...ZZ].................................1/1....................................................%"#......................................-*+.......................................................&#$545.......................................OOQ........./-..........TTVxz|...($%KKM+)*879BAC...HHJjkn~..)&'Z[^ops.........::;ghk......egi*'(312768svx...`adMMOXY[^_acdfvwz{}.JJKpqt...QQSUVX...lnp|}.?>?\]_...424A@BDCE>=>GGIPPR............stw@?A...bcfqsursvFFG`acefh=<=ijluwymoqy{~6@.K...BtRNS...........!%)-28=CHKORUZ^aejmrvz~......................................8.IDATx...XTW..S6=....f..?..lI...b6k..;s..4...HQ4.AA....E..E..5...`.].`...5...$.s.9w.sA..f&...7.>y.y.2.~?
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-panini[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1600x800, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):147094
                                                                                                                                      Entropy (8bit):7.9853491309180935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:MZl1/MH1UgeQ78pmOP0NKUrs6GMA3QroSTwiQNXqlu6S:Mf1/tgYmI0NprsKA8oST6qXS
                                                                                                                                      MD5:ABB0192E0B417F245167C2A4BC9C54FF
                                                                                                                                      SHA1:E247E7C90BF8AE75C2DEEE7268848B32A3172A6E
                                                                                                                                      SHA-256:7DA68FF0535C52C63B3C0910D1CF3AFE2AD3852BC3DAF456144C3E5A7168E124
                                                                                                                                      SHA-512:03B00D8FE6AB6DEC1422241BA449B07F5E7C2D8440DCF44FCD3B814E6E5D6F50459151016922ACFEB4CDCC0D8EED41A171F36A9659F72A12B0609428F44A84A5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-panini.jpg
                                                                                                                                      Preview: ......JFIF.....`.`.................................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...........?*$*??????????????????????????????????????????????????...... .@...................................................)6.9.6....`$..BHmF.E..F.@s.....j...F1......F)$.....$..v..'..G=.......WT#n...j.Tb.q...sv.'?5.>.)I...0....$...BM...R..\Q)496..j5U.5....@.`(....6....B.......(..L....\...Z.....l.........zX.\..D>..1.....`...`...J1...HH...1.......Da.E @..$....... BB.b..._My.d.=q%n.{o.........yq.6v.yx...E.G..m..0`....c. Q."2....+....F.2...`."..\.F..R..M%..$!..........oCt.....;.m...o...<.]}-.:..U........9.>..6.... c.....!]cUS...k....tz.g........%"0.HB..b$. ..l....lj4+.q%e.4.....|.>/....cM4...^.q......#..)..1D..P.1......p..H.[Q.O..q.R.R.6.*...%..I.MF.!.....BB..m...[u.vm.f.{/....x.L.....5....e..WUUA....95Uu..#Uc...5.....)B......gO..q.c.%)I.8.Up@. .I..P.I.H@......9..x_..t:=...6JM..y?..'\......b...... ^...+'5U5E...i..c......l..@OwK~.(...).Rj5..(....@.%.......!..m.........}..`..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-sfs-logo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 351, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):44235
                                                                                                                                      Entropy (8bit):7.9797172673489625
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:xTId/8T5mE2AYPgFgj1IIl2UppcuWNH/gxZXM3WpAAztjyt4njev+zJ9g1MANpoW:xTIqmcY4FyVL5WNH/gxBM3ITzBySyvSA
                                                                                                                                      MD5:F3072D53438CA334D5E773A12C97AD67
                                                                                                                                      SHA1:DC3058A102C45A80B87CD2A3CAB5C3A923ACF53E
                                                                                                                                      SHA-256:87C3CDF5896880517F0F39C3ADAF853330B494042BC24A7E90AC53D639FD3863
                                                                                                                                      SHA-512:7578C365DE436F2F612CAAE87797BEE5726F5279B9A95BC59A4B2F660B3980F9A8426F4937B07107586B787A75594DBA0BDAC5EA7A322E60C80234DB5F69F5F1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-sfs-logo.png
                                                                                                                                      Preview: .PNG........IHDR... ..._......EXg....PLTELiq.k..y............................k...........k.................k............%....k...,........8........I.k......'..V........b....k...m..'.......k.........s..)....k........)..k..v.....Q9........".......................2.."..$..&..(..(..*..*..+..-.zY-.8../..1..2..4..6..7..9..:..;..=..?..A..B..C..E..G..I..Y..K..M..O..P..Q..Q..R..S..uO.S..T..U..V..W..X..Y..Z..[..\..\..]..\..^.._..`..a..c..d..c..e..f..l..g..h..i..j..j..i..k..l..m..n..o..n..p..p..q..r..r..s...`.s..r!.t..u..w..x..z..}..w$.|..}...........}'....................+...............................................1......................................2................................C....................0.......................K.....!..b..#....(..%..~..(..w...........................N.D....9tRNS......!#*66@AJLU`bfmy{}..................................tP.....PIDATx..oo......5^..]c.I..&u.V..._.}..7...o*E.E.../S%J..h.8.....c........=....w..j.X...w..0..0..0..0..0..0..0..0..0..0.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\client-smartfox-spacerace[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1033x546, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):39560
                                                                                                                                      Entropy (8bit):7.854092412919197
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:gX6rS6TPCF3+V61eoO8VnqL6M7WVASAcedDCdEVEbz93F9PBI:i6mUoRHRHMg8c+DCkE9F9JI
                                                                                                                                      MD5:264E281909FB2D4CCAB48E287A34D65F
                                                                                                                                      SHA1:EF440EE3573E570466DBD656A8AD0343F619512F
                                                                                                                                      SHA-256:3C46FCC6F32BF05F8EF9BFB0DA0FD56009992131B522841465B825A946D7F3C0
                                                                                                                                      SHA-512:360113AE1680286186B1F58342004E36F4F854ADAC616D5455D96306151663C2DC449FEF0580EFA8859F6E0D38E1E934F532C56A98669150F93377295D13746E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-smartfox-spacerace.jpg
                                                                                                                                      Preview: ......JFIF.....H.H.................................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......".....................................................x...................... . .@.B@D."D............!X& ...0J.&..($...$.?]..........._@............>.........Z{7..kZ..dEk^.I .....{^.""+Z..k.?{.............}..mu.......=[Z}..........u...?S....DV....N...i.yc.8c.8.?y...........^.e)....+....m-i..32.DDB.V.....q..."+X...~.........W....S+L..L.;.m...a.$)R.E.;^.R..9...XZ..kZV..B..}p......U.S3..J.3kM..L.1e...S]ys.x....E.q{W.^......K...a.............r.k^.0..%e...6.sa.R...o9.H......4&...T..D?x............O..k..*D.3...._K.Li.'4u....F..c,v.)\.Z.R..ygZDU.........._...ik....7.+9..H..].h...7>s.}_?V.|..f.co.....V).y.u.j..........]6...:a3..m...k.....#.3....^._..fx..f.^.V..\.tgG..\.....?.|Y..}...Ck.....d.X.kZ...k.S.~.K...>/$R-2.jeJR..3..........._.{:zo.z.}..Z..........c...4.........gk3..1.i..^...+Zg.)......
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\cover-scapenation-lizard[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):87437
                                                                                                                                      Entropy (8bit):7.946243472791366
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:B4oM3l5UcfJOjPrvNPnO3lJXqX2FDNk/MzLWPlsCZW6CT6wxeM0k:43l5USJCrNPnOS2FDNk/MzylvZW6AB0k
                                                                                                                                      MD5:2445545A7AED2C740DFFB246915BCEFE
                                                                                                                                      SHA1:7D4CEE7068D83998F2CB34C3BE1B1FA0A55FBC39
                                                                                                                                      SHA-256:94D08E2EC0051B35336274852C04BCFB8CE7648FEFC1248F6CDEF9120DAC9FED
                                                                                                                                      SHA-512:642AA1C37A587D3A8FDA030237B41E730A4B22ACE140CC303D067A71093817AB35CE287A6339C42428D04C950A312D058598E15C0A95BD19A79ABE09FD740295
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-scapenation-lizard.jpg
                                                                                                                                      Preview: ......JFIF.....H.H......................#.....+.!.#3-652-108?QE8<M=01F`GMTV[\[7DcjcXjQY[W.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW...........................................................MR...n.e.........'/3&.................6.m^..[....(...D......W.E...SD....1(%.(..HB`......g....M..QD.v.\.@.............F.k.........J".c?.Sv....4R..j....M..&6.9. .:..h.L.`.....0..v...Z.@..c6..l.H.rm....".+..we|.SM.v..vs...&&&&......V~Uv..Q..H..Q....FD.@........Y.S$D!..D.........s-D.B..w.[..E4.-...b.......Sn.VMuE...t(.h..H..........HB"2,..A.N..r.5M.......Cb1......4..Cu......l3lW\..B.;..?9o._D...Z..".-.^8.....s.K...R...bQ]3..)..b.b .".....@.I..".S..!...4......1M;+tR]..L..."".....DF..Mu%"RH*.).....#..S.\.36...S.a..9..mb.b.........DDD"........[U5L..R ...$..uk......0.B..j..\..~.").6.@.....%)%)$..I$.I0.i....@......U...j.q......]...-.S..-P.....)JRH............D.0....5U5U1..f.Wz..)...J..6+V. 0..A....B$.....DDB.!...k.v.w+..uW]u*..]UUUXZ.@.Y.i..h....LS.UV....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 37684, version 0.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37684
                                                                                                                                      Entropy (8bit):7.9902953073490135
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:ixA/N40EltoE2wJy07Rlb2D6UtcE5586ZwKiLALTVGdRdYvrXom7XQC0ayn1LpSr:sAAovwJ91p86jc662KiLAnkdbYv0mbK8
                                                                                                                                      MD5:2B6717165D83CFAE6638AD2059F97A30
                                                                                                                                      SHA1:44954B9FB5156855F62D5F2804647E3C70A9BD0A
                                                                                                                                      SHA-256:892FF7378B8D600DBD017A88B618A4A615BC7265C45F412ACA9876902FECAB8E
                                                                                                                                      SHA-512:5352F3B036681611A69298C0A5D54F965E411DABEC9D913852A583531383B989694827FE94137DAF72547AB4D33F98809AA4FFCE9E476478D5EDB5740764B732
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://use.typekit.net/af/55bf1d/000000000000000000015888/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                      Preview: wOFFOTTO...4.......P........................CFF ...(..d.....I...DYNA..h........w....GDEF..i....<...D....GDYN..i........=....GPOS..k.......V*.o..GSUB.......g.......AOS/2.......U...``.\Vcmap...H...........}gasp...X............head...`...3...6.3x2hhea.......!...$...yhmtx...8.......0..).maxp... ..........P.name...............post...4....... ...2........x.c`d```..Jt..........(.p.A......o.k...H%..H..Fi...x...j.A..5....Zh.<@.w.HL.%.H.....0..........}...c.}.B....F..X...;...|...Yg.<..x.==.=.q...*x.../..q....q......U|w\E._...G.}.<..^{_..P..9>@..t\....>.^9>...'.U.K_;fj....+..(]l23.......5.N.. ..6.8V....zM.....@.z.&f.D_^...*Y.h..4d....A./.z.X.k...Ng.<p......0J.(M."..<..s5.....C..V#<{..Y.8...f.g..Q:..U..u..'h.Z-t`0eY...c...\.FH...Y...B....5G'8.:.C...][v..yJ.....k8K..B.4}..B7.3..C...9%.X.n.VX........?(F.......O.....?.~G...a~.......Ft....&.j...S..3w...3..3y...h..bV..'.8...;9G..RYpmV.,v.S..L.d..FP.....'..x.c`fRena`e``.b.```...q.F..@Qn.f.$...hg.J0@.s........6.w....X4.....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[2]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 37132, version 0.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37132
                                                                                                                                      Entropy (8bit):7.989617370777769
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:+0gtNBi0xKzjyk4YhnwURng+DLGC6r/AW7TZT9sjeYLLn1LpS/VAE:+0Uqb41LwGzT9qD1LpAN
                                                                                                                                      MD5:C468F4C22B0CAEE7E0B5D1F247E00E55
                                                                                                                                      SHA1:4FAC7E0C047F2878EA50D5A354CE5CC0E3859B1E
                                                                                                                                      SHA-256:8D7197056B41261D899034E3BF463A32448E3185717BB63CE7CF4E53654553BC
                                                                                                                                      SHA-512:4150BACA50001E75A72EE040E092DDE691DD839857176D4C579CF4AB4BB117E218CABBAB0BC9A770AB6EA3037DA3720720E27710137535D05EF931E1B900369C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://use.typekit.net/af/36d41c/00000000000000000001587f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                                                                                                                      Preview: wOFFOTTO...........\........................CFF ...(..bD..{.....DYNA..fl.......w.V..GDEF..gX...=...J....GDYN..g........=.oz.GPOS..h.......V*ko.+GSUB..}....g.......AOS/2.......U...`^.W9cmap... ...........}gasp...X............head...`...3...6..x.hhea.......!...$...yhmtx....... ...0..h.maxp... ..........P.name.............y8]post........... ...2........x.c`d```..5.pO<..W.f..@...............H.T20.D..K. .x.Q1k.@.}r.@..B.R:...eI.q.e.c..Lm..:...:$.|..........:uk...N.>...P...I.{z.}........k..a...v..:.Z|..xgq...->.%>X|.g.fq.>~....}.o...v>Y\C..j..<..uj~Y|.......U...Lj_.j.....E&.S...j..q/........q"..,..@.sj..E...Xf2..Fb.^..U.D...u.v}.....^X.%.,..H..,Ve.N=.....D.....zn...Q*...LM...v........E.e6K.*.N..%.Y.jy.^~.....9....A.".....KlPT....=+......'d.TH>o...q.)..k.6W...F.S.$u.q.+.,=#..b....).+....)..5gr9.@.j.Z!............[&.d.....!....=b.*M._9....;...=..Rf...l.....E..3f.8..k.7<......d..:9... /.n....Z~5.........x.c`f.`......................... I.. ....`.....'.....lL...10.h0&(00
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\favicon[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):592
                                                                                                                                      Entropy (8bit):7.374481355311664
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/72hAA4sXEAWxVz9EugHgjjalXX78bKzXpVTyT4B8orc:9msXNql9EugHcel7t5VVc
                                                                                                                                      MD5:830797A4CACBFDB2BA58DB8ABB2FE5FA
                                                                                                                                      SHA1:784AE29E48581AABE628FC09B0FBCF95DCF44FA3
                                                                                                                                      SHA-256:9BE19DD0943BCDD645431366E00EB8867096E855FB94D3FEB5BA1CC0EED49582
                                                                                                                                      SHA-512:9195B2231633C28BEF808086332D58BD7A2BC52F0BDD1A334CFDAEDDDBA9C87DFD3536F1E0715591CF76E2323B7F256AEA536D73F832E34D5CD42BB1C2D6B6D5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/favicon.png
                                                                                                                                      Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.%.........&.........;........s......vvT.@....2...........|........\...6......h033s.....|......E..==..W.....].........0!....KJ&...00222...1...KQZRR....EE.XYX.....@...8.9.xyx.@a............T^...)q..nn...0.).;....h(..`W............eP....y..."..........._>3.}.^..g..^`.. .....8x..V...@.13...3HKI.........v......&....B...6.%..5.J...4UU.+.....48z...?.......?................@.....b..........mm7.R%(..XX....J..x...5..1HJI.S#.7...rs3...:........]..._.|.............Y..FI.d......y.A.l.....IEND.B`.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\feature-hero[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 1200 x 800, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31915
                                                                                                                                      Entropy (8bit):7.924794931565171
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:1+sSE0HgQKnGUs96G2xCNzLJjrERXZZCPgV2uv8g:wJE0Hg6EC5JjrqJ+b+/
                                                                                                                                      MD5:E544D655BB345C36721F546400512EF5
                                                                                                                                      SHA1:267250052A5F786BA4564A41B8A793F923A06D74
                                                                                                                                      SHA-256:E838BB9C6BCDBC9BC45F52E4B3B6C86BA5FC845A760FF7AE8DFA00FA521FFFD6
                                                                                                                                      SHA-512:4EF4FA09BDF3DB8D85D7AA0CDAB1D89CD9DCBA05CB0D919434B81FB3F4A4890DFEAC018B6CEF975A86503630386088B19E5A91C4234294DECE6CD997CE542EED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/feature-hero.png
                                                                                                                                      Preview: .PNG........IHDR....... ......>k0....PLTEGpL......hmnUUU<??............mpr................................................|}..........IOP...........|....T.ey...JQQ.....HNN.........GMM......EJJFLL...AGG...CHH.........PVV.........................LRR....V..~.....tRXX<BB>CCUZZ.g{NTTINNMSS@EF.J.}F477.dx.W......<??.........xYp..v..............}..zJRR.............fz....xzz.................z[q|..orr.........Q...}`t.g{..........................svv...........]aa...aee......................kno.............7??hkkY\]dii...............................U..................y....`7;;..........`.....n}.......[.......{....................XdtoaX...........cTK....x.|m ''...........~m_t..DLYgu.SHD.....wp................rQi.zA......t9.z......R.%I....tRNS.3......X....F%..h{..G.7....0..... .IDATx....o.h...#U..TQrZ-..e.25x...!.+Y..@..C.H.!!.aa.....E._./..C..\Q...)......m...#u...,.z..O=?........p.^....on<..E........v.Z.X...,...U.D...s\
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ionicons.min[1].css
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):51284
                                                                                                                                      Entropy (8bit):4.573895834393703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                                                      MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                                                      SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                                                      SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                                                      SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                                                                                                      Preview: @charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery.validate.min[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23261
                                                                                                                                      Entropy (8bit):5.227722635338554
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:QorHpFSnWB6/tX2lH1dkMiYnFpg54Lrf7m9SNAc0Eny+RWuK7NeBMwV/vtrx+OLg:eWB6/8lH1dkMioFpg54n7mcQEny+NLx+
                                                                                                                                      MD5:93C1DD8416AC2AF1850652D5B620A142
                                                                                                                                      SHA1:6A76E4C7DB479053350580469AA010FEBFDCACD0
                                                                                                                                      SHA-256:17A879E50C3AB3078AFADED288E257FB66E94806B76FF7E796B54226F9848F50
                                                                                                                                      SHA-512:3BF9D44C5E66745921128407167F4DE709A06325B7DB724EEAFF24AFA96D4912AB899C93AFFF38D7BB5A55679A6D54B888E346936578E38403D0FD9CC21B9392
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.17.0/jquery.validate.min.js
                                                                                                                                      Preview: /*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo-digthisdata[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 1230 x 285, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):25636
                                                                                                                                      Entropy (8bit):7.911750189799611
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:DNFxRbt1sjrhuKvP+m2eEeBveng/JHrmDHLoiTw6mlLZFMR15PK6BOZlh:DdJtOrFXCGGg/t6j0Y/U8R1FKCOZn
                                                                                                                                      MD5:A3E204A3D55BC84E9D12F7A9DC6B4329
                                                                                                                                      SHA1:A1CE663373F61E8CCFE99E6807C8BD71FB1EF0CC
                                                                                                                                      SHA-256:10171B4688D73CEF38548FF475A89261A191B1328B3957ED0116D2B1F1602947
                                                                                                                                      SHA-512:84F86DF916E26B8BBB1D6C0509B06C8F5CAB6A028EDBFDDDEE19511AA3FFD86AA4ECC75D8D245D957632AE0BC6E1E413A4EB1B734AEF1D705AE2CCECC118E6FF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-digthisdata.png
                                                                                                                                      Preview: .PNG........IHDR...............+s....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>.J.....xiCCPSD 170M-A..(.c``r.I.-fa``..+).rwR...R`...... .`. ..\\......|...../..j:.vw.F..cj...\sp......d..F. . .89........J... [......d.....d....!.. v..}..&$...~.d.$A.?@.t0..d.@rFb..-.d...&C......-..2....................BS.......p./I.(.)v./.,.L.(Qp,(.IUp..-(-I-.Q..K..Q0204........A`....#.&30X.a``.B..,g`.b.. ...S..t.{......E...g..B._.fl.a.810..........$................a`8...W.lSo..R....pHYs..........+.... .IDATx...w.#e...w...a)..#RD. D.Q!..)6P...2`a.M@A.(p..8".D.G..v...0...&(.J.]DZ`.='.?.....f.s&s.L>..:.^..9.d.;...ADDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo-miele[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12334
                                                                                                                                      Entropy (8bit):7.925463542528056
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:YVAZDF8D0RcUN3WVsusWSC5cb/Zavu+4KtcK:Dp8D0X3WV+WVqTkv+K/
                                                                                                                                      MD5:23CCABD9FA42111CB8A7486127CAAA4D
                                                                                                                                      SHA1:76135BCF7D3A06AEE73CCB49876156EF46CD85F9
                                                                                                                                      SHA-256:DD057E3791ADF8B642F68E3642C40BC2C47AC1A2C91CEED6BFD0660EB043FD12
                                                                                                                                      SHA-512:71A168F1EF71C546F42CEDF86F8E3C356EBBBDF621F62E07F723D7C409762B4416A3FE3D9ED6B5612D941769C5797FE1183E0D311BF919726249C859E58A040C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-miele.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE.............................................................KG...........................................................................................CG............................................qq..........31................)'................................~...............?A.......ml................ ......................(%.LF....................................................DF........}........IK.oo................tq.wx...........ww.......MK...............!.GK.VP.hl...............87.BB.[Y.fa................%).%'.(+.24.{y............=>.OL.PU..............57.@A.IA.UU._^..... "....ne...................$#.86.^b............_b.........../1.HH.TO.YV....................IF.nn.|}......@A.FI........,.IDATx.............................................................................8........$.q......e.m6.i\j.6...$..fKi8JM.^.1.VK.h..b..J...T..U...[<N.....pp......3.ml.MwfW...'.@..}.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo-rt[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):26578
                                                                                                                                      Entropy (8bit):7.984354566586534
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:MTT5XOsCQX6SQASWGRU81JiidaR9WT5iV7eorMRTTn:xkKSQzWM1Pa7WT5Nor0
                                                                                                                                      MD5:BDB08F859EE73F755394CF5EF98972DF
                                                                                                                                      SHA1:FD9C5549ACF38B087AE15B75A623123C8E192476
                                                                                                                                      SHA-256:14EE13FC33F8CC2A183AB766F29DDF283AF25A727EDE532A509B79F53A42D5A7
                                                                                                                                      SHA-512:2708996D4FF9F2A5E239E2F8E4B6E026C313F843E4858E41DA990415AF64B1D8439D3526AA6E8B6801D74454471E60457E71BA4247A07426410F3B06E8373E8A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-rt.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE............................................... .!" ##!$$"%&#''%'(%))'**(++),-+..,/0.11.11/220331442553664775886897:;9;<:=><>@=@A?BCACECEFDF......HFHJGJKIK...MKMNLN...PNPRPR...TRTUSU...WUWXVX..!ZXZ..#..&\Z\][]..)_]_.!+a_a.#-bab.%/dbd.(2fdf.*4hfg.,6..8jhikik.1:lkl.3<.4>nln.6?ono.8Aqoq.:Csqr.;D.<Etst.>G.@Ivuv.BKxvx.DMzxz.FO|z{.HQ}|}.JS.}~.LU.~..OW.......QY....S[.T\.U]....V^....X_.Zb....]d......._g.ai.......dk....fm....gn....ip....ls....ou....qx....tz....v}....x.....z.....|....................................................................................................................................................................................................................................................................................................6U....d.IDATx...........3=.2.&pG....Ah...Ah..........Ah...Ah..........Ah...Ah..........Ah...Ah...Fh.....Ah...Ah...Fh.....Ah...Ah...Fh.....Ah...Ah...Fh.....yOh...Ah...Ah........^..<:.....>w.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[1].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316073469
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[2].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316077835
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[3].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316082285
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[4].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316085218
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\skb1elu[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53439
                                                                                                                                      Entropy (8bit):5.58477111002616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:VuFD9d8nXbbwHuFD9d8nXbbwHuFD9d8nXbbwJ:udabbxdabbxdabbw
                                                                                                                                      MD5:322496B87DDB774CF31EA3D37AC28593
                                                                                                                                      SHA1:68E9A25BD011C0AB34D259EF8143E8C4D68ED13A
                                                                                                                                      SHA-256:898351719A66DF4F4A17EDD13F7777D91ED060AE644D97412310C6CBE70FA7E9
                                                                                                                                      SHA-512:16494FCD3BE5682C3743B74C2F3B2D610248D451C6383ACF782A5172D12A8CADDCD79463FA11F44D1D3DEBE1885765256E5E7DDCB572AE970BEDB97C49411D52
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * fira-sans-2:. * - http://typekit.com/eulas/00000000000000000001587f. * - http://typekit.com/eulas/000000000000000000015888. * - http://typekit.com/eulas/00000000000000000001588a. * - http://typekit.com/eulas/00000000000000000001588d. *. * . 2009-2020 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"6211789","c":[".tk-fira-sans-2","\"fira-sans-2\",sans-serif"],"fi":[24688,24697,24699,24702],"fc":[{"id":24688,"family":"fira-sans-2","src":"https://use.typekit.net/af/36d41c/00000000000000000001587f/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"600","style":"normal","display":"auto","primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f622
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\skb1elu[2].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35626
                                                                                                                                      Entropy (8bit):5.58477111002616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:VuFD9wq1iRm2XwMqsbbt6HuFD9wq1iRm2XwMqsbbt6J:VuFD9d8nXbbwHuFD9d8nXbbwJ
                                                                                                                                      MD5:8F36863DF693D56E3C2AB997A3153230
                                                                                                                                      SHA1:EE15AA9582979AB35F8B208D925F3F0C06C7E831
                                                                                                                                      SHA-256:D44DBDD0F2414757AF7EB2FEED9C3D3306D87FED468B14188DF97CE1A58605B7
                                                                                                                                      SHA-512:803BCB68582FAA8BC5F75523B8BCBD149797F1C7E9B184AA500398C58CC34EABCC94C0395E565FDAD54737E1668D0BDDECF4BD2BD251F0B5AF9FC34AA464F787
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * fira-sans-2:. * - http://typekit.com/eulas/00000000000000000001587f. * - http://typekit.com/eulas/000000000000000000015888. * - http://typekit.com/eulas/00000000000000000001588a. * - http://typekit.com/eulas/00000000000000000001588d. *. * . 2009-2020 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"6211789","c":[".tk-fira-sans-2","\"fira-sans-2\",sans-serif"],"fi":[24688,24697,24699,24702],"fc":[{"id":24688,"family":"fira-sans-2","src":"https://use.typekit.net/af/36d41c/00000000000000000001587f/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"600","style":"normal","display":"auto","primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f622
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\slider-beaus[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23794
                                                                                                                                      Entropy (8bit):7.977651744382192
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:RdSVv/dANCUvCmNLVnAsH4Vc8XDdMQr6vRYMn4fv12CbOcowmL4WBru53:3QvFAwUvCMnfPGB4NK2CbOczWBuh
                                                                                                                                      MD5:173B3F8DE2B071D77E7ACD9FE0E4481C
                                                                                                                                      SHA1:62AA674069F5495E0FF298EE19376D765E95FEB7
                                                                                                                                      SHA-256:BD50A44E8C8182A741D49BC06931EC8F87B9187B9368EA2BBC8185788D8F82B0
                                                                                                                                      SHA-512:E2524B9570B06D533ED0ABD94448F83F66E5578DCEBA590380346A261E1DD522505464F8CAB712B25164B6DC2F77B3A59EF5B02927A8A2466EE1D556C979147E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-beaus.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpLTB7. .Nn...........vg>8(....................))*//0x.HOPQ........q.A.>7.UJ556........HHH.....v....~|.nl<<;...MMN>>>.ea......DDD.ZX.....\Z666...jf^f\U.B>..n'''.^D..ccdBAB.....uriRRS@99.OK}yw..b..TTT.kg....u.|y{X>sK/.oZmmm...p.E))).....}.Uo.D.oYe9.x.Qaab.hRZPBd.4.WSsM1..v....p..{..tbL.cL.<7.ji.od...id.pZj?!_z.zxx.........KF.....q111....r...Oo..!.Pp.. ...qNn........!.Ll.Tv....Qs.Ik.....Bg.....v...................#....Fi..!.]z&..o.........!.Xy.......) ...Ge.......Sr.b~.""#B^.Nq.............h.5>X..0)3H..:4....!.......+.uvxWXY;..9Q.{{~aacI..j9.AABm.;..O...V..rC"..V.IB)..iikwK,b.....opr.B.#4...);............{m....a....f..a.........y.....dP`,..{`.4-.pX.n.G=....h..Z..r}T6...h.,$....%........^J........w'..M<9a..7+b`G.:....'$.33%....c.i...vtRNS....................')4....79H..aQ...y..dG...^..do..u......YB.a.}.@.X..........{.....U...}......Rnp.....v........E...Y.IDATx...................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\slider-duxbury[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):11808
                                                                                                                                      Entropy (8bit):7.780852179162448
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:M3/4ce8CHotJL4tLwyDwH9LIQyBCVv/R2Q+Ir+arSohOVkLcOub/YhXs+WfMn9NW:Hce8dtJWwyILIWVv/MQFr1k2EMFB18
                                                                                                                                      MD5:977A05DCD384E0F9AA15CDEB3F4678A5
                                                                                                                                      SHA1:BA84A1052D0C57CFBEE81B2E5CD4A7C045A49F2C
                                                                                                                                      SHA-256:527CA2474CD5002C1A34B68038FEBAEDA56F5CE1BB5CADF325EB4F9CCAD1ADBC
                                                                                                                                      SHA-512:338E7EACC4B2E89CA46A33265813B265AEA6781DDE1F228D3A20EFDA7B47B9F2452987968D1CF566927D0A73CF54583D55BC88764EE17F0DB511F6AB131A62AF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-duxbury.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................:4......tRNS..........@........7.6.....`Uf.mS.F..M......~.1.#....I..Q...'j..b....TnH.a....c......B.W.]..!.N....+P.;.9.wJ(.q>...e.t}. .3z..Y.o<)...8[.%.-.....hDl.:O..r...+LIDATx.............................................................................*.8.....[MD.pp.x.H....XSc.N N..N.1. I.3A.E.2.J.2..O..s.r<h..._..}..9./....<....................................................................... ...o...b.x2.M\<zv..../....<...(7mN..../+.R#.8..?..*..../=
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\slider-frankbrewing[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):21690
                                                                                                                                      Entropy (8bit):7.959535079451537
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:aHvGpTjr0kmuIJZKW7seKFGFkkvjqzFilJ1RxBxPqKi7RFM0gBQxG9IGE:aPGVHlm9ZLsLFGi8ye37BxiN80TxX
                                                                                                                                      MD5:76A42584FD14525C61EB7CC42D411909
                                                                                                                                      SHA1:94E6DD7E5591D93BCA76CE0C8DDEDE63153FD508
                                                                                                                                      SHA-256:E96F1EDC43870FF0B4670A15AD3CD08D407B6793243D4D7D70DD3247FC9885D6
                                                                                                                                      SHA-512:9876D90D5A66A03C2922D3ADE5A918941BD722CB7277F5CC4124F75995117B4CE6CFF063D4F6E0A8D2521863C57B5FC767766EFE22351CF0345B1C292F0A1008
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-frankbrewing.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL**)""" .''&##"...............--,...$$$.....................###..."""......!"!...""".........''&......''&......''&...**)......(('##"...''&$$$...(('$$#$$#***...$$#++)!! (('$$#++*$$$..-##"++*&&%%%$++***(%%$,,+''&((',,+&&%,,+((',,+))(,,+))(..-))(..-,,+..-00...............................!! ""!##"$%"%%#&&%''&(('**(++(++*,,+--,..-...00-00.000110111221222331332443444664666776887998::9;;:<<;<=<>><??>@@?AA@AAABBADDCFFEHHGIIHJJIKKJLLKNNMOPNQQORRQSSSUUTWWVYYY[[[^_]``_bbaccbeedgggjiikkjmmlonnppprrqttswwvxxxzzz||{}}}..........................................................................................................................................................................................................................................................5.....VtRNS................%(/088=AEJLRUV[\ddfnotw|}...............................................TD..Q.IDATx............................................................................... ..5.L
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\slider-nickel-brook[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18053
                                                                                                                                      Entropy (8bit):7.829522555767329
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:ViBnnnMZPTaruvmiqjuy8ath1SXPyZZZQ4cYJSLFFkysqPfoCZA0IBBCj9ir7upX:l7ar/bxaqZZNRC6/BChTeYs+iExN1JB9
                                                                                                                                      MD5:00DFC6CAF24A50CD48B6065037B50702
                                                                                                                                      SHA1:5454A646F9E6038DEF88A425DCA925ECBA65F13D
                                                                                                                                      SHA-256:218675CA7B1B21719AB442B7A1A8EAE01DEA9F0DB5A7A181FEAECA14B0025FAE
                                                                                                                                      SHA-512:84C93950EA7DC3E573EA26E43C723C88ECABCE12C328FE298FA2871D82DBF865767C7AD989155567CC393F116384D6E0BF502EE6BB16246A38263D70011C32D1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-nickel-brook.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\smartfox-server[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):20409
                                                                                                                                      Entropy (8bit):4.644826491105047
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:EsyOCpo09h74ggernVdiiDEFyTjfGCanhd4dj4IUdHVQeT3tqlaJ:VY7t/rVpDwyvfGCkhuZcH+eT342
                                                                                                                                      MD5:7D493041CC314F1F992A436D6A632E1D
                                                                                                                                      SHA1:C91FB713A6229D75AFDD883FAFFAB3A2D4B7BC8B
                                                                                                                                      SHA-256:697B0A7B3CFB131A323982FE4A6661B9C2A55109FF45A535EB329C4C27FBCFCC
                                                                                                                                      SHA-512:353ED96C482073C2FDA7CB6E5E566CD557E82878D3B4C33781000A0067BD9D5E89327B87BB1051833D1C49F381ABEF4E2AD964E8305B7A5D32071D2DE804E981
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/smartfox-server
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>SmartFoxServer : A51</title>...<meta name="description" content="Enabling large scale multi-player games, MMOs and virtual communities">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<meta name="rating" content="Safe For Kids">..<meta name="copyright" content="Alpha51 I
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\toronto-cn-tower[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x1063, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):69711
                                                                                                                                      Entropy (8bit):7.955674649861101
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:EA668O56NfySDqJRkRIymt8+XLqgpEtIvGe3G+l5/yHXxFLUEv2:grbN9Nmt8bgpEtI+X+nqHXxFLv2
                                                                                                                                      MD5:933B2CC871EC2B1CC07923E0E53149AE
                                                                                                                                      SHA1:DC5861AC9B7110B1096B5B955D52BC54F6174833
                                                                                                                                      SHA-256:3E5A4A6C970C5D00A1B2003D43317B9FD484204FCFD0EC36D392FA9D56378BF0
                                                                                                                                      SHA-512:8DED2DD2DAF4BF5F555D163D2D278B429985E34C917FDE64ADF52EA957BD36FB14EA5F39B19EA8C91CDA16E0C54D42DE3ADA88149B7FC450212849638635EF20
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/toronto-cn-tower.jpg
                                                                                                                                      Preview: ......JFIF............................................................%.. !###..&)&")."#"..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......'.@.."................................................*...@.HA)$.H.2.%.$K.J.....f.rB.B.Ia..j Ib...DA"...[b....b! ......,.Ib.P"Y.B.,I!,...K%.)b....D..J.BH ........m..Y .\.D...f...B..*.. .K.Y.d ...@.........I.V.,D..K..P%f.B....A!,D".....d@.P.B..".. @..,I.K....m..J@..a%.J.V\.I..!....!...I...F..%d.%.XA.B.K..B....V..Mf..*..b.,...K..,.$"XB.`"D"..6X..HBY...J.A%.!..2s....\..,...Y,%.."L.....D..DA!....*XB$.D.%....!%."......P.,.....dXI3R.X.B\.Yd..BDD!....XH....Xf.$..!."...e.5*.!,...D.%.%..*@.e...%.\....6......T.$.B.BG9.......E...,.,.$"...I.A ......R..3`%..K.T.."VA.DA.9%B.J..a...%..R.....$.! ..,...rIa.....&.f....Y,K.K.% .X..B.Y.$!.Ia.D..H."Fj" ..%.!..%...,%.d....,.H.szE..."..!..K...A,B!....5.Ic+..6..$X....@..gP."%.DB....E.B.@....$BX.......,.HBB!.d@.!. .A...TD. .$syR.e.. ..B...D....5$...$..r.$..!,........D...XDA....,.e...$
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\a51_logo-light[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 400 x 142, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3711
                                                                                                                                      Entropy (8bit):6.9867292471038445
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:R1VysTDY4DWkuN5sE+zdAQy8NWFIJKFLo:jVykbuN5mzdA9uWi
                                                                                                                                      MD5:85C60249C42EF41CC0E6534ECB555A5B
                                                                                                                                      SHA1:B0E09AD9B3575EB6B33F78DB2ADE09C8AB309543
                                                                                                                                      SHA-256:A5309EF86ECE1857C0A81B3CE2BC0AB2A07E4A1CC95725B23B5E92E1A9654C55
                                                                                                                                      SHA-512:3726544843B41F2C3737AEE41292036674194468830E0CF595122ABD57822235E09B4F5C56F6B115F9C4EBC8847F36DBD4A5C2ECE9B9813A8FE6A34499C74746
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/a51_logo-light.png
                                                                                                                                      Preview: .PNG........IHDR.............(......PLTELiq.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[......tRNS.q. .C......)T.6.....W....-....E*M..........&...n..8N....A"....$,...!..|.'X...[..j....+.....r{=......O.5GV.....:...2.?].3.....Ft.@J...x..Dm..>.R..(....7Y...L<f....`KoZ.0.^..bgv.~
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\adrenalynxl-nba-nhl-nfl[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):21686
                                                                                                                                      Entropy (8bit):4.6203492611009365
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:R0yOCpo09h74ggerzmSo+H09llLnnpll8Dc9aJljMRKRnUdHVQeT3tqlaJ:oY7t/rKQ+llLnkcgJ9MsGH+eT342
                                                                                                                                      MD5:2649F1274C367B779F98527E1DF1E714
                                                                                                                                      SHA1:06C41F51770F263DC489E9608277426DB2C795C7
                                                                                                                                      SHA-256:75D629785B1485703D82A20310E7FDCFBA47E4EB535F29D85178B713E39E1555
                                                                                                                                      SHA-512:73A951782C1DED7ED918C3AFCB085F84C870A9CDCB6E9133172C7868FF3352F2A964D0537C60C5E0DF63B4E1E61B4369516C6E28E8A6E0FB5255490EFE333496
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/adrenalynxl-nba-nhl-nfl
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>AdrenalynXL for NBA/NHL/NFL : A51</title>...<meta name="description" content="A series of online multi.player trading card games for the NBA/NHL/NFL.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<meta name="rating" content="Safe For Kids">..<meta name="copyright" c
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\client-backspin-laptop[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 423, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28277
                                                                                                                                      Entropy (8bit):7.972192317129095
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:yNIvgXCmUUrwr7OP8DxOMthbogsw/0LDDNDBmuS:t+gYABj/0L9DBA
                                                                                                                                      MD5:A1977D914F9599914C8B26A83D922732
                                                                                                                                      SHA1:8DC459AA191AD2857F25961ACE1DAEAB9EB9B0A5
                                                                                                                                      SHA-256:C2BCAC8600E6D42E360FEA50003939354A00C3BD04B71C407C104665BE282CC5
                                                                                                                                      SHA-512:E1D770582422E800F90DD0F71769FBB2E77302A40E266FB7E8B1C64F8994D89DFBD65B92BB5CB06198014473EABF9C135CAB20EB947F985572C2710DCA463CE2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-backspin-laptop.png
                                                                                                                                      Preview: .PNG........IHDR... .........x.......PLTELiq.......................qhe.......................................[PE...|ob..............3,$.......J@7..maU...F<4..............r...)$....1* 2,$...% ......|......\RF....sf...~p............VJ3............===..............................iii............>>>........................@@@................................!!!......//0......,,,...............:99..................................................s.................mllPE<..|...5.&.....WLC6^.........,>Y...'@c2Rx$)<.+H....c-'. 6U.....,.#3xk^...rfZJKL=4,Bi.*Ho.................5Ea.....##1H...@Xw...6Y....+8OcWLFEF...9>O2OlCG[......Gj....B`.. <...D{......vuuQs....@Lj,S.14D=t....EAP}{za`a....xk.|5es...545l`T..TVZy....x...Y..lw.47;Wu....)R\K..U..|pdB7C.h....JeO..agu.FcM2JT.]=TeGe..]......0&.Q...CtRNS..Q.......>7Y.!...G1(..yftmNa-.D.ax&uh....Tn.....o.^n..j.c..S..=-...(..j.IDATx..Ml.F........s......=......r. ~>.\....A@.......c..f.V{...E....a...U6...D]..2..R...|H{.....5..l
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\client-cbc-radio-canada6[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1600x785, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):70174
                                                                                                                                      Entropy (8bit):7.956483197115171
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:q2tGLwmZjZsE0RqKmAA9mLOlE5ZqqcmyeTSThVxGD6UeON/79ZqHP:q2t2uRrLeE5ZPehVsDpJw
                                                                                                                                      MD5:F920B4C0C44A97A5B653BD0E95724F82
                                                                                                                                      SHA1:C97DEF04B1B37C9F5A89750B1E4DC743E884AC81
                                                                                                                                      SHA-256:27F86F1CEFE6F18A128C6622EEAE7B36E136A207556AF451203A80C3A29F0495
                                                                                                                                      SHA-512:C18A99FD8CA542BA25AABE19DCC980F07FC33AEE2D9BD6A3B403B0C44EC76AD8ADA07F1944739AEAA337CC4DB2A4C398119991A57714720D7E24F4C21656C58A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-cbc-radio-canada6.jpg
                                                                                                                                      Preview: ......JFIF.....,.,...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........@...................................................H .,..,o.y.....a...U.N...P..e..H.V.A.. .......vgi.<.ND..a%.k....WZ...WS.i&...$.*%u.1."(...).......3. .@...K...%....F..9|5.I.....VB.+."...C... ...V.wgw.......C.....c$...[..F..r.L&....j.R@.-aP-U%U*.Y.J..u......Ifn.,..vd$..9....}.ET...%0@..@!.&.$..].Y.].......<..0.a61..!.@.......is.2..kE..P.$ZQ...+E[W..V#..H ..c..n.Kn.C#.b.....h..RHK.t.58..ba2NFX..s1b...k..#BL,.....B.F..W...a0...J.J.. .]5.]H..g.X.:|;[-o....H$.Hc....>.C$hI.7.U."......Np.6..w%........uF%(h..L..&BIf2..H!h..>.7......*.k.+@$.UU..k......v.....N...... .A#>...Zi..B..*.*...F...T..."...6390....&5.vhk..Es.U.dhd2..C...TX,..u./ba.S.*..B.....s.Z[...........t75X2....@ .[U.%....&.....b......P.KNx*.VH.3;..>|..Fm..q1AI.F.......Ha.D..U..wO[..I...#.......F..v.h...g;.U.....R.@.......h..L......oL......$[5....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\client-quoteplease-dashboard[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x533, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):53605
                                                                                                                                      Entropy (8bit):7.907281066110379
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:vbpUHO1fH1ts6c7c619Cv0G01kx+OCfAbYM4:DpUHOp1zOCs51kx+ON4
                                                                                                                                      MD5:5370B764E530A5753A97553ACB3ECD75
                                                                                                                                      SHA1:F171DA0453A24AF54C4930D499345FA114D07EAC
                                                                                                                                      SHA-256:8801D53001ED8A506CA44868FF2137D659694962FE40A5BE3784B817EEC00912
                                                                                                                                      SHA-512:40A48665D1512B6402CCDB3EBD7252B8B7017AD61746D0917CCE037BC12DEF05721CE3424DE7E016A659F69665103A82404FF29B0BC298D3E11BD4C2BD06A7B7
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/client-quoteplease-dashboard.jpg
                                                                                                                                      Preview: ......JFIF............................................................#....!!!..$'$ &. ! ........... ... ..........."................................................."....C.q..}.1._P..F[.(............Em.n.4M.$....m..^Oo.....:F..y.m.TW..............+.x..i....X.x..6..Q..v.+...y.......d..........(......|.r... nz....N..P.n.*.".V4...Ee...........+(..r...V...@....a...........O=<....Zg@..................y.y..).`....._k.{9j&J.J......-3...........YR......*.]...3&....K..R._E.2.s....[....j..M...........>;l..ls5ZoQ.NW9.s....?a.]..A...........<.......z@..................;.....tY...........#W..._b.n.c...:gw..q.>..gW.w....NL.y...z..........Z....3.^V4.?......q._2C............j._4..h..........\.............E..w.%C....[..^...m.....;f.T~..P....v..........:.;..?.....+.d..@.....u...Q..0]........m..n.5.U.U..........oH.......J....[d................|a.......2......./z.fD..7..U.h7.(.k!P.......k-.qY.....i...Y.lx..~...^./V..K...=.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-adrenalynxl[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):83682
                                                                                                                                      Entropy (8bit):7.9734578176932995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:/J95B4cUj+kqfkrpm8Zzq/1951Z7nbPysVhFcEJ8zJ:f84cp5q/1bTD2EJ81
                                                                                                                                      MD5:F6C0AC5736F61E00F60ACF196157DD62
                                                                                                                                      SHA1:D775C29D49A36E1250680DFAB533964BA447CD0D
                                                                                                                                      SHA-256:76E67953B2184B9BBED7A817E594A3CE46BD4BCFC022AC189622DEB147179544
                                                                                                                                      SHA-512:0BE1FBE13246D91B28545525FC60F25617D5A942BDCA9002400544DE84870A2C801C4F81A0965699AA9A1D67D5EF1B97B2BC740D9123C0067EA71DFBC9FD13A4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-adrenalynxl.jpg
                                                                                                                                      Preview: ......JFIF.....`.`.................................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...........?*$*??????????????????????????????????????????????????.................................................................@.....0..............D.@..0l@. .Cm...1..2...........`.... .......%.&.4.....`!0........*..............#W..s..4...%'....@..c....i...`.`...`.B... `...c`.......}~<2y?,...M. ...`.1.!....Cbb.......T........c..!..@............`.6$......` .....0.C....1..X.... ...r.S.L....='.....S.x.........0..................@4......9[.... `..~..3...m ....&..`.....1..6..).$$6.......C.....'2.....{]p.n.'{.......!..............0$....$&..@.0CM.4.....v..........7'O..$.@...0@!.... .l@0...C...@.. .i.....0lH"....lBa..b...._.HCi.....@.. ..L...b`.......b.@.......H%5......+...........|.o.[...`..HC...i..`.`0..hb@.........b...s... .;.|?< ..Z.-..^..V|.....O'.RL..)2(H.6E...sdP..0@.......3..0C.6$...&....o|..'3....X....../........h...........NQH..&.... ...........I.$1$..~..ux~j]_.z...z1b..d......S
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-london-marathon-space[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):123017
                                                                                                                                      Entropy (8bit):7.98307887905406
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:rUnbUNnMHLu+GV0Mcmu0m6q/yJvqOWgVX:r8bUNnMtGV0QJyON
                                                                                                                                      MD5:18DC86083C8B66AB996A648CD45B6A3C
                                                                                                                                      SHA1:A71D9DA6213ED851E3EA4519E593C3F59FADCA63
                                                                                                                                      SHA-256:9BDA442823838929B5C931014DA244D1999B2D4E601BE7EF793B04A8D3B5F82F
                                                                                                                                      SHA-512:CA682B2497181B107F8569B2E984164A3F6F4CD8BAE3426128E7B75E3C74E6DD286CD4BF5130A2D1A4B32BDD406C10F6E69DACD284E0C23A5A53DF0814C7BF62
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-london-marathon-space.jpg
                                                                                                                                      Preview: ......JFIF.....H.H.................................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;................................................................A.>i;.....@..`.P...........I..'r..............CK...W.....d.......}K.........Lrv.S...._.dT.&I.....9M.....#J.."..L.;..../Q..\.(..&....t...$.4..=...._...`..,.:>....7...z...8Uh.2..S...#.j......0.9..n.|.".A.$...wx..h>lQ.~..H8E.3:.d.<..s~.....J\.5.i3..Rw..Be....v.n....<..dM.v.R..-....C.....}O......A..;.... .oU.y5...e....3.Mg.....d...`i[x.&N.o....1r..3..p.2.$....B..WL.p.}./.s../...;.^.h^s.U..^q.0E+..?O.>z..".u5+3..c.}...,..M...i;...O..vo..x.[Y.6M84.._.t{~DV...I!.V..G..8J..IV.[2..$.......X...C..5:..W...1y.Y."..z....-^.v.....l....W...,.2h.n..)..|Q.....T..s5.v.......:.?;..q....9O).J.S6[Be<.T0Dr3.F.>..rTif.}.|....z..R.'*...0.+..oK.>O,n...H..b<....O.e.-v.I.f...3...:....V........-...s......4....YH.% @...r...;p..0.6...G7.I.~..q.?...I.O0.....h.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-scapenation-games[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):94770
                                                                                                                                      Entropy (8bit):7.957925040820278
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:BuGabDNwqHwCj7lwj1HctEbxW5uGG+nIEZZLDT24r58KydSDSJvKU4+9ojV540TX:AGkDe2Jj7Wj1cmxWQGJVZHT2G585H8Uw
                                                                                                                                      MD5:8B467EEA904F797F44D18B6F80148CFB
                                                                                                                                      SHA1:E985251828FEDCC32CDE73474C5EA0D7EC769035
                                                                                                                                      SHA-256:0898655AB7D4CB26C37498F70AFE5F26957908D3E38B875F4559716CBDCDB7F3
                                                                                                                                      SHA-512:D0B8A6E83CFBC149E656F228F3FB205E8009EA7198B75C3A0D9519E22318939F2B5E6270F677A96B893AB1DFDD51134AFEC513A99941695B3E5DDF07A03D2CFC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-scapenation-games.jpg
                                                                                                                                      Preview: ......JFIF.....H.H......................#.....+.!.#3-652-108?QE8<M=01F`GMTV[\[7DcjcXjQY[W.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW.............................................................U.........i..C..uG..............^]'....L.Y..J....5Q]...@#>WO,F.<..............@.....|......m.)..m......|.O...z......M9.:v..~.............i|<.fw....].V.y.G.[..y.x}......@.2..}Z|..?6xV............-....>.s.n\.wsgn.s....?+.....?...S......>..........}.G....7..l..*._E.^.... .....An..:.E..........p......u....{..v\..Kk..HL.d...+..g.+..............v.L.!.:y.;.<......c..^*&m>...........ff.6..R......i.............fR....c.x...~..^.7<........v.....]^~...wp..&m;g..i... .....&..:.....HB'....s?...~..|..v.{xc.9.ff}.y....%..:...pz>|..q.}n@.... .....v.:5..P....+.^w..._9.:....>v}.~...]>t.s.......^....7.......6......y..i..........:.W.L.T..W.C.|...>w..?...y..E~6.3333333>...So'.........N<..k.7......3.Nm..~N.............{M.fq.......E..x<.a......O....%,.Y*..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-scapenation-gordo[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):100332
                                                                                                                                      Entropy (8bit):7.964995376436867
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:B3BEDxZFcOt4D02YJxjNI7LQ+iPdoSx16lswjxlLIGWDh8vBtSmbRn:JBMZK9YJV2++r9xSGk8XSmV
                                                                                                                                      MD5:4E68F284FAA2004419431F0C5FDFA1EE
                                                                                                                                      SHA1:E25FCA9FB23CFDF627388A4BD94112EE2B9CE2C6
                                                                                                                                      SHA-256:C826295FB33EA21712BC460CBA4C9908DDAA03E53426163ABB99195F5DF51E17
                                                                                                                                      SHA-512:13D62F83B3FEA52E31ACE874F4B430738ED133867F0F1828FFA1D0441E5B4A8DD8545EE8E5E9243360801962E83699A9AB10E6BB8A5D7CE445691EA17C2A1CB2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-scapenation-gordo.jpg
                                                                                                                                      Preview: ......JFIF.....H.H......................#.....+.!.#3-652-108?QE8<M=01F`GMTV[\[7DcjcXjQY[W.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW.......................................................................u..9`......Z.[7F.!(...M..bY.%..{.6.m.e...V...j..?U..e."I`..x...A3 ......Yu..9...........J..U...M..q.Nnd.;..#.Y.E..=.mn...u.O....f...H,.D.^.Z..V*..6!..W.......h.......... .Mo{..R..KR.....gJ..:.+..'v..~z2.....O9}..r...Z.g.).u1.QZ.dR..J.OA....$.l...g..k. ...r)H.......2..%hJ...Pp.z.Ej.......W..s$.."4.....w.V...^.....i..u....U.k...<.......;o..@gb.[..A./.......2..e..KR....O.Z...qR.%.2.o.2..[.t....fNO.y..7d..et..._....y<..x..W.....[_`.B.N.s4ws..kYy.".....1K,...J....a..=N.R/..y.....m...z~.bd.."&.O79.ZH6.zR...._{..y.ue.`.+.4Z..Ew6@U/KD.S....6 .....9.,...jJ.....l"+n.j.}....+g....S..J+i.$.....|..@^.bI...O3...y......?..+......f.m....B4.E.M2DFG......e.{.3*.R.Wf.....Mu.sx..Yei^>z..z<.... .D..y..<2......Yi.I..K..<...>.y...P....].h...F..o;,..$
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-scapenation-scream[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43882
                                                                                                                                      Entropy (8bit):7.774238358913892
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:BEHmR8PVFC28QY27OFT+Fnif9rc+RMfrsffgCqQhS/nRSgfQoRmaZ3gh:B1oFyPBxInif9rc+Wjs3g78iRScoai
                                                                                                                                      MD5:902BD1EE525793F6B8FAAC02D93BA152
                                                                                                                                      SHA1:DEFBE8E928047777D2343F264DF124C80E13490D
                                                                                                                                      SHA-256:972491E514B56E064BBAF4DEC36EDE32F174DEA35092CF3AFEBFF3C9D304B58E
                                                                                                                                      SHA-512:3D2E9318E9C9A553899B58B070686BEEB3A0E7ACA3AC7D9512FF078BEF23349E07C6A08EF2C49F227ECC8DE00161908FE76F2C60AF97F39906EC66E9BD955C07
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-scapenation-scream.jpg
                                                                                                                                      Preview: ......JFIF.....H.H......................#.....+.!.#3-652-108?QE8<M=01F`GMTV[\[7DcjcXjQY[W.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW................................................................@..X.....@.....|........... .....B.....z~..........H....... ..&K.@........N....0.... ..~...................S.......^x............#........@..o.}o_<....?...= .,........2.......,._...-P.../...=D.. ..@..T...&......O...umP.'..?-..= .`.....P.3.@...g7@.@.}..{......??.9|.. =D.....@....0.......z...O...........!....9.._... ..;@...(s...O.<`.B.7...v._.~..g..o,P....C.n~s..?<..@...oH.!(.y.Hc+.....@...........~....x...../..........3..,.y.!...U...N`.,........q.u....2.$.fs................P.^n..6....D.....[ ....z...WZ....o.n.9.s....P.A.ts......OP...m.~......g+.c..@...w.9{7.kZ.|...{z...1..^... ..tx}....#......<......-@.do@.....^.kz./...8..:.q..?..Y..y..\.!....?U..<~...6..\1..c...@..#@.%....W......H_.......|c8.=?..=@..........z8o........z..g...k...........o....z...
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cover-scapenation[1].jpg
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):92831
                                                                                                                                      Entropy (8bit):7.960503062038842
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:moW8MZ0bCeoJSZRwammzvPNPQ0VmBjV0I9wSmGWLPysEjFJFgBTUxV1N5f2McgUm:mooehZRwammzvBQymBjV0TGWLPyXJ+Cx
                                                                                                                                      MD5:619AE21D66C1E981990B4A8B1C1F59C9
                                                                                                                                      SHA1:4AC0FF6ECBC1BD57478E77010FC20523F8318CCC
                                                                                                                                      SHA-256:AEFFF5C1EB48273B3D4D0E5C1912DBCCF3BD317BCAC8431E1A9935158132251D
                                                                                                                                      SHA-512:C62D7A8B42DD18B1F82EAEB8FF1F5DD837450DD1D0BF0D636ED5DFCA58C21AC493BEB1A4003877B272F55384107DD1020AD3428D951A6421AEBB2957EAEE65CF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/cover-scapenation.jpg
                                                                                                                                      Preview: ......JFIF.....H.H............................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG......................................................................................#I.1.LR.....................................Y).k..KEP....................................(../2......................................)..@C3.D...................................;......8.X...U,.C[k..............................[5.....A,. ...Y.$ ...b...H....................D. ...\.....X8...Q.fd....F....`............Fp......iE.....mF.-...B.z....d...D7....Wr......................o7.....O|....^.al..R5..E.-z....d."}&.O/.R..L..................F.~w .........j.....%..Z.T....B..D...U..s. ........ ......H....A.....;.S...i......C....Y.Sg.e.....L.......B.........5e.......s.....9.|OO.Q..F\.M.......-...d..*.ZZ...fii..3J...g?[......7...............97y.[...YFz.M..n.........H.[.9..gff\Y3...h.UQ.W.......8.c....(...........9......:z....8.s..6...3...
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 63100, version 0.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):63100
                                                                                                                                      Entropy (8bit):7.995073723343058
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:vBXrVEmHran2e5aN9Nza9znDU//5UTW2sCUWU1LpP:pX5zHK5w9Y9fU/RBTCTUtd
                                                                                                                                      MD5:1204F0F604DE25CD3FBDCD22A5937568
                                                                                                                                      SHA1:8503D9377DD95F6C7978DB2723B10836D1A2802F
                                                                                                                                      SHA-256:D0E105F548E7D08F6B81762189006FAB7D5413C342F4B09AB3647B49715AF68F
                                                                                                                                      SHA-512:EEFF3805FCBEE0DF252EF31672510A9CD060F75E95704D899A463FB44BDDEC1B6726AC91F59AB7A1849CE42E3924E4442566E216294749F94AD713CCBD554931
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://use.typekit.net/af/87ca8a/00000000000000000001588a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                      Preview: wOFFOTTO...|.......t........................CFF ...(.....%.].v.DYNA..........w....GDEF......<...D....GDYN...........=.q..GPOS..........V.:...GSUB.......g.......AOS/2.......U...`].T.cmap..............}gasp...X............head...`...3...6..w.hhea.......!...$...yhmtx...<...>...0f...maxp... ..........P.name.............{,Upost...|....... ...2........x.c`d```......$...+.3........Wa.....X.X.@*..@.......x..1o.@.......R...p. .....Y. .%.*(R....p....Qa...P.K.|.N...S..3G.RT.......}..9.#.......-.P.[.{x.w..`.y.........s..~.+(.r...=.x.|.\B%..y.a..s.._.......^.>z.`P..6.c.F..HY%..b....{..Q\...H..Z.d..$Jt.UJ..R....D.........19A..ke...u.o_......L..nu.ti[w.'.p......ND2.'ak.f:.c..A,.....b....j5.^.r..kz..e-.....B....em.1.`)..i.......)U.{V..G.....GT.th>o.aG..R:....\.YJU.....i...pM.....C%...X..IN}....*9.tG.h.m\.v....C.S.L..........>R.t.b.R..}.w!.....1.y.T.&..w.....q.....<.3.8,.d..Yqr.XwN]..X....Q.z......[.x.c`f........................L. I.. ....`.....'.....lL...10.h0&(00
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[2]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 37140, version 0.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37140
                                                                                                                                      Entropy (8bit):7.991329742123355
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:XVHHRYPxgqOV6HXAWwcTg/sW7QFXSCmhCn1LpS7EXE:FRYPRQbr77QICmhq1LpQEU
                                                                                                                                      MD5:D6564A1DA93FD39887AEE44DCA928A64
                                                                                                                                      SHA1:2C6B7DE9F037CF78C130F736F583457E516AB22F
                                                                                                                                      SHA-256:28B7AEF44F3CC78200CC789FCA20C70B0E57B89CF796E044765F7AFA4AD08C7C
                                                                                                                                      SHA-512:87A30E0E60E60363DDAEF9D08BCDF2E0B6B62E2EF753C5DE6DDE8F3985AE4F073D3726E1341DFE4515355A83F8CF610054213627C645CB24B402921621C65D90
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://use.typekit.net/af/997ade/00000000000000000001588d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                                                      Preview: wOFFOTTO....................................CFF ...4..b8..z..i..DYNA..fl.......w....GDEF..gX...=...J....GDYN..g........=....GPOS..h.......V.P).aGSUB..}....g.......AOS/2.......U...`^.U"cmap...(...........}gasp...X............head...`...3...6..w.hhea.......!...$...yhmtx.......)...0o...maxp...,..........P.name............f.tfpost........... ...2........x.c`d```.....8...+.3.........a.....X.X.@*..@...;...x.Q.n.@...i.r...+....8..i.K.(.VD$...7.*..9......../..........M...x..y...[..x....z......l.m<...........G..q.O......\...TY.]f..W.[...l.j.0x.../.+.....;...;xc.3......FJ...D..@..t..Q...]..u./...W.R%I :.<e..R.....D..T...9gNG..A:.Nt.\.V...y..~..UT.b.. ....g..J....].8.a....q.#.5..2.C'Q..i8.....X..I...S9V...I].`Vw...F......C3... ...(D.)......=..+.Q3...d...^Q..".*\:..H..b...J.PI.I.K^qf......C&7L...]._......a.)....Tz.j...8'Z{..jO:m:..sV........'........e.c.e.....cz.=C....<_..2...q.._..yw'.si.....r.......hy.N.....i.Ax.c`f..p.......).....B3.1.1Z.E...A..,@...(....!.N......
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\digthisdata[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):51607
                                                                                                                                      Entropy (8bit):4.57583283580132
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:YYgyOCpo09h74gger/nBxamYOrjwPKS7POaV1iD6ffWOaxamYOrjwPKS7POIdHVT:YnY7t/rfapxV1iGffWrapJH+eT342
                                                                                                                                      MD5:93F46E45F9C2AB49585A62E2582C3103
                                                                                                                                      SHA1:A676F72898627DF072738C38BF0E7DA1FC6FDFDC
                                                                                                                                      SHA-256:E5CF7AB8F14F5BC21F10E713D116823FAD8EAC16FAA5042C4A48D34E9DC43E0E
                                                                                                                                      SHA-512:54A5137051358261BBF5152CE71AF4312BE1E91CBEBA02AD76E0C2575FFE68CEC8F5D54E34EF2DEE4D47C1C2FEB3437F7C7872FBCAE83C90C90814CA160C8525
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/digthisdata
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>DigThisData : A51</title>...<meta name="description" content="Elegant Management & Reporting For LCBO and The Beer Store Vendors">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<meta name="rating" content="Safe For Kids">..<meta name="copyright" content="Alpha51 Inc.">.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\flUhRq6tzZclQEJ-Vdg-IuiaDsNa[1].woff
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 128308, version 1.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):128308
                                                                                                                                      Entropy (8bit):7.997539228691689
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:3072:spJ1mKF+wGJl24O5w5keSx1vf70Ys0QoD5UAEJctk8fzJw182yW+g:KH7LUew5jWt6INUAEJUfdu8G
                                                                                                                                      MD5:C1D575ED729B4007F2F23F895C33EACB
                                                                                                                                      SHA1:95DDCDEA5A864FF61C643BFE1B3A4E478DE4C1CD
                                                                                                                                      SHA-256:58414051D1299D3212719652625EDEA00F4879F7F7B0BEFC6C4F346EEE92122C
                                                                                                                                      SHA-512:17E0C7CE8CFFD086D6D3C2598CFF5C9DC0D300D0279CA220784F5DFE6FA07F641EF7D240067FA958B7F25D5F7A1A8EF8F888FA13D78F95D6B88C834FC4CD2249
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://fonts.gstatic.com/s/materialicons/v78/flUhRq6tzZclQEJ-Vdg-IuiaDsNa.woff
                                                                                                                                      Preview: wOFF.......4......D@........................GDEF...X...........SGPOS...t............GSUB......F.........OS/2..H4...?...`.s"ccmap..Ht.......D.{..cvt ..Wx...........Dgasp..W|............glyf..W.......0.w...head.......6...6...hhea...........$....hmtx...........N.,..loca.......J.....<'.maxp...<....... .~.Qname...\.......z..5.post... ....... ...2...................'...(....................x....#.....V.Hwp.9..3...m.g.m..m...j.J.$.3U.........J,`..7|..x(.....x..w.....JP.......tC.o51w.?.Lk..\....V......}._..e......_..K>...../...?....{.....9..q.:"...g.|^.y7...|...[...N..E.....EJBDF....$.G..}....Z.".MO-AQ..b.%...e...'.Y.....pd4@a.(C.d.Ga.h...&.).V....L^..1...{...^..2.{E..z..ZL...h3`.[x1;. .vv..6i..1.....!...f.R&!d.....t.?...r..XT..'.O*.+dN.;Gl.j...-..E[...2\]..N..iN..EInz.z..m..[...cR.!...+x".V..+.3..............#b...L.....Xx4.......qC.9.Ic.'k.........YO...........O..7.i.c\ab.1.on7?k....y.y.y..Zmk..f..o....TCmR/V..g.....~..u.]...g.o.?o..>....u...;.t~.........6.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ionicons[1].eot
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:Embedded OpenType (EOT), Ionicons family
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):120724
                                                                                                                                      Entropy (8bit):6.287225524633062
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:2WXgEIdYIqdsNvGq1O2ogroUWg/E5YBwD2hNQflm60HDRDY6/dSbVB1uJaTDX:2C+dYjuGL2dcUJre2hL60HDRXpoX
                                                                                                                                      MD5:19E65B89CEE273A249FBA4C09B951B74
                                                                                                                                      SHA1:78ED07AD0FDEFD18688CF30646A6649908D8D2B5
                                                                                                                                      SHA-256:7E330DC533ABBB86DEB9ABCF4F53A4263915F2887FA0EC026C5DE36C7DB1A36D
                                                                                                                                      SHA-512:9AA84DA5672FF5C517153050633BA02599BFE7C9EB23B35DDA5BDE946B1520EF9F75A9403A790504AEC86296137DC4032BA3E93ABF14ABFC5D155EA06E3F20E2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://code.ionicframework.com/ionicons/2.0.1/fonts/ionicons.eot?v=2.0.1
                                                                                                                                      Preview: ..................................LP........................i.qF....................I.o.n.i.c.o.n.s.....M.e.d.i.u.m... .V.e.r.s.i.o.n. .0.0.1...0.0.0. .....I.o.n.i.c.o.n.s................PFFTMm..*........OS/2A9a....X...`cmapm.n....8....cvt ...D...4....gasp............glyf."&........phead..*........6hhea...........$hmtxA..I.......~loca..)....8....maxp.<.....8... name...u...l....post....................Fq.i_.<....................................................................................r.................@.........|.......L.f...G.L.f....................................PfEd...............@............... ...............................@...............`...........`.......@.......................................................................................................`........................... ... .......@.......................@...................@........................................... ...............................N........... .......................................@..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-panini[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5050
                                                                                                                                      Entropy (8bit):7.837818604455765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:KfpZSmyyiQF/YSd8jJIfNmDIIzgmAQwpvwCeBaOjnfujsOdBKUB8SW2vGc:WZH/iKwS2jJIVmdEFQwNidWfcU5vGc
                                                                                                                                      MD5:29D52B6621884AB2DA2AB3A26B1B2CCB
                                                                                                                                      SHA1:F9485020775152765A593AB8644CEEDAE40E7850
                                                                                                                                      SHA-256:5329DD54FBD7985AA238AD0F2F6CE183260EB9B03E6DB4459C23305AABE18C3A
                                                                                                                                      SHA-512:7DC8BAB560C382E51AE34C7A7782D36A9CFB4EF0FF9D6AEE629FE186CB38C40D87CE2011AD5892BA1C6A44F8EF9110924FCDDF13DC60DF822CC3004170E04D6A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-panini.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE...#. 3/0...JGG.*+0,-......wtu.........,)*.............$ !yww............urs...&"#......=9:,().....LIJ...nkl........($%TQRifg...%!"b_`1-..~~............}z{............512sqq...xuvROP......*&'.........VSTecc......|yz............rop......301...'#$:78~{|...+'(?<=OLM.................YVW......845FBCURSgde............GDE~|}.........623D@AHEF......-**XUUkhi...MJKQNNZWX..............................dabljjolm.........>:;\YZ_\]...............]Z[............967B??...............A>?a^_...KGH956[XY...-))j'd.....IDATx...........................................................................{.8.(..gTP.U..B+W.6AQ.....J.........b..x..R....L...oM9.y...y.0.......................................u[.w.#..;..<..'.3..^..Y9I...K...\.X..._V...[...9.N.m.*...(.Ep..(.. ..>..^j.S...Y...".}....:I}. ../..4.|\..s.-..Y..w.d..6...uZ/o(.Rm"(N.X................Z.F.F..5V.......!hA.Z..Z..Z..Z...-.7.t..O........_0....O.~.....&#k5..U........Fs.^d_...0).?..W.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-quoteplease[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 800 x 800, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):11901
                                                                                                                                      Entropy (8bit):7.850117617199442
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sBnnn0iWzBQhb2yZyNklU1m+FGmW49EDhwElujQeZ9pIDfUqQrK6UcFL5FdWM2:dNkvMilom+n7ChwtjQkaDfUqiK6LLFda
                                                                                                                                      MD5:8EF5C15DEACAC86F83482D3CD2929DA3
                                                                                                                                      SHA1:96D48C94D4B800666784F7B47B489C65A9B9D09D
                                                                                                                                      SHA-256:ABD9D6FDD92B06908E1A935EACBA965CF8ABCF6420F286704EEABF1C6DADFD48
                                                                                                                                      SHA-512:763E91B5D196ED70A0F0BBD15DAA42F9F9715011CDC0D9AE8620A91AFA78478A5A28FED00C81BC5CEBA1BAFDEDCCD2C99866FDAC158C554DF73513E84E01DE3C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-quoteplease.png
                                                                                                                                      Preview: .PNG........IHDR... ... .......Z....PLTELiq.u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u..u.a......tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-tiff[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4908
                                                                                                                                      Entropy (8bit):7.838186240657509
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:/i9UsYl8F+R/IRzAwfwpaeI9WhCWudyGo/lGJk8/wrceB/RFpSTSijsLy0FTg1o:/b8F+yfRX7WuAq2rcEF1i6qK
                                                                                                                                      MD5:9A125B99DDA5D0C2563922221560C0E8
                                                                                                                                      SHA1:EF12BF1A1717BEA6CA81AA3CC9D744AEEB967AB5
                                                                                                                                      SHA-256:3B9D32D77A7CBDB277946D93355954477654DCCFBF56BB4C3DC72B4C72E4CC0B
                                                                                                                                      SHA-512:5AD9BF68FDA3DACF9B657EA1EA14FEA2F0B46B4290462B2F0F92EBB17559DF6AFCCCE41E5112948375BC28FDDF6EF380FF3FA4582E6EBBEF53CF0954F67CF763
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-tiff.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE....o!..?.......y1..S..^.p#........>..c.n!.p!.@....o!..D.p"..p.q$..........m .n .n!.p!.......q"..F....u#................n..s!.......r!.u+..........o".p..w-.~8..|..........A..Z..m..v.......n#..a..f..}.........o!.u*............o..r".s".}5..H..L..U..............................m..t(.{2..<.?..T..[..b..r..z.......................o".s&.x$..O..Q..h..y.......o .p .t&.t".w#.:..N..}................l#.x0.|$..K..W..k..s....................l .n .o#.r).v7.{4..G..W..c..j..o..........................}(.%..(..E..?..B.H..O..n..i..p..o.........................................n'.r....3.8.@..R..W..c..W.._..[..R..d..]..a..t..v..p..~...............................h*.o .o#.w-.z2.~?.9..A.3..G..F.@..H..t..g.................................e.y....IDATx...1....../......eQ..H*................................................................g...Z...;....8.<..`g.f<3..1x<6....nlc...@0..,.....0../..Q.@....B...@...iIK..."5j..M.H].JU.}}Q.M.ac.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-tweenbrands[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):36313
                                                                                                                                      Entropy (8bit):7.980838108054133
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:Q0HLXVu/LwcX27H1jF0yD96GahkzBtZh/PRU057C:QSLFgLwc4hNOkz/ZhH+052
                                                                                                                                      MD5:15182B9A2A969DE5B6FFDE9DC542E361
                                                                                                                                      SHA1:5AAD5668B92414973EDD985874F267C26121AD22
                                                                                                                                      SHA-256:F845437A443C2089C3B11B838F5BFD8AA0DE15973BAABFD812200AB0FCC43A9C
                                                                                                                                      SHA-512:9004F0A649606081CE9746E0F38E063CC4C0FE626430621A5E6D4FB96CE6D7F5C2FB620162614339570E53B0D639476C3BF6B432D08862ABAF9EC0876EA50EED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-tweenbrands.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTELiq...........................$.. .....&.............................3.....$........2.....B..(........!..............0.....+.....%..... .................!..%.....-.....;.....)..!..3.....&..F..*..$..$..#..,........'../..3..*..#..:.....&.."........,..+..4..)..0.....(.._..&..8.....,..!..$..6..@..*..3../..@..;..7..(..1..+..4../..'..1..-..4..2..J..A.."..:..-..A..5..B..A..M..;..I..A..X..3..N..M..Z..r..O..Z..X..c..O..^..f..]..o..~..j..v..i..u..s....}......................................................................................................................................................................................................................................................................................................................]....tRNS.@..f....IDATx...1..0.E..n..G.[%X.B0)....(.W..........................................`|.q..qEV..sy+...s/......s.7..A..A. h.4..m..z..].h.4..A..A. h..t.[.9.v{v..A.......A...4..vv
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-yahoo[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12334
                                                                                                                                      Entropy (8bit):7.905814236883219
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:7ffbkONyKvVyCQOGHRRF5CHXUiK5rUa9rSIdE70ch/:7HoO8Kt4OGHROX1Kl9k70ct
                                                                                                                                      MD5:8B4D4ED5C2DAF8080F57BE39079B06F8
                                                                                                                                      SHA1:BFE5DEE3E9A496B0FD4C5FFF99FE8D4DCFE31F90
                                                                                                                                      SHA-256:98E0A660C967A0FC7D00DDAD033F135641B8A6BD6394259D68C33AAC110E9B90
                                                                                                                                      SHA-512:F48FF76367605658F27F50938AA0B0FFC297794DB5C6FFFB7617A65E439AFE53CDE60B940A7270F68CFD92DE4F597A330D733E0F8925868CAF2686D5C7F76851
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-yahoo.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE...J..K....@K..K..[..S..'.o..G..ZR..G..I..K..H..H....E..B...@....U..$..)!.ZU..!.f..PS..P.... *.vL..H....GM....=Q....L0..'.t ._*.l-.{E....5@..$._N..../D....UO..Z....:?..../ .cC....P5..G....;1.vE....-..L&.c:..9....4..J..b=..-.qA..B....y..B..4(.g(..8.....<.....%.l3.{/..0..D..V.."..1..0..M.......G?..6..e....?..E.....(.x%..,..B....M..;..A...:..*..6..<..^..k..Y....s.h....$..O....W#.i1..v............H..G..N..gY.......1.......6.....^&......}...X0..9..6)_ul..S............P%..@4izH........n..c..p...K=p.f........i#..aU..t.......a...U.k4......._...).VXD.t1.q@.p............H..I..RExq6.}_.......Q..X..la.~S.....;..;..F..I2yb3.uS.......9..lA.dN..C.v..n.>%xS5.k..g(.b<.[Oy.j.".OW .W,..`.u...C..5.mG..P....gD..n]....R..a..vd..d.....F&.[.D.]..W.6.|A..d ..._.....'..,.IDATx............................................................................&.<....#iHB. $..Hh@...#....".b.Fk.@.2.,"..0.CW.v..]...i..Z..x..t+....ag.zuwkm.n......I.......7..@
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\main[1].css
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):128577
                                                                                                                                      Entropy (8bit):5.037574085910253
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:MdzDBqEhtGpmiyX0RiFBjuoqbE5lkoWjzXDIUgNdSFR7I9ZcNoH3AFlZG+Rk6J75:VDr9
                                                                                                                                      MD5:9EB4E7398FAB93EFD7B4C3EF83B38443
                                                                                                                                      SHA1:546FACD78C44066B372B91EC36BA8FE163292DF5
                                                                                                                                      SHA-256:4783083F7CED07EFA3FDC6B8B1EF2792808DE0878D14D0EBD86BAA5422CCD28C
                                                                                                                                      SHA-512:7303AE29E28FA4D74A1267F9775EDDEA251B71A2B111B6F5875D279A04954A4F1432EED244B9C0C752E2FE27DFDC365B63BAC7D4BDD71BA64FDD2F95DB3DEF6E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/css/main.css
                                                                                                                                      Preview: .materialize-red {. background-color: #e51c23 !important; }...materialize-red-text {. color: #e51c23 !important; }...materialize-red.lighten-5 {. background-color: #fdeaeb !important; }...materialize-red-text.text-lighten-5 {. color: #fdeaeb !important; }...materialize-red.lighten-4 {. background-color: #f8c1c3 !important; }...materialize-red-text.text-lighten-4 {. color: #f8c1c3 !important; }...materialize-red.lighten-3 {. background-color: #f3989b !important; }...materialize-red-text.text-lighten-3 {. color: #f3989b !important; }...materialize-red.lighten-2 {. background-color: #ee6e73 !important; }...materialize-red-text.text-lighten-2 {. color: #ee6e73 !important; }...materialize-red.lighten-1 {. background-color: #ea454b !important; }...materialize-red-text.text-lighten-1 {. color: #ea454b !important; }...materialize-red.darken-1 {. background-color: #d0181e !important; }...materialize-red-text.text-darken-1 {. color: #d0181e !important; }...materialize-red.darken-2
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\main[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7323
                                                                                                                                      Entropy (8bit):4.289990827260628
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:5XXtmvZIItSpK146+CKBYK6XaAMUAKepZEk+z2:ppBYrkZV9
                                                                                                                                      MD5:ECFE6B7A8C6B43B8587F0EAC38C29E46
                                                                                                                                      SHA1:203ACF75BDC24411BB2CB91280FC0BC0884625E1
                                                                                                                                      SHA-256:A7F144A25F7BCFBE2179D0DEBFB43198E23A17F06A30604B3BDFB06E6B1D70E1
                                                                                                                                      SHA-512:AA18D6CED2E4000A6D21DFE6FF3EDC7FA9AC70093AA6FBF45F87D5EE246528BEA9ED5B447D3629114D1765FC0DAF53678AB4E071F354CC8E44FAB712172D5BFC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/js/main.js
                                                                                                                                      Preview: var winWidth = 0,. last = '',. current = '';..jQuery(document).ready(function($).{. . $('.parallax').parallax();.. $(document).on('click', '[href="#"],button', function (e). {. e.preventDefault();. });.. winWidth = $(document.body).innerWidth();.. $(window).resize(function (). {. winWidth = $(document.body).innerWidth();. });.. // $('.image-container .container, .vidwrapper .container').fadeTo('slow', 1);.. if( typeof ga !== 'undefined'). {. $('video').bind('timeupdate', function(). {. var currentTime = this.currentTime,. dur = this.duration,. id = $(this).attr('id');. if(id == 'bgvid') { return; }. if (currentTime > 0.75 * (dur)). {. current = 'Watched 75%';. }. else if (currentTime > 0.50 * (dur)). {. current = 'Watched 50%';. }. else if (currentTime > 0.25 *
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\materialize.min[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):166221
                                                                                                                                      Entropy (8bit):5.303355228967947
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:PYWYF+V+W3yqR4br/lVxycxQwq3z85ZYYXCx7HmHahEjKk7tNSRWnjOA9WZn7w8Q:P7+r/l48BJSwpFr
                                                                                                                                      MD5:E98EFEEC88F756629F42E58B1E11ACAA
                                                                                                                                      SHA1:6A2027311039C32D1244906FACE24E4BE8AEF57B
                                                                                                                                      SHA-256:B96B525D112BC07F647494C8AF5B307C71499FF77F590EACEF68042CE1D74063
                                                                                                                                      SHA-512:21C2AAE43A26658E06C3EC266C300B7923E734F604C1CBF7757768956D931285155D0A02BE3DB61868A52DFA59AE882526095D38AF03006730343B2BB6FBF4CC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://cdnjs.cloudflare.com/ajax/libs/materialize/0.100.2/js/materialize.min.js
                                                                                                                                      Preview: /*!. * Materialize v0.100.2 (http://materializecss.com). * Copyright 2014-2017 Materialize. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE). */.function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}var _createClass=function(){function t(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(e,i,n){return i&&t(e.prototype,i),n&&t(e,n),e}}();"undefined"==typeof jQuery&&("function"==typeof require?jQuery=$=require("jquery"):jQuery=$),function(t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=t(require("jquery")):t(jQuery)}(function(t){function e(t){var e=7.5625,i=2.75;return t<1/i?e*t*t:t<2/i?e*(t-=1.5/i)*t+.75:t<2.5/i?e*(t-=2.25/i)*t+.9375:e*(t-=2.625/i)*t+.984375}t.easing.jswing=t.easi
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\our-services[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32105
                                                                                                                                      Entropy (8bit):4.597412637458109
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:/ByOCpo09h74ggeraxamYOrjwPKS7POhNdvNaDdHVQeT3tqlaJ:jY7t/riapSrsH+eT342
                                                                                                                                      MD5:8143B4EB8CB168A0406F528B14072CAC
                                                                                                                                      SHA1:23CE052B38CA3E5E68A00D6E091BC67CB2EE015C
                                                                                                                                      SHA-256:99D962F6F111372A119578DD701F25675CF8080986DFFD4E3E6BB4D9371139E7
                                                                                                                                      SHA-512:8446420B09D743CC1CE74474CA9C2A51B45FBA6A82BF0A7D326423349A4EFB60E9CF9344FFD639FEECDB4276F87A5999107FB1BBD30C0CB39EEBB037423016D1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/our-services
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>We bring digital innovation to market : A51</title>...<meta name="description" content="Synthesizing a keen understanding of technology and design, its impact on brands and corporate culture, we work with clients to develop digital strategies, focused messaging, and platform execution.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robo
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\p[1].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316072271
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\p[2].gif
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://p.typekit.net/p.gif?s=1&k=skb1elu&ht=tk&h=mryoung.ytv.com&f=24688.24697.24699.24702&a=6211789&js=1.20.0&app=typekit&e=js&_=1614316080660
                                                                                                                                      Preview: GIF89a.............,..............;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\quoteplease[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18234
                                                                                                                                      Entropy (8bit):4.643696978867016
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:RIyOCpo09h74gger9rl6Cluz8ZUdHVQeT3tqlaJ:UY7t/rr6Cg8eH+eT342
                                                                                                                                      MD5:2E82B88627F9A319D20F9BE8C524EC17
                                                                                                                                      SHA1:1B519DC8BAECE3FDF21DB9AAA0291C3DC2BAF52F
                                                                                                                                      SHA-256:6B757AA8C26EB37891D0E277457AEA4A7C345A6EF3793AC4F00AF52439CD07CB
                                                                                                                                      SHA-512:4ECEB112E6B7B600BFDEEE89362E39F4F4A9FB7BF2F2D71C80942853A449C0066C5B839D6506C5240C1A3CC05AE90C8C0AAD8F952DF21DBAA3C3C378AA9E1C6C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/quoteplease
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>QuotePlease : A51</title>...<meta name="description" content="A complete solution for managing inbound quote requests. Quickly and efficiently generate professional quotes and centrally manage customer communications.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<met
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\skb1elu[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35626
                                                                                                                                      Entropy (8bit):5.58477111002616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:VuFD9wq1iRm2XwMqsbbt6HuFD9wq1iRm2XwMqsbbt6J:VuFD9d8nXbbwHuFD9d8nXbbwJ
                                                                                                                                      MD5:8F36863DF693D56E3C2AB997A3153230
                                                                                                                                      SHA1:EE15AA9582979AB35F8B208D925F3F0C06C7E831
                                                                                                                                      SHA-256:D44DBDD0F2414757AF7EB2FEED9C3D3306D87FED468B14188DF97CE1A58605B7
                                                                                                                                      SHA-512:803BCB68582FAA8BC5F75523B8BCBD149797F1C7E9B184AA500398C58CC34EABCC94C0395E565FDAD54737E1668D0BDDECF4BD2BD251F0B5AF9FC34AA464F787
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * fira-sans-2:. * - http://typekit.com/eulas/00000000000000000001587f. * - http://typekit.com/eulas/000000000000000000015888. * - http://typekit.com/eulas/00000000000000000001588a. * - http://typekit.com/eulas/00000000000000000001588d. *. * . 2009-2020 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"6211789","c":[".tk-fira-sans-2","\"fira-sans-2\",sans-serif"],"fi":[24688,24697,24699,24702],"fc":[{"id":24688,"family":"fira-sans-2","src":"https://use.typekit.net/af/36d41c/00000000000000000001587f/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"600","style":"normal","display":"auto","primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f622
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\tweenbrands-scapenation[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23184
                                                                                                                                      Entropy (8bit):4.614941252143356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:MyyOCpo09h74ggerErd1QBSxypcUuOeflb/5bvGzLUdHVQeT3tqlaJ:7Y7t/rc1QBmr5jtH+eT342
                                                                                                                                      MD5:3909D767C3C9BF98F505FF0B29C147CD
                                                                                                                                      SHA1:33D2275E42D0A524613AAE17FF4B5654411D0D07
                                                                                                                                      SHA-256:20FC290537B8897036B879DABE3481A14A37844EF7F843AA3D652E41CE01AB4B
                                                                                                                                      SHA-512:CA0C5E19C377081A852CFE05A4B7E062B4AAB519EFA7F8E80B06B829D140A8B7882AA54C6CCE417D90762D44148D84B56D849FE2A718675485F38AE816F8FE1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/projects/tweenbrands-scapenation
                                                                                                                                      Preview: <!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9 ie8" lang="en"> <![endif]-->. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->. [if IE 10]> <html class="ie10" lang="en"> <![endif]-->. [if (gt IE 10)|!(IE)]> <html lang="en"> <![endif]-->.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="format-detection" content="telephone=no">...<title>ScapeNation : A51</title>...<meta name="description" content="One of the most progressive Social Virtual Worlds online.">..<meta name="keywords" content="a51, toronto, canada, digital, DTD, DigThisData, LCBO, The Beer Store, consulting, innovation, platform, pipeline, market, SaaS, cloud, application, development, services, online">..<meta name="robots" content="ALL">..<meta name="distribution" content="Global">..<meta name="rating" content="Safe For Kids">..<meta name="copyright" content="Alpha51 Inc.">..<meta na
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\css[1].css
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1054
                                                                                                                                      Entropy (8bit):5.077791857430283
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:58OYsKkwTMOYNKqMOYsKTMOYN7K5YmOOk4TfenEsTL:+OLKzwOWKhOLKwOCK5rOOlsTL
                                                                                                                                      MD5:3118E632C492A6FBFF047D51F77ACB7C
                                                                                                                                      SHA1:31CB52FDA39F0C93F8EFE27F0164783257418895
                                                                                                                                      SHA-256:8F818D71D3972884977EC0E865A6D4690F596586DFB461B0FB18262345F0FEB0
                                                                                                                                      SHA-512:5ED0EA9C0D8493C4311AD07C9D231DEB4872A32380426E81432573333B7E2F23DADD7CC4059632C4EFB2BCA38E996A8396ADFE6E3700FA0C2003E9A5FDE69BAA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: @font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(http://fonts.gstatic.com/s/materialicons/v78/flUhRq6tzZclQEJ-Vdg-IuiaDsNa.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. src: url(http://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN_r8-Vg.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. src: url(http://fonts.gstatic.com/s/opensans/v18/mem8YaGs126MiZpBA-U1UQ.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. src: url(http://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN7rg-Vg.woff) format('woff');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\hero[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 905 x 623, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):42622
                                                                                                                                      Entropy (8bit):7.979026799561247
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NsiQ5SPUUN61ERavhBLidKyRtu+tvk0cJJv8YZ2+/aaNFZCAiT9rutO:NysUayER6vLidLRErZP/dwAipF
                                                                                                                                      MD5:7E144F6CA7FF79D31EDADDCE13878C31
                                                                                                                                      SHA1:FCB77CD381E193F6BE632E6B29ABFEB3C2354676
                                                                                                                                      SHA-256:6DEF0F7EF4E05D8DE79E1BBC0496F111C77E509ABEF79ED02D2EB2138ABA1918
                                                                                                                                      SHA-512:7BB8188B031246586DFAAE044A29FF5F830FBD46AEF97134BD84AF9CF490CA8043A90E0FD4D758178EA8D22FC76723E496261DCD7F6C8A43907E8E32B3CCC417
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/hero.png
                                                                                                                                      Preview: .PNG........IHDR.......o......dL....PLTEGpL..............................................................766*((....................*((..........R...............ey...............-++........................+))...................................KJJ..............|..................................." ......V|lXj{..................................'$$.............................S............................}F}}~e.w.i|..........L.?IyZp.U.....3HS...zxwsrr-38.........ljj..............}_t........]........SRQ..}..........[YY..FB@.............u.dbb................s....i.....<99..................................Oan..........................u.........................................................fy......I.9/.r.cK0t..P7v....zh^B.........tRNS...;.8...T.......Y.................IDATx...k.......{.!..Ct{)4e.e.u.4...SN...!.d]....v...).@...t.}A'...ox...K...x....I.l{p.....<.F....:s.s...fg...$.,..,,.....%......s3:2.."Y
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\jquery.min[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):86927
                                                                                                                                      Entropy (8bit):5.289226719276158
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                      MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                      SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                      SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                      SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                                                                                                                      Preview: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-ing[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9762
                                                                                                                                      Entropy (8bit):7.941136001082101
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:o72MvB5WGCGszVWMgtpSCU6Q+MTIEJb3FyhSxRsVRVEB5VZ:oKMbWG+zVWMgtpm+Q7sLIL
                                                                                                                                      MD5:564CCC1C9C70994F52A3D30CDB9768DA
                                                                                                                                      SHA1:8FED42F172E50C9F4BD07889125C45AB22FC8830
                                                                                                                                      SHA-256:009B9133299278CC374EF0C284DACB75B6D3A53876A8D4E1F1F1FE66ABC44BC4
                                                                                                                                      SHA-512:91EBC5BCED2D8BCA95FD5A533C88ABFFB1F85B6E7658262AD6758403E08B765CFA081904038D2D79AC9FA1F4156C095D7639B50E390A99E6DFCBB2392C871C56
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-ing.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE...YX.......g!! _..." _.g"!.^.h"..............Y! ^YW.......0.i...ut..g"LJ}><s........u.......q0......gf..z>........q/.LKI|/-h..g....z=us..K...=;r..../.i.....YX.........ge........Y.q0=<s...KJ}.....L.{>........Y=<r.....KJ|/.h..u.z>..g.....u......$.IDATx.............................................................................4.$......vy....X.,..%[..r....K.....1.<V.v.W.*U...l..].....e..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c...l..m8.........l...8.&.(<.8...{.~..!Fs$.....*...g.....d!E.....{.>.i....cBD.Y.r.....{.>.MR.+.9.r......;$N..9ZP8#..fD.N.D..GJ...p..E.....NL.#.!..5[.K.'.`.kD..... ...t....Hq1.......p;.3`..Q....y.0...@<]M.|[w+.yx='$..j..9...#.....vk...c$..-..v/...+0..Ii>E...04.y...(.)EH.8.]..8././.p._...U...R..Y=..5T5(wE.z..l.1#..=..H.C....(\.N..8.k.F......F..ous...h..]..k.A.l6..6XJ.A..\..J.4..U.K..%.~.w.}..R..b.E..u......W[....B9D..^....X.+.....)...&P.....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-ontario[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9023
                                                                                                                                      Entropy (8bit):7.947388512072674
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:Myq/JLbItYWLYeyFuqdOLBcyJNXA5aCOmy4rBPH1:MyqhbevLdLBfi7
                                                                                                                                      MD5:CD32A4CDAB1E6F52E812D84494BC494D
                                                                                                                                      SHA1:606150DA6022B6CE6DF247E36E571D3E3BB01C6C
                                                                                                                                      SHA-256:1496DBF41C378F379421D2FA210614063369F76F87D96F0C5263AD3805BF6568
                                                                                                                                      SHA-512:F3609A326EBBB741C940020B8E1D5FA0273B9FD0AD77AB21EA3CDC48E65FC1629D6416EBF45A14CD8F7E78C09354E65DDD7DE30416D6A32FDE95BDBC828873B9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-ontario.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE...%!" .....!..&"#...#. ...$ !............'#$............"..................................................($%......&!"...............'"#..............................856......wtu...% !-*+...$. ............TQR...EBC...@<=523...*'(:78...(#$...spq............IFFjgh... .....lij734eccDAB3/0......*&'......MKK......$!"A>?...1-....JHI.........!.....b`a"..hef.........GDE\YZ......#.....#.!.........YVW...<9:daba_`,()wuv.......)%&......{yz.........qno......trr...NLM....}~......zwx.........ROPLIJ........._ ;<VST/+,~|}.........mkl...omn................^[\WUU...........................412gde...C@A...<:;................<89.........`]_...[XY.........olm.........}{{.........ust........YWX............ ...........}{|....~....PMN........yvw........................A.D....IDATx.............................................................................&.+...^..c;...T.....0..1.8\.I.u..PH. ......t.6+..^...*...A..1.v,...h+.Z.`l.:.6...,b0'..P...ud.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-serendipity[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8802
                                                                                                                                      Entropy (8bit):7.9202313423011965
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:EnOmdoLdoU5Nr6M5gE0wUzYzk1DqlsgSVwTaHg1J/q:EOmGL+eKOU0a4LSgvJC
                                                                                                                                      MD5:78A42A8F7C96E608195B5C03F10140BD
                                                                                                                                      SHA1:5EAF5E875F52729A0393B1335BB2821C823F8F92
                                                                                                                                      SHA-256:3B5EABFDB3ADADF004C924F564EF29602946CEDF6618E7032F39896EF79D25A2
                                                                                                                                      SHA-512:ECF3FC9898EC992798A71ECB0CB0D113191A827C4C7636A97F1FBE917F238FA85DE790562F6B77EBF244970079DDCDEDC6A645DCAF5481247687472A02E55E28
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-serendipity.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE.......>(...........................LLL..........@("""...$$$000...................-- .......='.........'''.C)...uuu......OOO...ddd............:::.K-......CCC...FFF...]]]..........777433.B(...UUU............|||ppp222<<<..................D)>>>.F*xxx....I+...XXXQQQ...........{{{rrr~~~......SSS.........\\\YYYlll...,,,IIIBBBaaa............................N/...+++mmm&&&ssshhhAAA655....%..........)))..............***cccjjjxc_....R2.*....@@@."..........ggg..........c@.~___./..Z8.......W7MEC.fB.]<.)../.[[[...HHH.3..7!.:..>$.9..5..|.;!.Q1.? .D!....[E.O).,..T4.4..~}gb.J'.Q8XMJ<76.oU.sd.4..`>.je.jY.:&.U?.P..kB.D..J%.?..D$.V0E>=..{.|..~.pj.yL.F0.lf`SPm[X..y.M+.cL.~o.|.fp^[...[2.a9.tm.|l.p.dE.bQ.y.nN....f7iYV.Y;fWT.|h.{t.wq.up.wX..v..y.o.v_.....{.t8.\#.xU4z.....IDATx..............................................................................;.....v.(.B...a.F2u.z..(..$M.........D[A.7N.@..6"4;.m...@.\\n..............$Ms........l..y...
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-thunderbird[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5149
                                                                                                                                      Entropy (8bit):7.805557441115232
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:C3781jhIk1grc3eFc7BvwgPi6CQPmCL19QqS4AyfYcH+4qGiN6ib:Y8p2k1grQusynQ44pZHIGiPb
                                                                                                                                      MD5:C30902B0ABCE5AAFC2081E424B191C9E
                                                                                                                                      SHA1:87CB316ADADC3BB580BFC57F75AE75B376DEC228
                                                                                                                                      SHA-256:7526B8A2CEE4ADF6162C6D41C7038DA76EE141D8F2E29F2542BA7D9BB8425D67
                                                                                                                                      SHA-512:BC373D8A56AD7A7FB7CC69073A8001FFB2134D4D2AB82A3C2C98599D86A718FEDC4B601D62116A3DD2879FDB4BBD2AFC1296ED5A3D6851D0D0F5669B9D9117D4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-thunderbird.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTE..../Y.-W..X.'S...9^~.+V.2\.%Q.)T.#O.*U.,W.$P.(S.$Q.!N."O.,V....&R.(T.<c.-X..Y.2[e.....................6_.6^.Ag"KoGi.....#P.Inq............&Q.=d~........3\....'R?b.......`}.....;c.Gl.....a..!Jn...l...........1WyIk.y.........0Z7\})OrNn....................4].......................L.)U..................0Z.9a.=d7[|:^~<`.Gg.Xv.j............................J."N.7`.8`.?e.Gm%MqBd.Us.Vu.c..n..s.......................-W.0Y..X.0Z.:b.Bh-Ru?a.Kl.Ss.r..~.............../Y.3\.>e(Mp+Ru.Tv[y........+U.4].<c.Ek#Lp,Pt0Uw3Vx4Y{6YzPp.Qq.^x.]{.u..|..................5^.9a.Dj5Vx3WzDf.a~.g..p.........................G.,V.Ci!Gl$In<]~Mm._|.a..d..f..k..m..y........................5^.@f.@g.Ej?c.Ji.x..|............................+V.0Z!Ej................E.%Q.'R4SuHb.y................IDATx................................................................................. ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..(.u....l2.....up!.........r..1. F
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-wasserman[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 720 x 400, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17364
                                                                                                                                      Entropy (8bit):7.94276416437761
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:yIeRxfacgQa0J/sYARAgIjXJj1By3fnv2+95gtauH6ruteb07AunPkexfEUsZyOL:aa2a8EYARAgkF1B6v1PSt401GUsRSiUs
                                                                                                                                      MD5:7531530FA2658226DB970901C3BCFF0E
                                                                                                                                      SHA1:6F9F7F805419CCA2FFC92F21D165066619211ADB
                                                                                                                                      SHA-256:B5FCCA5C0F30FD6B12C14701CD55E1AB25A38A2B6F7C6AED32F69126B863A790
                                                                                                                                      SHA-512:03317E628DFDBDD306CF51856A83CFCEFC99BB8FE807A8F66CDF97B56A6A9EE592FE654BBC34E8958F198B7B46C06620B1674878352D0F050D44B010B131023E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:http://mryoung.ytv.com/img/logo-wasserman.png
                                                                                                                                      Preview: .PNG........IHDR..............9._....PLTELiq.r\#...m.q\ ..}^.q[ ..~p[.s\...r\.q\~q[...ykX~q\~p[.u]"...q[.r\...r\~q[....q\.q[...~p["..r\ ...r\.r\ ...q\.q\}p[...r\.r\.q\....q[.r\}oZ.q\~q[...~q\....q[.q\....q\.q[~q[ ...q\.q[....q\.q\ ...q[...~q[.q[.q[.q\ ...q\.q\~p[~q[.q[....q\.q[....q[.q\....q\~q[.q\.q\....q\.q[~q[~q[ ...q\.r\~q[...~q\~q[ ...q\~q\.q\.q\.q\~q[....q[.q\....q\.q\.q\~q\...~q\.q\.q[....q\.r\.q\....q\.q\....q\~q[....q[.q\...~q[.q\.q[.q\....q\.q[.q[....q\.q\.q\.q[....q\.q\.q\...~q[.q\.q\.q\....q\.q\.q\.q\.q\.q\.q\.q\....q\.q\.q\.q\.q\.q\....q\.q\....q\.q\.q\.q\....q\.q\.q\.q\....q\.q\.q\....q\....q\....q\.q\....q\.q\.q\.q\.q\....q\.q\....q\....q\.q\....q\...naHrdLseNtgPugPvhRviRviSwiSwjTxjTykUylUylVzlVzmW{mW{mX{nX|nX|oY|oZ}oZ~pZ~q[....q[.q\....................................{.......tRNS.............................................. !""##%&&(*++-.0133678;=>>@BBCDDFHHJLLMOPSSTVXYZ\___bccdghijjkloqrtvxxz{}}...................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\skb1elu[1].js
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17813
                                                                                                                                      Entropy (8bit):5.58477111002616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:oSuFD9q2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:VuFD9wq1iRm2XwMqsbbt6J
                                                                                                                                      MD5:150387CAF19FA16FE226F8CCCAB1A5B2
                                                                                                                                      SHA1:FC129FCB9946A54285B0ED86CD490132738ED2AD
                                                                                                                                      SHA-256:465FA68204CBA1CA96F189085BDEB173274F53F4482212D28F6B01DF3C50AC57
                                                                                                                                      SHA-512:E193734292947263E1629B6CE6B10E14D55D100C9AA84313618B389DEA940A84E56B87D43DBE1EA1E4D6EADD2EC802881B39CEE7D679665CDB4A9204FC8CD7E0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * fira-sans-2:. * - http://typekit.com/eulas/00000000000000000001587f. * - http://typekit.com/eulas/000000000000000000015888. * - http://typekit.com/eulas/00000000000000000001588a. * - http://typekit.com/eulas/00000000000000000001588d. *. * . 2009-2020 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"6211789","c":[".tk-fira-sans-2","\"fira-sans-2\",sans-serif"],"fi":[24688,24697,24699,24702],"fc":[{"id":24688,"family":"fira-sans-2","src":"https://use.typekit.net/af/36d41c/00000000000000000001587f/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"600","style":"normal","display":"auto","primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f622
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-acehill[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1964
                                                                                                                                      Entropy (8bit):7.316359911790578
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:zNk/P5TbDKKC2SubZ3JS6CDGhP9jSBCy0pXV2AvubUqiOMhuaf+/3XhRUq2FKpbD:z2x3KKC2SOc6CayCVpFHhOH7Xj5Dug
                                                                                                                                      MD5:B786359551689C5EBF8B60CB21CD9227
                                                                                                                                      SHA1:ACA0C690FA719C6FE436FE7BE29527B1D138BDED
                                                                                                                                      SHA-256:EA503CE2AEEA418C388AB0A80FDC887B4A8CC2A1E5A75C46CAAFC73E64F0B4B1
                                                                                                                                      SHA-512:872E1F606FEA1B585770339B57986CF59BB298BF85FC1C39648206AA7E1C58639EB03EA4823D662ECECE1CE54954651D25B8E5F47541AF67D0F19FD34242601C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-acehill.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h....3PLTEGpL................."..(../."3.%:.(?.-E.1K.3Q.8V.;].3 Q....tRNS.. 0@P`p........#.......IDATx................................................................................. ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..-Ea ........vfzl..G!E?....ZP.$....c.0E..+.D..W..Q....&.R....1N......i...o..D8..V. @......uJ...[N............ S...D...h.|...w.m.I..a..$.(..Y.M.A...&N.....q...,"..gI4q...%..:.}'. ..D.......D8..Q...1.....$......V.M..n..(.&[1..7.x#.......R.)6.>|..$.....~=.iD.......?...W%.D........:]wh.iD`.....6...?7.U.I4a..a.n*.&*..a.c..A..e..R.......1.............pt..F.n.}.hb.o..r..G.Mq...[G'.\....S\.C..9C...Zwg.yv..)..=.h..u..:..u.>.<..:..s.8.......$.,.....}....).7...r+.fv.|Z....Z.1..h...D4g.I..?.W.'>J=~.....,l....:..:.[.S...tI..D....O..........ux9.n~.$.../..$.....s...D..&'.l$e...J.y.m...{....[>?.i.&/.+..f..%.L8....w^.]Td7..w~.....+I4w....[I4ce.l.V...!b..1.Gx+m.ZAi:7..(du..o.x+U.....?-
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-all-or-nothing[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31519
                                                                                                                                      Entropy (8bit):7.9704353049159335
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:itf2IVM9LnRJIu5NB3xHVCGeE3Lp1S5EJAt2tB71:W52nRJ3hh1leip1SeJi0
                                                                                                                                      MD5:8D936957B1B430812538C8FE3D71372D
                                                                                                                                      SHA1:3781B3B4AA8EBF1FE0B54E5B40F88AE61ABB0C79
                                                                                                                                      SHA-256:5DCDAA4133B2CC7DAFF3C98F286BC48203FBB2A49E6365708F7F6523CD273670
                                                                                                                                      SHA-512:DBB22735DAB00C1CD6533B8F60711D04D94ADDAFC6135FFFDD59D7705FA59FE05A7A5929627AB8F5F89C2C8F908D341AAF4F49F51EF756CCD61BA3ACBB656480
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-all-or-nothing.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL...........................................................................E<.....................................................................E<....................................%....... ..........|.........3"..*"...............................iY......................I;......................p_...., .NB.QB......... .......{.3'.......:..iZ...............%...</.[L.p^.NG....bS....C=.NA.]N..7.......n..............E..=."......A4.B5..... 2.........n`........r...................UN..........i].......+"...".$..-......-%.4(.ue.0,....ZK....{o......V..............?8...*......-+(HE3.....%....."......-(.UL.cZ.<2.yrJ....z)..........:..=..#H<._W&.y....../&&&.D..(...nf1><6........\X;zm......:.....&xo3..;..)..1.....-..'..TomW..<wf...D..,.....9.....Q....ng.T.....tRNS.......................................................... &.#.7...(B......?S.......`......,.....W..jug6....y..M.......evU.n\..|...K.B/...J.z.Q....@..\........q.........g..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-amsterdam[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15685
                                                                                                                                      Entropy (8bit):7.890003323055845
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:N0cwb4m2AuUG8bcFOlq+BNB7R6+rYc7jV0:eflXT3bmDMNRQmY8V0
                                                                                                                                      MD5:64295DC1B7F8BA687AB4CCBCD538489A
                                                                                                                                      SHA1:FC550694ED81577F87678ABDDD2FF60971D6F3CE
                                                                                                                                      SHA-256:0DCDE9A42B7F93C6C6C048A3BB14C3E8AE2BDEBB7693A1D3260155235AEC1610
                                                                                                                                      SHA-512:827AE23B08C6E2CE07DEB5C79E71F17695992A155892DC1BB6C00764937B815564CD468AE6A653F12FE1EB35A6F0B00B748AD209BB86F8E60AEC7596D1C7B9B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-amsterdam.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL....%&..........%&.............%&.%&.%&.%&.%&.%&.%&.%&...................%&....%&....%$.%&.%&.%&.%&....%&.%&.......%&.%$....%&.............%&.......%&............................%&....%&..........$%.....................................%&......................%&....%&.%&.%&.................................................%&................%&.%&................%&..........%&.............%&.%&..........%&.......%&.%&.%&....%&....%&.%&.%&....%&.%&....%&.%&.%&.%&.%&.......%&.%&.%&.%&.%&.%&.%%.%&.......%&.%&.%&.%&.%&.%&.%&.%&.%&.%&.%&.%&.%%.%&.%&.%&.%&.%&.%&.%&.%&.%&.%&.%%.%&.%&.%&.%&....%&.%&.%&.%&.%&.%&.%&.%&.%&....%%.%&.%&.%&.%&.%&.%&.%&.%&.%&&...$+.$$.%(...'..+.. ...()M...#(....%&.'(.((.'(.().&'.&'.%%.&'.%'.&'.$$.'(.''.&'.'(.%&%...&(.().)+.%'.()....$$....r9.....tRNS..........................(....5;b{.Z...=[.....D....+.......:..RA...G0.......>.#m ....D.A.sj..W.....g.pvM-..T...]27-.4.J%_>Y.z...P..N..8.#d.}..T.L....G........^.g%.c.2...
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-anderson[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15658
                                                                                                                                      Entropy (8bit):7.8919635020213095
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:JG8Lk38lWafMdBtVIP/1PnVPozB1Mp8DE/AFTUlK:JfkslWafMdhIPRN01c8EAD
                                                                                                                                      MD5:7DBB98CBAF47E7330F789F876BE3190F
                                                                                                                                      SHA1:074FDF84F8625F6ACFB013691FB0052C66A0E95E
                                                                                                                                      SHA-256:7203B7EB47135AAC5357B250CBC9EE1BA353614126525A40F67FC1A93DC302E9
                                                                                                                                      SHA-512:AFD4D3E6025E489C6736A94313DA22315A7C73B8292CE2414CFD3D2B44E9A66F08E0F22CBCC094BB5238A779CF2896A9A229CF4C03DB31627280963FE0459D94
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-anderson.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL...............|..|.,...........7...{..|.,.....O......}..{..o.i|./h...........S.....................'|.,....F....{.-|.,{........|.,...z..n.c........4...x.-...{.,{.O..]~.+.........z........{./z./......{..}.,}.,......y........z..{.....}.,x.-...y.+...~.,...y.,......{.-.........{..|.*.........|.+..+.........z.,...}.-......|.+y.,...~.+......~.'}..{.-...{.+}..v./...........+..+{./......|.,x..x........z....&...v..x.....{./............~.,...{.+..,w.1..(z..|./}.(n.'z.0|./...x..x./v.2x.-..)z.+......|..x./..-o..w./{..}.)...y.0z.0{./v.,...x.0...w.0..*{./v./{./|./{..y.1|.......)......u.0{.,{./.. ..%}.,x.1t.1y./}.-{./v.2...|..{./{.+z.0y.0}./......z.-r.2...~.-y.,|.*v.2v..w.1...t.2..-w.2x.2}..x.1y.1.....*......|./..'t.2t.1q.4n.4..$......u.0...v.2..(u..{.*......~.+..............tRNS......................|......................3..8....T....0.......&....<..u...W.....z..,:!...[...J..)O.re..........@...^...}a.+.....j..A..F..].....m..3..r......e;.w..(.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-bellcity[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):26029
                                                                                                                                      Entropy (8bit):7.982135738648792
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:in5k270QXqo5h0cmVzHVOkaHFWqonvcHcM:O5TdXqo5+cmVjcFWq4kHcM
                                                                                                                                      MD5:7F7F5262BAEE3AA4B190C03B69F6ED30
                                                                                                                                      SHA1:66621B642636590571A9ECAE74E0F2800BFA2499
                                                                                                                                      SHA-256:AEB36DD2FF1EE5E48E7A3F1B73BE936F9D6750B9319C869AF0E60268136A8ED9
                                                                                                                                      SHA-512:901E3B956E2E20BA9E067F8A81077E87074D3179BC80F7DC64573C47DF7E45B421E6288ECBC5E9C044F1D9758B9364DBDCC4BA22C4F9DB4E7466E33DD1B3AD38
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-bellcity.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL..,# ..,..,..*.....+..,..,..,..,..,..,..,..,..+..,..,..,..,..,..,..,..,..,..,..,..,..,..,# ..,#..# # # $. #. # .# sE>..,......# .... 0......../..... .... /..&..,...# !..,..,. /..*..".....*....!1..%&"". /..)........+..,..+.......... /..".........../".... .......'0.... ...+.+<.%6............$*...".L\..*.5F.cc.....&..,................5;....qp.#3.MO3/,'%%....HX.lk.<A.dr.......+5.....0A........07................ZZ....38*.*.........SS............*&.vv..FJm77.Q_......iv.Zi.........@E.AR.08.#!.r..nz.|..(3..........:8..._m....,8w96.:K.Ud.>N.|z...`980%#:52.89..~.(........79.w....%+'J72.ET....,3.!.>-)...08V62K.+..-MLM....5.&3......!....]]^...........!/...@?@.06......utv.&0......i+,>."fef.)%..*...N.$...},2........*tRNS.L.8......#.....-uh.A._....TO...j0>...)F..bAIDATx................................................................................. ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-bigrig[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35694
                                                                                                                                      Entropy (8bit):7.984569692292949
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:D3drWWFQpfWIHa/z1BFOGA+cJ1yKC/svcM2cVW7uUBtc+V2cq:D3dZFQpf6zROScJ1yKhvcR0zUBRV2cq
                                                                                                                                      MD5:E9D01FD3F8832977FC2C1C4C367F2358
                                                                                                                                      SHA1:A8D9C4B988E52493ED1DB7165FA99C7B6DC76FBA
                                                                                                                                      SHA-256:CFFCAE7F573B171C7DD27C5AA9331392A46A4B0D9E017ED9DECE8390FE4E086D
                                                                                                                                      SHA-512:A3648C2E95171C4066D3B0D70D47D8B1BE204CF327C948D6DACE6B7E249957EB667ED9EA938EC63250EED7605EA0E949617269B8F811C8D75318033858EF8CAD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-bigrig.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL........./--,**ZYY(&&...........................a``...;99...............TRR200......422...+))...vuukjj...MLKCAA)''onnLKK322_]]FDDb``YWX..." .%).$%.......&*#!!$"".%'&$$......(&&.#&.........!..."#........................UVV...(*. "/,,...422...*.......................46...zyyfddNLL....')...SRQ.............~~}..z.......+)).........BD.gl~ $......05. ).......`_^866.......&%...........ljj.....=;;onn.....ij.SY......HFF....DH.5:...z.&rqqv....vuubbbJII.....0...ECC.RU..*...F#....:<..........}..1%...rtA??.0(.<'...rw............\bhgg....r..}~....G%............Y[.........GM.>C..m........P$.....Q".t.'.ac...JN.GI.Y#.9>.KM....f ........Z!.......d"......MR....MN....;$....o .y.....}.........$'.$(...................^a..%.C'.\O0....tRNS.'y.......J.U-.`....l.8...B..............Bk&.....IDATx...........................................................................7.&.,.?.B.....0..#..R.`.H...E.B.....K...&..@....T.,
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-bigrock[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13495
                                                                                                                                      Entropy (8bit):7.931449222847343
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:kmFsjKAp5K2Z/CiR17rv/PkR8ms+8GzT6yq:kmoHp82dCiLrv/ys+7zT6yq
                                                                                                                                      MD5:5CD78AACC8ED87FB4250FDF902042943
                                                                                                                                      SHA1:64184386656374B9DD76E224A6A2E823F3890D23
                                                                                                                                      SHA-256:28433C68B80070E2234DDFF9EF87B3765C2EB2C4EBF7F1CE6D12870AEC8378C9
                                                                                                                                      SHA-512:F14D78211F0410E10A40F31E648CC38FB987A75CBA2C8161AAD81F13D5D2D7328A0A4236F71E24545A845FD26A21B176F0F935E3923B61C27BE0EBF18D7A824E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-bigrock.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL..!."...!..!..!.. ..!0....!.!... ..... ....!... .. .. ..... ..... ...."............ .. .............. .. .......".......................................... ....!...........!...... ........ .............. ................. ....!.. ..!.....!.................... .. ................................... ..!.. ........!................. ..!... ........!."......"..#..#........&..#.#......"..%...."....."..".....%..............#.....%..".........".$..$....."... ..........".......38@.$..#.)/7=AH.....%adiVZ`$*2.#....."..$..........."..........8=DBGM.bf.*,."..04.PV. (...tw|....wy.........orv....4;...QUZ......\_e....DH....9>.....HLS.$-jns..........im....&%.IO...ein.......?C.pr...LQV......{}.....Y]...............................................%.[..a...ttRNS...................;..}..K...Y..0......wc..C....".r...'...1.hU.Q2...,..G].&...m..O.6....kb...u ..XH...@7.>.....r...z9SZ..0.IDATx..............................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-black-creek[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12267
                                                                                                                                      Entropy (8bit):7.910289808364636
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:ZQbUf5SpkJeaZUL3sca8I+6ThQRrczt9+2QqbKqr3wCQjJM3P53kK+2yg6ni:7f5fJNZUL3mnTTCR+t9zQqbKMACEJ2h/
                                                                                                                                      MD5:9E89714F7AB3AEF4E27136EEA07960CE
                                                                                                                                      SHA1:ED740076B1BD75096040EFC7F761C63025D39FC6
                                                                                                                                      SHA-256:BFBFEE6ECD1A58C94922E8CA8020FAB26836886605DC3F23F7D959E1E62B0B1F
                                                                                                                                      SHA-512:71ED938769FBBD0E0F461CA081D8D5B1C8CD99093565F6787D2B97E45BCFA1859AF8A579A6933EAA2309F1E29A1C6AB7BE2AEBEF4538D064CD71A3595B5EF77B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-black-creek.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL..R..R..R..R..R...D+.D+.D+......R.....R..R..R..R.._..R..R.._..R..R..R.._......................._.._...D+........._........_.._.._.._.._.._.._D+.D+..._.._D+..._.._.._.._.._.._D+..._D+..._D+.D+.D+..._.._.._D+..._.._.._D+.D+..._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._.._((*.._.._CA>NLGQPJ.~Z..X.._.._.._.._.._-,,.._.._.._.._JHD.._***...b]S-,,........bPNI..UQOI...c^S.y[......:97wnZ((*EC@YVO...331.....W.tZ!!".xZ..W...skY...EC@LIF.wZQPJ764.~Z_[RD+.D+.D+......_..R.|Z..YslYkeWd_TJHD..XSQK.tZypZ.y[F.....tRNS...@.....@..@..`0. p...P...... .X...pP.`0......=..~.....q .p .`....0...P......JdfpL|...@.0.....W.....~.j.......[.......................~.....L......=..p.|..,.IDATx...........................................................................;...Q-...'.E ...K..`.....<..cI.i.._B.7....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...!#....U....W3~.>F...:|.....#..V.7.H..OH.)...P...B.6..z.@....s%.....
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-blackbellows[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6797
                                                                                                                                      Entropy (8bit):7.485469681679874
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:sT14cVZDJUgmtanvTot12Xu0yDdSPdzQXsKA3xxG5NW2wAuR9wZ4zAe:sTWcTNUgm27BiYl/KjwA2wZW
                                                                                                                                      MD5:B46E4F69EE10E4A007F032917C309C03
                                                                                                                                      SHA1:CCA401A471ED4FAD1A599487ECF53E9559613EA6
                                                                                                                                      SHA-256:85761EC8406EEC8F8754660F15559727D2B2B69F4A3D25297266007DCE3ABC3D
                                                                                                                                      SHA-512:8E7334FF7D17D62FBE2BBF712A5F838599F5F09A959527CD2DA51131AFB92FA85DE66E5823EFD04B6FD1C7A2E834AC297B603D24C38C5434A7BF5A7FA8EDD8E6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-blackbellows.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL................................................................................................................................C........1...........;...............................................C...........C..........................@..C..C..@....................C.......................C..=..@..=....................C..C..B..@...................................B..?..B.......................B..B..B..B........@..............;..A..A..C..A..B.................B..B..A..A..A..B..B....................@..B..B..B..A..B..B..B..B..A..A..B..B..B..B.......................A..A..A..B..B..B..B..B..B..B..C..B..B..B..B..B........A.....B..B..A..A..B..B..B..B..C..B..A..B..B..B..C.....A..A..C..B..B..A..B..B..B..B..B..B..B..B..B.....C. ......tRNS......6jr.T...pi....q..uh..........P.............^d-0*.!.U..Q....|....z..H.a.......=.. ..K3.g...............D#.M.\.9.;......'@.U.Yn.G..!*.'KC.w..[.N....%..s...$.;.g..3>5..2...l&8y-D.|.....l.A.......dH.8.`../
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-bobcaygeon[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13779
                                                                                                                                      Entropy (8bit):7.9564715327249145
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:7kChFmOOiVDMqBW6HbZ0A4+8bLWkcdCJbmDsYZ5A:7kChFmOOi91BPbKg8bW0XkA
                                                                                                                                      MD5:EC76773D691AE3255915283440B0E0D5
                                                                                                                                      SHA1:63977B379122C1F9FB39BE25941A45FCFBF01DE3
                                                                                                                                      SHA-256:76656FDA1958D11E03F857A76731046813C1D7F4EF8DDD8EA5D3B0B623D42BC4
                                                                                                                                      SHA-512:60127C963007E60FBF2C4B5C28A55FFC3A07EC00CC6CF3782C4756ED5ED87C79242F47C601CB8C609C67C287FE8F5DADDFB31903420A542DED204204103A476A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-bobcaygeon.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL......100...100......211....................."""$$%0..)''z~m...RUJ/.....$##ILB{.n...%%%.............--GJA...^bU0.0txi............ ...fi[...***........."!!-,,............,++'''...*)*......0.0...........................&&&...,.(100&%%...-++......*)*.........%$%#$ 0.0...............)()-,,'&&)()...!!!..."!!+**w{k-,,......$$....NRG KNC......! vzj...+**............cgX9;3uyi...-/(afW***......! $#$:<4uxi0.0rvf.........57/...DG=CE<&'"hk]SVK)*#=?7.0*vyi00)792`dWFH?JMB...jn_lpby}lZ]P 0.. !.swh...0.0...x|kAC:(''oseil]*+%pte0..MPE?A9.--dgY35-RUJtxi;>5......WZN[^Rjm^. .VYMOSH...12,gj\_cV%&!X[N8:3MQG\_Sv|k211100111200|.oz.nz.o...|.n...322lljSRQ766>=<544WWV``^[[YOOMBBAMLKKJI?>>}}zwwt:99qqo.....546HHGhhf...ddb@@?utr<;:FED........yyw........|.o.....~...{.o...-@'(....tRNS.....................?......{.ag...Q...(.$H.....F ..&10...8.xX..vB.4dl,r.DZ...J..\"~.H.Tp."n....L......<.J.....^..8.NV:..t.*]..2j..w...Z6.m;..O.R~`.`q..t......C.5.j.....U......i
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-brunswick[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8749
                                                                                                                                      Entropy (8bit):7.536280979607437
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:ViBnnn5xh4zMSrPqNcCZf6SSIHU8iidKmOpUzP6rgbry:+xiz/u2GNHUStOyzi0bry
                                                                                                                                      MD5:AE404BCF9D22D5B345F5372EAE60DC65
                                                                                                                                      SHA1:8611A9C2DE7EE7AE6CDE42DF5EE0AF5E60973518
                                                                                                                                      SHA-256:BED02AF7EF4BDDCB5DA9515B01B593A6EBC12626C986F43A356AEAF71BE7AB9C
                                                                                                                                      SHA-512:C8FC16E42D751018FACB1F43E3671FEE9F54AEF1CFC6620160760587761404B475E7A4672C9362D19BFC0705068BBE0C8979CABDB0D299D63D51A37F5BB5A505
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-brunswick.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-camerons[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28657
                                                                                                                                      Entropy (8bit):7.962809859082134
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:iRVNBp0215gETdzgOOvhmReYiYy0+lzG3AHv:iXN4215gEpzOvhaClK3ev
                                                                                                                                      MD5:6A40D76E22158CCFFB304DF676E3DA56
                                                                                                                                      SHA1:8AC8C598F0D898ED783944ED2BB5E07FFF14DE3C
                                                                                                                                      SHA-256:05E29CCCC4E013C6706C768C2F019F962CE482034CCCC43CD77BC33E0077FF36
                                                                                                                                      SHA-512:6BC56EB237B1AA9D482654604ADEED3E68DDDB0DFB51B4122F99CD10C9606BB63D5536D6321B1E84AB4866A41D09967C5D274B7238FBF2B608500F0402D35059
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-camerons.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h....+PLTEGpL# # #..# #..#!!#""# # #..# # # # # # # # # # #..# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # $ $!!&!!&""'""'##(##(%%)%%&.......tRNS............................... "$%')+-/023578:<=>?@BDGHIJLNOQSUVXY[]_`bdghikmoprstwxz{|}~.....................................................................................S.p...l.IDATx.............................................................................*.u.....Z.^@.........'...DJ...#.q...z.B..s...@S.4....pT..3~.w..........@..k..=.]..z.g..Q.!..B.!..B.!..B.!..B.!..B.!..B.!.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-clifford[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13820
                                                                                                                                      Entropy (8bit):7.912202870367632
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:RIlp486Hge2jf4q63KgW3R/fXfcYkmmA39QhJ4jOWpDp3ityhJxpai:64863iz63Kph79jxDpSsl
                                                                                                                                      MD5:EB0E95C2E3E2C86D4815D4BAD82CBA0A
                                                                                                                                      SHA1:85FB31B228ED48CE363E16C2DF025BD1E15C2443
                                                                                                                                      SHA-256:B9655EF6E088D6CB1A17EAC4B22D6293765EC6CB1C0F34EC291E3425E9BEBE5F
                                                                                                                                      SHA-512:2D99B083B0A0BB28BF069EC48CFB7E5886DEE5280570071D00D619C78CE9E4CA1E1D224AF8343782618729DAD4458094828906992EED190409C1751363B9BE34
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-clifford.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL...111VVV...............###...... ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. .)g.....tRNS............................................ !"#$&'(()*+,-/01345789:;<==>?AABDEGIJLMNOPQRSTVWXYZ\\^_`aaccefghikmnopqrrtuvxyz{}}.............................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slider-clocktower[1].png
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14269
                                                                                                                                      Entropy (8bit):7.9267210985660554
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:iy7r9nJEPpW+uxqdGZFGJgkChEkHGLch450/4lzZevn1HKh0/UMu1lfI7NaD6OYO:RJYNhdmmgk/Uh4yKhWyfooJ
                                                                                                                                      MD5:1D24194AF98C080DB8232A27EB1DB493
                                                                                                                                      SHA1:9E3115A9BF9203CDF3BED32266F732568A0B3B99
                                                                                                                                      SHA-256:78FF2071D2CB573F8D6062D1097052209FDBF7361DE1E1D5EAFD8D66B691610B
                                                                                                                                      SHA-512:7A8BC63E9B09D4D17B3BA8FCF0A2DADF42FC9745C9DEAC953EC6CC21B6EA2700DE1C12005DEEBC0AD973F88202E7F33FC04829AB80B2ED5B14111AD78B6F109C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      IE Cache URL:https://digthisdata.com/img/slider-clocktower.png
                                                                                                                                      Preview: .PNG........IHDR...X...X.......h.....PLTEGpL....................................................9.....................%....94......"04.$1......m.......................:sm............................_X.....................................................................................................................................................+..........................................(.&.........................................................74;................................................................fZ....................................................................................................................................+#)b'X.............................................<%9................................................................................................k%......tRNS................i...........2....,.K6.)......x.;.. "....c........$9..Cl~...{0.....`..r.S@...|y..M.....r>.o'.P..[4...V]Y...7^a..bf..tN...k.G.n/..3,....^.E.f.v...M....&W..V...i..

                                                                                                                                      Static File Info

                                                                                                                                      No static file info

                                                                                                                                      Network Behavior

                                                                                                                                      Network Port Distribution

                                                                                                                                      TCP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Feb 25, 2021 21:07:23.450726032 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.450920105 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.574929953 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.574968100 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.575032949 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.575087070 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.577274084 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.700918913 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711235046 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711276054 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711313009 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711349964 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711385965 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711424112 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711427927 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.711452961 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.711464882 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.711471081 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.711513042 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.824136972 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.824703932 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.830562115 CET4971280192.168.2.3104.26.7.173
                                                                                                                                      Feb 25, 2021 21:07:23.830812931 CET4971380192.168.2.3104.26.7.173
                                                                                                                                      Feb 25, 2021 21:07:23.831747055 CET4971480192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.835648060 CET4971580192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.836741924 CET4971680192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.841308117 CET4971780192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.871371984 CET8049712104.26.7.173192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.871447086 CET4971280192.168.2.3104.26.7.173
                                                                                                                                      Feb 25, 2021 21:07:23.871604919 CET8049713104.26.7.173192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.871716976 CET4971380192.168.2.3104.26.7.173
                                                                                                                                      Feb 25, 2021 21:07:23.948858023 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951575041 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951616049 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951654911 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951663971 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951692104 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951708078 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951715946 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951742887 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951771975 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951785088 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951792955 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951823950 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951852083 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951864004 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951877117 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951901913 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951920033 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951939106 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951966047 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.951977015 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.951991081 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.952013016 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.952029943 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.952059984 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.952100992 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.952126980 CET8049711192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.952172041 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.952218056 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.952224970 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.952228069 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.958349943 CET8049714192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.958456039 CET4971480192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.961828947 CET8049715192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.961930037 CET4971580192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.963135958 CET8049716192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.963280916 CET4971680192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:23.968461037 CET8049717192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.968620062 CET4971780192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.075903893 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.075958967 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.075997114 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.076015949 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.076035023 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.076054096 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.076059103 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.076073885 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.076096058 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.076106071 CET8049710192.241.172.20192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.076128006 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.076164007 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.105428934 CET49720443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.105460882 CET49722443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.105717897 CET49724443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.105736017 CET49725443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.106404066 CET49726443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.107033014 CET4971780192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.107548952 CET4971680192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.107620001 CET4971480192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.107661009 CET4971180192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.107662916 CET4971580192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.107697964 CET4971080192.168.2.3192.241.172.20
                                                                                                                                      Feb 25, 2021 21:07:24.108725071 CET4971380192.168.2.3104.26.7.173
                                                                                                                                      Feb 25, 2021 21:07:24.123109102 CET49727443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.149507046 CET8049713104.26.7.173192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.152831078 CET44349724172.67.215.200192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.152990103 CET49724443192.168.2.3172.67.215.200
                                                                                                                                      Feb 25, 2021 21:07:24.153453112 CET44349726172.67.215.200192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.153553009 CET49726443192.168.2.3172.67.215.200

                                                                                                                                      UDP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Feb 25, 2021 21:07:14.962553978 CET5020053192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:14.979113102 CET5128153192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:15.011338949 CET53502008.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:15.027777910 CET53512818.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:15.147891998 CET4919953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:15.196693897 CET53491998.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:15.895020962 CET5062053192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:15.946589947 CET53506208.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:16.041196108 CET6493853192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:16.092561960 CET53649388.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:16.872184992 CET6015253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:16.923958063 CET53601528.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:19.342597008 CET5754453192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:19.399898052 CET53575448.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:20.769395113 CET5598453192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:20.820112944 CET53559848.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:21.736234903 CET6418553192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:21.787076950 CET53641858.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:22.184818029 CET6511053192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:22.259685993 CET53651108.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:22.588773966 CET5836153192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:22.639203072 CET53583618.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.378854036 CET6349253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:23.441744089 CET53634928.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.774095058 CET6083153192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:23.778915882 CET6010053192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:23.826059103 CET53608318.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.835995913 CET53601008.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.843370914 CET5319553192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:23.853657961 CET5014153192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:23.902637959 CET53531958.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:23.913714886 CET53501418.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.058399916 CET5302353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:24.108321905 CET53530238.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.127455950 CET4956353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:24.128536940 CET5135253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:24.179984093 CET53513528.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:24.184493065 CET53495638.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:25.434998035 CET5934953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:25.487653017 CET53593498.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:27.072807074 CET5708453192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:27.124517918 CET53570848.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:27.717298031 CET5882353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:27.766206980 CET53588238.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:28.926836014 CET5756853192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:28.977830887 CET53575688.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:30.159910917 CET5054053192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:30.208659887 CET53505408.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:32.521596909 CET5436653192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:32.574284077 CET53543668.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:35.634005070 CET5303453192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:35.787406921 CET53530348.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:41.340713978 CET5776253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:41.389400005 CET53577628.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:43.263889074 CET5543553192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:43.313491106 CET53554358.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:44.614006042 CET5071353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:44.675591946 CET53507138.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:45.526464939 CET5613253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:45.577790022 CET53561328.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:46.623290062 CET5898753192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:46.685929060 CET53589878.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:52.206978083 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:52.255902052 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:52.915082932 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:52.967195988 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:53.211935997 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:53.271852970 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:53.917987108 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:53.970877886 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:54.327759981 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:54.376965046 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:54.940201044 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:54.991672039 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:57.180746078 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:57.238131046 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:57.934837103 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:57.934969902 CET6129253192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:07:57.992274046 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:07:57.993855000 CET53612928.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:08:01.177767038 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:08:01.226850033 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:08:02.038064957 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:08:02.086874962 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:08:08.567713976 CET6361953192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:08:08.627413988 CET53636198.8.8.8192.168.2.3
                                                                                                                                      Feb 25, 2021 21:08:11.576205015 CET6493853192.168.2.38.8.8.8
                                                                                                                                      Feb 25, 2021 21:08:11.624912024 CET53649388.8.8.8192.168.2.3

                                                                                                                                      DNS Queries

                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                      Feb 25, 2021 21:07:23.378854036 CET192.168.2.38.8.8.80x9589Standard query (0)mryoung.ytv.comA (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.774095058 CET192.168.2.38.8.8.80x749eStandard query (0)code.ionicframework.comA (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.843370914 CET192.168.2.38.8.8.80x5632Standard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.853657961 CET192.168.2.38.8.8.80x5576Standard query (0)digthisdata.comA (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:24.128536940 CET192.168.2.38.8.8.80x9ed0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:27.072807074 CET192.168.2.38.8.8.80xb2f2Standard query (0)p.typekit.netA (IP address)IN (0x0001)

                                                                                                                                      DNS Answers

                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                      Feb 25, 2021 21:07:23.441744089 CET8.8.8.8192.168.2.30x9589No error (0)mryoung.ytv.com192.241.172.20A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.826059103 CET8.8.8.8192.168.2.30x749eNo error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.826059103 CET8.8.8.8192.168.2.30x749eNo error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.826059103 CET8.8.8.8192.168.2.30x749eNo error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.902637959 CET8.8.8.8192.168.2.30x5632No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.913714886 CET8.8.8.8192.168.2.30x5576No error (0)digthisdata.com172.67.215.200A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:23.913714886 CET8.8.8.8192.168.2.30x5576No error (0)digthisdata.com104.21.69.238A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:24.179984093 CET8.8.8.8192.168.2.30x9ed0No error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:24.179984093 CET8.8.8.8192.168.2.30x9ed0No error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                      Feb 25, 2021 21:07:27.124517918 CET8.8.8.8192.168.2.30xb2f2No error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                      • mryoung.ytv.com
                                                                                                                                        • code.ionicframework.com
                                                                                                                                        • cdnjs.cloudflare.com

                                                                                                                                      HTTP Packets

                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      0192.168.2.349710192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:23.577274084 CET1038OUTGET / HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:23.711235046 CET1043INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:23 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 66 61 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 73 db b6 b2 9f 93 5f 81 aa d3 b4 9d 63 ea e1 67 52 3b ee d8 8e 13 a7 c7 76 7c 22 b7 6e ef b9 77 32 10 09 91 b0 49 82 25 40 29 ea e9 f9 ef 77 17 00 25 50 a2 6c 29 ad 25 77 a6 b1 b8 c4 63 77 b1 d8 17 40 e0 e0 ab 37 1f 4e ae 7f bb 3a 25 91 4a e2 c3 e7 07 5f 79 de bf 79 9f bc 3f 25 2f ff ef 90 1c 20 94 f8 31 95 f2 75 23 15 de ad 24 b1 f2 38 7b 45 38 7b d9 20 31 4d c3 d7 0d 96 36 a0 e4 57 ff 66 69 c0 fb ff e7 79 95 56 5e 4d b7 02 95 17 aa d8 69 cf d6 ec b4 1f ae fa 5d a8 4c f5 ef ff fc ea bb f7 a7 df 8f 5b 99 5b 31 62 34 38 7c fe ec 20 61 8a 12 3f a2 b9 64 ea 75 a3 50 7d ef 65 63 0c 8f 94 ca 3c f6 7b c1 07 af 1b bf 7a 3f 1f 79 27 22 c9 a8 e2 bd 98 35 88 2f 52 c5 52 a8 f4 fe f4 35 0b 42 36 a9 96 d2 84 bd 6e 0c 38 1b 66 22 57 4e c9 21 0f 54 f4 3a 60 03 ee 33 4f 3f 6c 10 9e 72 c5 69 ec 49 9f c6 ec 75 a7 d9 9e 6e a7 2f f2 84 2a 2f 60 8a f9 8a 8b d4 69 4f b1 98 65 91 48 d9 eb 54 40 35 a8 a7 b8 8a d9 e1 1b 1e 72 45 63 68 3b 15 03 8a 95 c8 0f e4 68 a7 73 d0 32 ef 9f 57 7b 08 98 f4 73 9e 4d 35 7e c3 48 c4 e2 0c 06 82 c3 b3 24 bd 9c a7 21 09 66 9b 56 82 24 34 bf 63 aa 49 6e 44 7e 87 a5 86 5c 45 a4 57 48 9e 32 29 99 d4 45 44 c0 f2 94 ff c1 48 96 0b 1f c0 84 a6 01 34 27 f3 22 53 d8 eb 00 7a 81 e6 9a d3 f4 df b1 d1 50 e4 81 74 50 a3 3b 9d 0d 68 33 87 67 b1 41 7c 9a d2 80 6e 94 a8 6d 90 37 d7 6f e0 1f 1e 5e 47 5c be a1 0a 5e 9d 9f 1c 7f d8 20 d7 11 23 c7 8c e5 a4 0b 75 d9 06 b6 27 8b 58 01 c2 1b 0e 3d 1b 24 8b a9 42 ae c3 2f 9e b1 18 88 d8 b0 14 6e 90 2e a5 5d a8 19 8b 22 d8 20 34 cb 62 ee db 5a 30 ac 2c 16 59 02 18 6e 10 c9 72 1c 64 b9 41 44 8a 0d 4c 13 95 8b 9e 50 2e 49 47 e7 e7 d3 65 80 37 2a e7 bd 62 6a 5c de c5 a2 47 e3 99 06 29 d2 e1 14 eb d2 3e 23 6f 45 4e fe c9 81 77 53 a5 7d 91 8d 72 1e 46 ae 70 1e c5 59 04 8c 25 ef 53 7f 66 0c 70 1a 15 34 74 a5 fe 34 0d 63 2e a3 19 a4 85 ef a9 51 e6 96 bc 2a 7a c0 a5 ba 82 7a 8e 3b 25 71 7a c5 20 e7 41 5d 61 8d 6f b5 b4 25 82 05 5a f0 a6 2b d1 42 45 22 77 2a 3c 7f f6 ec 19 cc 02 fc 73 5d 0a cf 87 54 d1 9c c3 8f 13 2d 45 f8 0e 98 c0 a1 46 08 2c 65 41 d3 17 09 02 b7 3b bb de 5e 7b cb db dc 6a b7 e1 59 f7 05 03 7b 47 72 16 bf 6e 48 e8 48 f9 85 22 dc c7 b1 8a 72 d6 7f dd 68 f5 e9 00 9f 9b 19 0c 0c cc 39 02 ff 99 3a f6 7d cb 87 39 d1 84 d1 e5 7e 3f 07 94 41 cc ef b0 bf 96 06 81 70 b6 36 9b ed 66 a7 e5 4b 39 06 35 13 9e 36 7d e4 9a e9 58 8d 62 26 23 c6 94 99 ff 95 e6 fb 40 a2 6c 86 42 84 31 a3 19 97 ba 6d a8 fb 63 9f 26 3c 1e bd fe 90 b1 f4 1f 5d 9a ca 1f b6 db ed 0d 20 6c 63 af dd fe f3 02 c8 ce 41 23 fd e3 3d f6 37 db 0f c1 e1 45 dd f3 59 61 63 63 ca 8c 0e 21 01 4c 38 cf ef 53 39 4a 7d 50 5e 34 96 20 0b 32 f7 11 a1 42 b2 26 d6 be e3 aa 99 32 d5 92 77 bd 0e 8b 8b e6 2d b4 72 d0 32 0d 1c 3e d8 da a1 ca 47 ff b9 b6 cd c4 82 06 df fd 87 e8 02 3f 10 5d 80 fc f7 fb fd ff c2 ac f4 a3 ef d8 f7 ff f9 ef a4 61 18 b7 0a 83 90 af 09 9d cf cf 67 da be 4c 31 75 70 2b 9b 7f b0 d4 0f 52 4d c2 4e b3 d3 6e ee b5 06 3c 60 68 29 e7 34 55 da aa 67 25 5d 96 21 f7 34 56 65 0a 36 00 c3 6b cd 5d ac ac 95 7d 3e dd a0 90 20 21 f4 33 36 88 83 1d f3 9e 6c a1 21 dc 91 11 1f b4 b6 9a 7b cd f6 e4 79 8a ef 8b b4 95 33 99 89 34 80 9a ad 4e 73 0b 1a 2b 01 28 96 d3 cd b9 06 f7 f9 41 cb 98 dc e7 07 3d 11 8c
                                                                                                                                      Data Ascii: 1fa0=ks_cgR;v|"nw2I%@)w%Pl)%wcw@7N:%J_yy?%/ 1u#$8{E8{ 1M6WfiyV^Mi]L[[1b48| a?duP}ec<{z?y'"5/RR5B6n8f"WN!T:`3O?lriIun/*/`iOeHT@5rEch;hs2W{sM5~H$!fV$4cInD~\EWH2)EDH4'"SzPtP;h3gA|nm7o^G\^ #u'X=$B/n.]" 4bZ0,YnrdADLP.IGe7*bj\G)>#oENwS}rFpY%Sfp4t4c.Q*zz;%qz A]ao%Z+BE"w*<s]T-EF,eA;^{jY{GrnHH"rh9:}9~?Ap6fK956}Xb&#@lB1mc&<] lcA#=7EYacc!L8S9J}P^4 2B&2w-r2>G?]agL1up+RMNn<`h)4Ug%]!4Ve6k]}> !36l!{y34Ns+(A=
                                                                                                                                      Feb 25, 2021 21:07:23.824136972 CET1051OUTGET /css/main.css HTTP/1.1
                                                                                                                                      Accept: text/css, */*
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:23.951575041 CET1056INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:23 GMT
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Last-Modified: Wed, 31 Jul 2019 02:55:36 GMT
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      ETag: W/"5d410328-1f641"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:23 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 35 34 65 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 7d 69 93 db 46 96 e0 77 fe 0a 8c 1c 0e 1d 4d 52 00 08 f0 28 8d 3b 56 92 55 d3 1d d3 c7 6c db 1d 33 bb 5e 6f 14 88 a3 88 11 49 70 00 52 52 b9 77 e6 b7 6f de c8 e3 e5 41 49 d5 de ad b2 ca 24 90 ef c8 cc 97 ef ca 6b 7e 28 ce 75 df 16 fb f6 97 7a d6 d7 55 f4 b7 49 14 6d 8b f2 fd 7d df 5d 8e d5 ac ec f6 5d 7f 13 7d 53 e7 49 99 2e a2 7f 68 0f a7 ae 3f 17 c7 f3 ab e8 3f 27 93 b9 06 3d 3b d7 9f ce 04 c5 75 70 f3 7d 7b bf 3b d7 c7 59 6e a3 df 54 75 51 6f 7d 78 08 fd 39 fe 33 53 31 5e 87 46 b0 93 59 d9 59 97 49 e9 ad 16 c0 4e a6 b2 13 84 46 b0 b3 b0 b2 b3 d8 ac 37 de 6a 01 ec 2c 54 76 82 d0 08 76 52 ab b0 d4 cb 7a e5 ad 16 c0 4e aa ca 4e 10 1a c1 4e 62 65 a7 c8 f2 cc 5b 2d 80 9d 44 65 27 08 cd bc 2a fa f7 2e 6e aa 38 59 27 b5 0f 8d c4 8d 82 f0 3a 2c 9c 19 6b 4f 6d 37 49 9e 78 eb 64 32 a3 76 54 18 16 ce 8c 55 8a 8b 34 59 24 6b 1f 1a 93 19 55 88 c3 b0 70 66 ac 23 7c bd 4d e2 24 f3 a1 31 99 51 07 b8 05 8b 43 d1 de 66 d9 62 b1 84 20 4c e5 6a 2f eb 57 a8 b7 b7 ef de bc 7b 67 a5 e3 52 a2 76 50 bf e2 bc bd 7d fb fd f7 69 20 d9 4c 23 6b 03 f5 2b c8 77 b7 9b d7 9b d7 81 64 55 79 b2 83 fa 15 e1 bb 7c b5 00 34 58 88 f2 b3 83 fa 15 de bb db 7c 91 c7 81 64 13 ad b6 36 50 af 62 7b 97 2f 36 8b dc 43 15 54 66 76 48 af 02 fb 7e 91 de a6 b7 61 44 d5 06 b6 43 7a 15 d5 db 65 ba 4e 4d 15 13 a0 9c ec 90 5e 85 f4 66 95 bc 4d de 86 11 55 07 8e 1d 72 5e 94 65 7d 3c db fb f4 f6 76 fd 7a ed 93 24 05 89 1f 92 13 b5 f6 e9 ed 6d 9e e6 3e 1d a1 20 f1 43 72 a2 d6 3e bd bd 4d 56 19 a8 a9 4d a2 0b 8d a8 0d 92 13 b5 f6 e9 f7 79 8c 7e c2 88 aa 7d 6a 81 3c b5 c7 f7 36 62 f5 26 a9 97 a6 46 c1 20 80 df 6e 2f ec b7 2d 4d 59 67 75 69 a7 e4 f4 d0 ed b0 7e eb d2 ac b7 db 0a 6e 15 af 79 71 c0 fa ed 4b 93 ad 9b 6d 12 4a 58 f3 ba ed b0 7e 0b d3 c4 cb 74 63 4a bc 85 b0 3a 5a 1c b0 7e 1b 53 97 59 bc 2a 42 09 6b 9e b4 1d d6 6b 65 aa 75 b2 5d 7a bb 18 f6 99 ed a0 5e 3b 53 a6 c9 3a 37 5d 5c 98 ac da cc 0e 50 af a5 29 aa 24 cb 57 81 64 35 3f d8 0e ea b5 35 eb 75 5c 67 4d 20 59 cd e3 b5 83 7a ad 4d d3 ac e3 c2 db c8 a0 b9 71 80 7a ed 4d d3 64 f1 da 3b 78 41 83 e3 00 f5 5a 9c 06 a9 70 7f df 82 26 c7 01 ea b5 39 65 9e 24 4b af c6 00 8d 8e 0d f4 d2 9f f6 b5 8d de a6 4c 57 5b 60 d4 11 20 d3 f0 38 8b 07 98 9e 45 9d 37 a6 2b 29 51 73 1a 1f 17 b4 df fc d4 c9 b6 ae 81 6e b1 11 57 5b d7 09 ed 37 41 65 bd 59 54 a6 6b 69 25 ae 4a 94 13 da 6f 86 b6 c5 72 5d 5e 41 5c cb 1f b8 a0 fd a6 a8 d8 66 ab 2d e0 32 d8 88 ab 9a c3 09 ed 35 47 eb 3a cd 0a c0 94 e9 b4 41 83 e4 04 f6 9a a4 d5 36 69 0a db 68 f4 19 25 27 b0 d7 2c 2d 8b 64 bb 09 af b5 2a 6a 4e 60 af 69 ca 8a 24 5b 07 74 36 68 9c 9c c0 5e f3 54 17 eb b8 09 20 0d 1a 28 27 b0 d7 44 d5 71 16 37 80 79 b3 90 d6 f2 a8 2e 60 af 99 aa 90 ad 69 36 c1 a4 d5 be 76 02 7b 4d 55 51 20 68 c0 97 b0 90 56 fb da 02 5c d5 f5 69 e6 b6 58 cb d5 a2 d8 9a 8a 58 82 34 cd 96 1f c6 6f bb ea aa 5e 35 66 3a 4f a7 eb 32 60 7e 14 7e 2b 56 25 65 56 9b 7d e6 66 43 6d 7b 3f 0a bf 3d db 2e 36 55 65 4a ad 9b 0d 55 fa fc 28 fc 96 6d 93
                                                                                                                                      Data Ascii: 54e5}iFwMR(;VUl3^oIpRRwoAI$k~(uzUIm}]]}SI.h??'=;up}{;YnTuQo}x93S1^FYYINF7j,TvvRzNNNbe[-De'*.n8Y':,kOm7Ixd2vTU4Y$kUpf#|M$1QCfb Lj/W{gRvP}i L#k+wdUy|4X|d6Pb{/6CTfvH~aDCzeNM^fMUr^e}<vz$m> Cr>MVMy~}j<6b&F n/-MYgui~nyqKmJX~tcJ:Z~SY*Bkkeu]z^;S:7]\P)$Wd5?5u\gM YzMqzMd;xAZp&9e$KLW[` 8E7+)QsnW[7AeYTki%Jor]^A\f-25G:A6ih%',-d*jN`i$[t6h^T ('Dq7y.`i6v{MUQ hV\iXX4o^5f:O2`~~+V%eV}fCm{?=.6UeJU(m
                                                                                                                                      Feb 25, 2021 21:07:24.107697964 CET1085OUTGET /img/logo-underarmour.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.231482983 CET1110INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 18427
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-47fb"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 00 00 00 00 a2 8c 08 b1 00 00 47 c2 49 44 41 54 78 da ec d6 31 0e 02 31 0c 45 41 ee 7f 62 20 b6 3f 5a b4 70 82 55 8a d5 4c e3 74 4e f1 14 e5 11 b8 11 41 23 68 10 34 08 1a 04 8d a0 41 d0 20 68 10 34 08 1a 41 83 a0 41 d0 20 68 10 34 82 06 41 83 a0 41 d0 20 68 04 0d 82 06 41 83 a0 41 d0 08 1a 04 0d 82 06 41 83 a0 11 34 08 1a 04 0d 82 06 41 23 68 10 34 08 1a 04 4d 04 0d 82 06 41 83 a0 41 d0 08 1a 04 0d 82 06 41 83 a0 11 34 08 1a 04 0d 82 06 41 23 68 10 34 08 1a 04 0d 82 46 d0 20 68 10 34 08 1a 04 8d a0 41 d0 20 68 10 34 08 1a 41 83 a0 41 d0 20 68 10 34 82 06 41 83 a0 41 d0 08 1a 04 7d 7f 33 93 9f ca 24 cf ec b3 d2 ff 6b 04 41 5f 17 f4 1c b3 66 65 ab 4e 65 aa aa 47 d0 82 be 30 e8 33 a7 49 77 a6 b3 49 75 4f 7d f7 7a a3 05 7d 65 d0 e7 ec 4e 6a d5 ca 3e b3 52 f9 ee 7d ae 28 5a d0 97 04 bd 7a 8e 43 cf 31 3b fb ac 73 5d bd 26 c9 7b 7c 3c 3e ec 9d 7b b4 1d 55 7d c7 bf 7b ef 99 39 e7 dc 9b 04 42 2a 0f e3 03 68 31 52 45 b4 ea 82 5a ea 03 c5 aa 88 8f 96 48 5d c5 a5 42 e9 b2 c5 65 6d ab a8 01 51 ab e8 12 ab 2e ad 15 ab 22 42 40 a0 a8 21 cb 62 8b 52 4a 10 10 44 68 2c 06 59 22 a2 42 78 e6 7d 1f e7 cc ec fd fb 7d eb d9 6b ce 35 a4 24 f7 9c 1b d7 4d ee b9 fb 73 33 77 ce 49 e6 cc e4 8f cf fc ce 77 cf de b3 27 09 fd db 10 ba ac 84 d4 e0 c9 20 9c 45 a4 12 2a f9 b0 90 a1 5d 7a 2f 92 84 4e 42 ff b6 1a 85 a1 6c 3f 40 06 52 02 67 11 d1 ea aa e5 9f bf 97 64 b5 2d 88 24 a1 93 d0 bf 05 a1 37 af bd 74 c5 eb 8e 7c f2 b5 13 0c 54 ce 1a 1d 4a 50 86 2f a2 f5 c4 63 ce fe 41 87 21 a4 12 9d 84 ee 0b 15 52 c9 b8 30 d4 8b 50 94 db be 77 ee 69 7f b4 6c 91 31 99 c3 55 d4 40 ce a2 d2 12 8f b6 d2 01 c0 c2 a3 4f bd 66 03 95 a1 a4 52 c8 92 54 92 21 19 9e 84 de 91 52 82 a7 06 8a 46 9f ab 68 b3 68 58 7b f1 e9 2f 3a 78 14 b0 06 91 7f df 43 42 03 70 00 46 71 f8 c9 e7 df 4f d2 4b 27 68 d0 0e 43 29 24 4b 26 92 d0 53 f4 0c f5 95 28 a9 93 13 9e 24 37 5d f7 89 93 ff 70 df 1c 70 16 80 c9 1c 00 7c 8b 1a a8 7b a4 42 1b 0b a0 59 00 07 bf fe d3 3f 50 52 7c 20 c9 54 a2 93 d0 8f 83 6a f0 24 03 7d 77 25 63 57 7f fc a4 67 36 60 91 1b 64 45 9e 15 b9 33 00 8c 59 bd 87 84 06 8c 31 d6 65 c8 8a 46 06 2c 79 d1 19 df 19 23 65 9c f1 ff 93 8c 4e 42 ef 40 20 e9 85 f4 15 f9 d3 af 9e 7a d4 22 c0 c1 15 b0 c6 58 5b 17 69 97 19 ac 22 85 b2 27 84 b6 e8 d2 00 e0 5c 7c f5 fc 7f b8 72 03 bb 46 6b ea 6e 49 42 ff 3f b4 33 e9 c9 8a b7 7d ea 4f 9f 92 19 20 1a d4 5d 47 a1 e1 9c b3 d6 00 df 64 14 9a b3 1e 39 0c 00 eb 9c fd 35 b0 ce c0 1a 83 fc 05 7f 7d cd fd 24 e9 b5 4b ea 74 49 42 4f 51 76 75 9e b8 fe 93 2f 5d 0a c0 b8 ee 62 e3 f2 18 8c fb 06 a9 7b 42 68 03 b8 dc a1 c6 22 73 31 4e 3b 3c ff 8c d5 0f 92 4c 42 27 a1 1f 83 d2 df fa c1 63 0f 40 06 b4 2c 9c 81 89 de c0 1a c0 c6 35 8c 31 c0 d7 f7 90 d0 16 30 06 30 16 88 7f 00 d8 dc 16 ce e6 c0 d3 ff ea 8a fb 92 d0 f3 54 68 55 32 e2 eb e0 ac d1 99 ce 23 17 9c f8 3b 30 68 d9 1a ec 84 55 42 6a 98 7d a1 b1 03 a6 c6 19 18 83 e6 c1 ef bb f2 51 76 11 51 d6 04 49 42 0f 3f db f9 2c 1d b2 2d 1d 51 b6 d7 9c fb d4 1c 40 13 a6 c7 4e 85 56 92 7b 91 d0 75 d5 1e c5 c8 d1 1f b8 a5 c3 e0 bb e9 a9 53 55 aa
                                                                                                                                      Data Ascii: PNGIHDRGIDATx11EAb ?ZpULtNA#h4A h4AA h4AA hAAA4A#h4MAAA4A#h4F h4A h4AA h4AA}3$kA_feNeG03IwIuO}z}eNj>R}(ZzC1;s]&{|<>{U}{9B*h1REZH]BemQ."B@!bRJDh,Y"Bx}}k5$Ms3wIw' E*]z/NBl?@Rgd-$7t|TJP/cA!R0Pwil1U@OfRT!RFhhX{/:xCBpFqOK'hC)$K&S($7]pp|{BY?PR| Tj$}w%cWg6`dE3Y1eF,y#eNB@ z"X[i"'\|rFknIB?3}O ]Gd95}$KtIBOQvu/]b{Bh"s1N;<LB'c@,5100ThU2#;0hUBj}QvQIB?,-Q@NV{uSU
                                                                                                                                      Feb 25, 2021 21:07:24.253258944 CET1179OUTGET /js/main.js HTTP/1.1
                                                                                                                                      Accept: application/javascript, */*;q=0.8
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.377506018 CET1289INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Last-Modified: Mon, 29 Jan 2018 17:52:48 GMT
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      ETag: W/"5a6f5f70-1c9b"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 38 39 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 19 db 72 db 36 f6 dd 5f 01 2b 4e 41 d6 32 2d 7b 6b b7 43 af b7 d3 e9 b6 93 ec 4c eb ee d8 dd 3e 64 32 19 88 84 48 26 14 c1 05 40 29 5e 8f fe 7d cf 01 40 12 a4 2e 75 d2 3e 14 0f 32 08 9c 3b 0e ce 05 5e 31 49 d6 45 f5 5b 91 ea 9c dc 92 d9 f4 88 c0 28 99 d2 f0 45 a9 fd 4c 1a 29 79 65 57 6e 8e 8e de ff bb e1 f2 31 48 45 d2 2c 61 39 8c 24 67 e9 63 b0 68 aa 44 17 a2 0a 4e c2 a3 27 83 67 7e 4e 02 1a d5 4c b2 b2 64 1f 69 d8 4d 83 10 28 d9 fd 9e 10 20 d3 a4 2c 92 0f 74 4a e8 9b 5c f2 c5 ed e4 c5 e4 ed 74 de 68 2d 2a 58 6c 79 90 80 87 06 db 32 c2 c1 a3 5a f2 15 90 f9 27 5f b0 a6 d4 c8 00 d7 37 2d 23 4f cd 9e 67 34 17 e9 63 18 15 55 c5 a5 d9 f5 e4 02 84 54 ac 51 3d 55 fc 8f 07 3d ef 31 eb e7 53 1e 08 74 7e 6e 8c 53 2c 59 c6 cf 12 51 69 56 00 2c 89 ba e9 94 44 ab 22 5d 4b 56 d7 83 75 30 e3 82 a5 fc 41 04 54 95 62 0d 76 b9 68 69 16 8b 80 e8 c7 9a 8b 05 c9 18 39 be 85 23 6b aa 94 2f 00 2d a5 63 b9 81 3b d0 e7 02 e8 cd 41 d7 80 ea 62 c9 9b 3a 65 9a 7b b6 76 ea 0e 51 71 ac c0 77 9c 6b 3c 00 22 68 af f3 42 45 de d2 74 00 8f 23 6d 64 0b 07 53 86 f4 b7 81 8a d4 58 12 a1 c2 88 69 2d 03 5a 80 f4 37 03 40 d0 14 e1 40 c1 79 b6 c2 6d f2 44 24 d7 8d ac 6e c8 66 04 49 02 5f ce 7f 90 59 f4 f5 15 f9 92 04 20 42 18 0e 60 9f b6 84 f1 9c ff 37 a6 93 9c a7 e4 eb ab 97 74 28 cc 90 21 2f 15 df c9 f5 6a f6 07 b8 5e cd 3e 93 eb e5 1f d1 f5 72 87 ae e3 73 30 e1 e2 18 a3 03 f9 e2 0b d2 7e 39 62 bf c7 33 63 e0 c5 bc 4a f1 ca 9b fb 8b 93 ff a0 5b 2a 98 39 22 53 f0 89 d1 f9 e3 70 71 ca 01 ed 33 ce a6 75 6f e0 c2 d3 e7 7a f6 9f ec 84 87 d5 a4 3f 16 55 a1 d0 de 17 33 38 e6 91 ba 9d 02 75 c9 1e ff 9a f2 ff 62 25 db 23 36 6b d4 20 a2 f0 bf 90 e0 28 5b 4a 98 26 94 9c 42 12 d1 4c 66 5c fb 41 2c 5a 08 b9 64 66 1a 84 5b 2a ba 98 de e6 0c fa 02 62 7f 43 87 a9 ec 40 d6 42 85 2b b6 32 1a d3 17 30 a3 e1 30 1e 62 16 d9 91 57 46 d6 80 d4 d0 1b 6d 48 a0 42 e9 cb 75 9f dc db a1 12 29 4a bb 71 d3 5f e9 1e dc a6 3f 2f 81 f5 3c 7b d4 16 fc ac 4b 82 1e 2d 14 2b d2 22 cb 4a fe 3d 5c 55 05 16 01 34 56 2b 6e ce b3 87 83 a0 05 aa 47 05 40 c4 ab 42 15 f3 92 d3 70 9f 8f 20 24 a6 bf bb a6 cb f1 ed 40 d3 44 6b 93 6c 29 6b b4 18 7b 8d d9 1f 08 54 09 ab cb 40 9e de 81 30 a6 ee 11 e3 30 ad 2d 48 2b 55 6b a4 11 44 ab d2 eb ca d7 a8 17 03 2a 85 ef ea 3a 4a 83 d6 dc a7 64 12 4f e0 77 44 af 2b 2d 4e d0 e7 4b 9e 68 f0 44 f0 5d 2e 0b 56 be b3 2b 5d 81 e3 ca 8f 84 49 01 57 a0 ec 26 67 aa 84 db 81 45 86 9d 04 2d 34 8e 27 ff c3 4d 17 4d 59 be 33 fa c5 44 cb 86 fb 20 9b f6 c3 49 e8 73 04 0e ed 34 d8 63 e4 9a a5 69 51 65 31 f9 66 e4 bc 69 a1 74 4c 66 23 5b a1 6a 38 70 fe eb eb 08 5d 00 43 a6 57 d3 51 5b 45 19 c3 ec be a2 e3 1b 0a 91 e6 b8 8d 46 39 53 ee ac e7 ba da ef a1 5e 18 d0 b2 c8 32 b0 a1 63 b4 f3 74 31 06 60 8c 71 41 c0 09 f8 0e 97 f6 46 03 8a b3 ad 4b 84 28 6f 66 6f 0f c8 95 eb 65 39 b5 b8 11 ab 0a f4 8d 60 3b 27 5b 3f 7e 10 75 6c 04 8b c4 62 a1 38 78 0e f8 7b 0d 57 fd e2 72 36 40 d9 40 01 7a 35 9b 8d 9c da 86 63
                                                                                                                                      Data Ascii: 89er6_+NA2-{kCL>d2H&@)^}@.u>2;^1IE[(EL)yeWn1HE,a9$gchDN'g~NLdiM( ,tJ\th-*Xly2Z'_7-#Og4cUTQ=U=1St~nS,YQiV,D"]KVu0ATbvhi9#k/-c;Ab:e{vQqwk<"hBEt#mdSXi-Z7@@ymD$nfI_Y B`7t(!/j^>rs0~9b3cJ[*9"Spq3uoz?U38ub%#6k ([J&BLf\A,Zdf[*bC@B+200bWFmHBu)Jq_?/<{K-+"J=\U4V+nG@Bp $@Dkl)k{T@00-H+UkD*:JdOwD+-NKhD].V+]IW&gE-4'MMY3D Is4ciQe1fitLf#[j8p]CWQ[EF9S^2ct1`qAFK(ofoe9`;'[?~ulb8x{Wr6@@z5c
                                                                                                                                      Feb 25, 2021 21:07:24.394304037 CET1336OUTGET /img/logo-wasserman.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.521506071 CET1531INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17364
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-43d4"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 f7 50 4c 54 45 4c 69 71 80 72 5c 23 a4 de b5 a3 6d 7f 71 5c 20 a5 de 8b 7d 5e 7f 71 5b 20 a6 df 7e 70 5b 80 73 5c 1f a5 df 80 72 5c 7f 71 5c 7e 71 5b 1d a5 de 79 6b 58 7e 71 5c 7e 70 5b 83 75 5d 22 a7 df 7f 71 5b 80 72 5c 1c a5 df 80 72 5c 7e 71 5b 1f a5 de 7f 71 5c 7f 71 5b 1e a5 de 7e 70 5b 22 a6 df 80 72 5c 20 a4 de 7f 72 5c 7f 72 5c 20 a5 de 7f 71 5c 7f 71 5c 7d 70 5b 1f a5 de 80 72 5c 80 72 5c 7f 71 5c 1f a6 de 7f 71 5b 7f 72 5c 7d 6f 5a 7f 71 5c 7e 71 5b 18 a5 de 7e 71 5c 18 a6 df 7f 71 5b 7f 71 5c 1c a4 dd 7f 71 5c 7f 71 5b 7e 71 5b 20 a6 de 7f 71 5c 7f 71 5b 1d a6 df 7f 71 5c 7f 71 5c 20 a6 de 7f 71 5b 1f a6 de 7e 71 5b 7f 71 5b 7f 71 5b 7f 71 5c 20 a5 de 7f 71 5c 7f 71 5c 7e 70 5b 7e 71 5b 7f 71 5b 1e a4 de 7f 71 5c 7f 71 5b 1f a5 df 7f 71 5b 7f 71 5c 1f a5 de 7f 71 5c 7e 71 5b 7f 71 5c 7f 71 5c 1d a5 de 7f 71 5c 7f 71 5b 7e 71 5b 7e 71 5b 20 a5 de 7f 71 5c 80 72 5c 7e 71 5b 1f a6 de 7e 71 5c 7e 71 5b 20 a5 de 7f 71 5c 7e 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7e 71 5b 1e a6 de 7f 71 5b 7f 71 5c 1e a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7e 71 5c 1e a5 de 7e 71 5c 7f 71 5c 7f 71 5b 1e a5 de 7f 71 5c 7f 72 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 1e a5 de 7f 71 5c 7e 71 5b 1e a5 de 7f 71 5b 7f 71 5c 1f a5 de 7e 71 5b 7f 71 5c 7f 71 5b 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5b 7f 71 5b 1e a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5b 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7e 71 5b 7f 71 5c 7f 71 5c 7f 71 5c 1e a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 1f a5 de 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 1f a5 de 7f 71 5c 7f 71 5c 1f a5 de 7f 71 5c 1f a5 de 6e 61 48 72 64 4c 73 65 4e 74 67 50 75 67 50 76 68 52 76 69 52 76 69 53 77 69 53 77 6a 54 78 6a 54 79 6b 55 79 6c 55 79 6c 56 7a 6c 56 7a 6d 57 7b 6d 57 7b 6d 58 7b 6e 58 7c 6e 58 7c 6f 59 7c 6f 5a 7d 6f 5a 7e 70 5a 7e 71 5b 00 99 d9 7f 71 5b 7f 71 5c 01 9e db 02 9e db 02 9f db 02 9f dc 02 a1 dc 03 a2 dd 09 a3 dd 10 a4 dd 16 a4 dd 19 a5 de 1c a5 de 1f a5 de 7b ec 19 a3 00 00 00 d5 74 52 4e 53 00 01 01 01 02 02 02 03 03 04 04 04 05 06 06 06 06 07 08 08 08 09 0a 0a 0b 0d 0d 0e 10 10 11 11 13 14 15 16 17 18 19 1a 1a 1b 1c 1d 1d 1e 20 20 21 22 22 23 23 25 26 26 28 2a 2b 2b 2d 2e 30 31 33 33 36 37 38 3b 3d 3e 3e 40 42 42 43 44 44 46 48 48 4a 4c 4c 4d 4f 50 53 53 54 56 58 59 5a 5c 5f 5f 5f 62 63 63 64 67 68 69 6a 6a 6b 6c 6f 71 72 74 76 78 78 7a 7b 7d 7d 80 81 83 83 85 88 8a 8b 8d 8d 90 93 93 94 96 98 9a 9b 9d 9f a0 a2 a3 a4 a7 a9 aa ac ae b1 b1 b4 b4 b6 b9 b9 ba bc bd bf c2 c5 c6 c8 ca cb cd ce d0 d1 d3 d3 d4 d6 d8 d9 dc de e0 e0 e2 e4 e5 e7 e7 e9 eb ec ed ee ef f0 f0 f1 f3 f3 f4 f5 f6 f7 f8 f8 f9 fa fa fb fb fc fd fd fe fe
                                                                                                                                      Data Ascii: PNGIHDR9_PLTELiqr\#mq\ }^q[ ~p[s\r\q\~q[ykX~q\~p[u]"q[r\r\~q[q\q[~p["r\ r\r\ q\q\}p[r\r\q\q[r\}oZq\~q[~q\q[q\q\q[~q[ q\q[q\q\ q[~q[q[q[q\ q\q\~p[~q[q[q\q[q[q\q\~q[q\q\q\q[~q[~q[ q\r\~q[~q\~q[ q\~q\q\q\q\~q[q[q\q\q\q\~q\~q\q\q[q\r\q\q\q\q\~q[q[q\~q[q\q[q\q\q[q[q\q\q\q[q\q\q\~q[q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\q\naHrdLseNtgPugPvhRviRviSwiSwjTxjTykUylUylVzlVzmW{mW{mX{nX|nX|oY|oZ}oZ~pZ~q[q[q\{tRNS !""##%&&(*++-.0133678;=>>@BBCDDFHHJLLMOPSSTVXYZ\___bccdghijjkloqrtvxxz{}}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      1192.168.2.349711192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:23.824703932 CET1052OUTGET /img/a51_logo-light.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:23.952013016 CET1071INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:23 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 3711
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-e7f"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:23 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 8e 08 03 00 00 00 28 ca ae a1 00 00 02 fa 50 4c 54 45 4c 69 71 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 5b f3 de be 00 00 00 fd 74 52 4e 53 00 71 f0 20 ca b9 43 ab ee 80 0e fe bc de 29 54 8a 36 05 f2 ef 01 e6 57 f8 fc 19 e2 85 2d fd 0a 1d fa 45 2a 4d f7 14 0b 07 b6 99 08 f5 93 ea 26 bb 96 f1 6e a9 dc 38 4e 9b bf ad bd 41 22 89 da cf d9 24 2c b0 a6 aa 21 a8 b7 7c 82 27 58 0d 9e fb 5b 03 cc 6a 8e e5 02 cb ac 2b d5 11 06 8c f3 72 7b 3d c8 04 09 b3 e3 c9 4f 97 35 47 56 7f 8d 16 d3 0f 3a 10 df c6 32 c1 3f 5d d6 33 e0 84 eb f6 13 46 74 9d 40 4a 0c b1 f9 78 c0 a1 44 6d 91 b5 3e 8b 52 d8 1e 28 92 e8 a4 ec 1c 37 59 9f 88 d0 b2 4c 3c 66 8f d2 d7 e1 60 4b 6f 5a a7 30 1b 5e c5 d4 62 67 76 dd be 7e cd 15 12 db 83 7d b4 73 9c 63 39 c4 ae 55 75 18 c2 d1 31 79 3b 5f a2 64 69 f4 68
                                                                                                                                      Data Ascii: PNGIHDR(PLTELiq[tRNSq C)T6W-E*M&n8NA"$,!|'X[j+r{=O5GV:2?]3Ft@JxDm>R(7YL<f`KoZ0^bgv~}sc9Uu1y;_dih
                                                                                                                                      Feb 25, 2021 21:07:24.107661009 CET1085OUTGET /img/logo-fox.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.232052088 CET1130INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 5451
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-154b"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 fa 50 4c 54 45 ff ff ff 00 28 85 12 37 8e 22 45 95 6b 82 b8 00 29 85 00 28 84 61 7a b3 00 29 84 77 8d be ed f0 f6 56 71 af 25 47 97 45 62 a6 01 2a 86 d0 d7 e9 00 29 83 00 29 82 fa fb fd 3b 5a a0 63 7c b4 f4 f5 fa fe fe ff 00 29 80 14 3a 8e 67 7f b6 0a 30 8a f0 f2 f8 42 60 a5 f7 f8 fb fd fd fe 0f 35 8d 20 42 95 99 a8 ce f8 f9 fc 03 2a 87 e5 e9 f3 e8 eb f4 ea ed f5 f1 f2 f9 31 51 9d 38 57 a0 d6 db ec f5 f7 fb 06 2e 88 1e 41 94 2a 4b 99 35 55 9e 7d 92 c1 90 a1 ca cb d3 e7 d8 de ed fc fc fe 02 2b 86 09 30 88 0e 34 8c 1b 3f 92 2d 4e 9b 3d 5b a3 9b aa d0 a5 b3 d4 00 2a 84 0c 32 8b 17 3b 90 62 7b b4 9d ad d0 ad ba d8 c3 cd e2 db e0 ef 05 2c 87 23 46 96 2f 50 99 33 53 9e 3c 5b a2 a2 b1 d2 aa b7 d6 b1 bd da cd d5 e8 df e4 f0 ec ef f6 ee f0 f8 2b 4d 99 4f 6b ac 5e 77 b3 83 97 c4 93 a4 cb 95 a5 cd 96 a7 ce b4 c0 db c5 ce e4 c7 d1 e5 07 2f 88 40 5f a4 47 64 a7 4c 68 a9 66 7d b6 6d 83 ba 6f 86 bb 76 8b be 8b 9d c7 8d 9f c9 9f ae d2 a7 b6 d5 b7 c2 dd ba c5 de ce d6 e8 e3 e7 f2 05 2e 83 11 37 8a 1a 3f 8f 26 48 98 28 47 9e 4a 64 a9 4e 6b a9 79 8a c4 7b 8d c1 82 95 c3 85 96 cd ab b8 d8 c0 ca e1 c2 cb e2 dd e2 ef e1 e6 f2 00 28 83 05 2c 88 0e 34 8f 19 3d 91 3e 5a aa 3e 5b a5 42 5e a4 47 62 ae 52 6e ab 55 6c b2 54 6f ae 5b 74 b1 5c 76 b1 5f 79 b2 7a 8f bf 86 98 c6 8e a0 ca 9d aa d3 af ba d9 c6 ce e8 c9 d2 e6 d9 de ef 02 2c 82 13 38 8e 16 3a 91 3f 5d a2 49 67 a7 58 72 af 58 72 b0 5b 71 bb 5b 76 b0 68 81 b7 88 9a c7 92 a3 cb a8 b4 db b6 c0 e0 bd c9 df c2 c9 e5 c9 cf ed cf d4 ed cf d5 e9 d2 d9 ea d3 d8 ed d3 d8 f1 d7 dc f0 df e2 f5 e5 e8 f7 eb ed f7 f3 f4 fb f9 f9 fd fc fd fe 07 2d 8c 17 3a 94 1e 43 92 28 4a 98 43 5e a9 45 5e b4 52 69 b0 54 6c ae 59 72 b3 5f 79 b4 63 76 c3 6b 80 b9 6d 84 b8 73 87 c1 75 88 bd 87 96 d2 9c a9 d9 a1 ac d6 a5 b0 d9 ad b7 dc b2 bb db b2 ba e7 b1 be d9 bb c3 e4 cc d3 eb d8 dc f5 de e5 ef fb fb fe 02 29 87 21 44 93 23 49 90 2d 4c a0 31 50 a3 34 55 9b 37 55 a0 38 56 a3 39 5a 9c 3c 58 a1 40 60 a2 45 61 a7 52 69 ba 63 7c b3 63 7e b6 72 83 cc 75 8e bc 7f 8f c9 92 a0 cd 99 a8 d0 ab b4 e5 b3 bb e0 be c5 e0 c0 c7 e9 eb ec fa 0b 34 86 0d 34 89 1e 3f 9b 41 5b b3 44 60 a5 62 7a b6 65 7a bb 6a 7c c8 6a 7e c0 70 84 c4 70 89 bd 7b 8b d0 86 94 d6 92 a0 d4 97 a5 d4 96 a9 cb 9c a6 df b7 bf e8 e1 e3 f8 e8 eb f7 00 27 87 19 3a 9a 2e 4f 9f 4c 65 b4 6c 7e bd 81 8f d3 d0 d8 e8 ef 73 3a d7 00 00 12 0c 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 bb d7 d8 a8 ca 3c 8e e3 bf 5f e5 1c 0e b8 c1 99 d9 4c 19 5a 4b 0b bd d1 52 2a 50 7a b3 5c 94 d2 5a ec 8d d4 ad 5c 4c 59 29 c8 a5 5e 50 ac c0 ba 04 02 88 f1 b2 ac 8a 77 03 a2 88 ae 71 f1 1e 62 40 d7 5d 58 d6 d5 bd 7b c9 6e e2 ea 92 d5 64 77 7d a1 26 ba 9a 18 df 6c d4 ae 9e 69 e7 cc cc f3 cc 9c e9 9c 93 ff e7 fd 3c 99 17 df 9c 17 bf 9c 67 46 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE(7"Ek)(az)wVq%GEb*));Zc|):g0B`5 B*1Q8W.A*K5U}+04?-N=[*2;b{,#F/P3S<[+MOk^w/@_GdLhf}mov.7?&H(GJdNky{(,4=>Z>[B^GbRnUlTo[t\v_yz,8:?]IgXrXr[q[vh-:C(JC^E^RiTlYr_ycvkmsu)!D#I-L1P4U7U8V9Z<X@`EaRic|c~ru44?A[D`bzezj|j~pp{':.OLel~s:IDATx<_LZKR*Pz\Z\LY)^Pwqb@]X{ndw}&li<gF!B!B!B!B
                                                                                                                                      Feb 25, 2021 21:07:24.253592968 CET1179OUTGET /img/logo-yahoo.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.377651930 CET1292INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 12334
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-302e"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 ff ff ff 4a 00 bd 4b 00 c1 10 00 40 4b 00 c0 4b 00 c2 5b 00 ed 53 00 d5 27 00 6f 14 00 47 1c 00 5a 52 00 d3 47 00 b5 49 00 ba 4b 00 bf 48 00 b2 48 00 b7 12 00 45 11 00 42 00 00 1a 40 00 aa 1f 00 55 01 00 24 02 00 29 21 00 5a 55 00 db 21 00 66 1d 00 50 53 00 d8 50 00 ce 00 00 20 2a 00 76 4c 00 c4 48 00 af 19 00 47 4d 00 c6 0e 00 3d 51 00 d1 1b 00 4c 30 00 b1 27 00 74 20 00 5f 2a 00 6c 2d 00 7b 45 00 a7 01 00 35 40 00 91 24 00 5f 4e 00 c9 00 00 2f 44 00 9e 1b 00 55 4f 00 cb 5a 00 ea 0b 00 3a 3f 00 bb 07 00 2f 20 00 63 43 01 99 19 00 50 35 00 90 47 00 ac 01 00 3b 31 00 76 45 00 a2 0f 00 2d 17 00 4c 26 00 63 3a 00 88 39 00 98 12 00 34 15 00 4a 08 00 62 3d 00 8b 2d 00 71 41 00 95 42 00 af 1d 00 79 17 00 42 0a 00 34 28 00 67 28 00 ad 38 00 84 ee ea f5 3c 00 9e eb e4 f5 25 00 6c 33 00 7b 2f 00 80 30 00 84 44 00 be 56 00 de 22 00 94 31 00 89 30 00 b8 4d 00 c1 e2 d8 f4 02 00 47 3f 00 8e 36 00 7f 65 00 ff cc be e3 3f 00 a5 45 00 f8 ba a0 e4 28 00 78 25 00 9c 2c 00 ab 42 01 b4 04 00 4d 15 00 3b 04 00 41 e1 dd ea 3a 00 b5 2a 00 b5 36 00 bc 3c 00 e9 5e 00 f4 6b 00 ff 59 00 e4 16 00 73 85 68 b4 db d6 e6 24 00 a7 4f 00 ff 07 00 57 23 00 69 31 00 c6 9c 76 da c9 b5 eb d5 d0 e0 e6 dd f5 f2 ed f8 48 00 c0 47 00 eb 4e 0d b9 67 59 87 de d0 f3 00 00 0f 31 00 d3 9f 96 b5 d3 c5 ea 36 00 ad c1 ab e7 5e 26 c1 a2 82 db ac 8e df 89 7d a2 12 00 58 30 00 9c 39 00 a3 36 29 5f 75 6c 91 90 53 f0 c0 b9 d1 d9 cc ed e7 e3 ee 0f 00 50 25 00 84 40 34 69 7a 48 cd b0 a7 c4 cd c8 db 0c 00 6e 12 00 63 1f 00 70 2e 00 a2 4b 3d 70 8d 66 d1 97 8e ad b5 8e f4 16 00 69 23 00 b2 61 55 80 7f 74 9b b7 b1 c8 c7 c1 d5 61 00 fc 83 55 d2 6b 34 c3 b3 99 de c7 b7 df 1a 01 5f 1b 00 86 29 1c 56 58 44 87 74 31 e5 71 40 c6 81 70 a5 8e 85 a9 ac 7f f5 a9 91 d2 d3 bf f4 48 00 cf 49 1f 8e 52 45 78 71 36 d2 7d 5f b0 a9 a1 be be ad d6 51 19 aa 58 16 c4 6c 61 8d 7e 53 c5 a0 85 ca b7 99 e8 3b 00 c5 3b 00 cf 46 00 d6 49 32 79 62 33 b3 75 53 ac a2 93 c0 b8 a3 da 39 00 d8 6c 41 b1 64 4e 94 85 43 f0 91 76 be a0 6e ee 3e 25 78 53 35 88 6b 1e ec 67 28 cc 62 3c a2 5b 4f 79 8b 6a c6 22 13 4f 57 20 b5 57 2c 9d 99 60 f3 97 75 cf 92 84 b6 43 00 c8 35 1d 6d 47 11 a8 50 03 e7 2e 15 67 44 00 e1 6e 5d 98 b0 9d d0 52 00 ee 61 1a d1 76 64 9e 91 64 dd c7 a8 f5 19 11 46 26 0d 5b 80 44 e1 81 5d bf 8a 57 e0 36 10 7c 41 16 86 64 20 dd a7 7f e7 5f 0d e9 d3 c1 cd 27 00 00 2c e9 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b5 f3 a0 26 cf 3c 0e e0 cf 1b 23 69 48 42 de 20 24 04 df 48 68 40 94 fb 06 23 8a ab 89 dc 22 08 62 e4 46 6b bd 40 09 32 a0 2c 22 82 ed 30 94 43 57 ed 76 a9 2e 5d 8f b5 96 69 b5 da 5a 8f ba 78 b4 ca 74 2b b4 b5 f4 d2 61 67 db 7a 75 77 6b 6d dd b6 6e db d9 e7 c5 9d d1 19 49 f2 86 d6 e9 ec cc f7 f3 37 ef cb 40 be ef 6f 7e df e7 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEJK@KK[S'oGZRGIKHHEB@U$)!ZU!fPSP *vLHGM=QL0't _*l-{E5@$_N/DUOZ:?/ cCP5G;1vE-L&c:94Jb=-qAByB4(g(8<%l3{/0DV"10MG?6e?E(x%,BM;A:*6<^kYsh$OW#i1vHGNgY16^&}X096)_ulSP%@4izHncp.K=pfi#aUtaUk4_)VXDt1q@pHIRExq6}_QXla~S;;FI2yb3uS9lAdNCvn>%xS5kg(b<[Oyj"OW W,`uC5mGP.gDn]RavddF&[D]W6|Ad _',IDATx&<#iHB $Hh@#"bFk@2,"0CWv.]iZxt+agzuwkmnI7@o~
                                                                                                                                      Feb 25, 2021 21:07:24.392805099 CET1336OUTGET /img/logo-thunderbird.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.520284891 CET1525INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 5149
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-141d"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 fa 50 4c 54 45 ff ff ff 00 2f 59 00 2d 57 00 2e 58 00 27 53 d2 da e2 39 5e 7e 00 2b 56 04 32 5c 00 25 51 00 29 54 00 23 4f 00 2a 55 00 2c 57 00 24 50 00 28 53 00 24 51 00 21 4e 00 22 4f 00 2c 56 ba c7 d2 00 26 52 00 28 54 10 3c 63 00 2d 58 00 2e 59 04 32 5b 65 82 9b ed f0 f3 f3 f5 f7 a5 b6 c5 e2 e7 ec e7 eb ef d0 d9 e0 09 36 5f 08 36 5e 15 41 67 22 4b 6f 47 69 87 a3 b4 c3 00 23 50 1f 49 6e 71 8b a2 91 a6 b7 b3 c1 ce e3 e9 ed 00 26 51 10 3d 64 7e 95 ab ab ba c8 bf cb d6 04 33 5c d7 de e5 00 27 52 3f 62 82 93 a7 b8 fb fb fc 60 7d 97 fd fd fd 0e 3b 63 1d 47 6c e1 e6 eb b8 c6 d1 61 7f 99 21 4a 6e cb d5 dd 6c 87 9f fe fe fe a1 b3 c2 fc fd fd 31 57 79 49 6b 89 79 91 a8 e8 ed f0 ec ef f2 02 30 5a 37 5c 7d 29 4f 72 4e 6e 8b 98 ac bc c4 cf d9 d2 db e2 de e4 e9 de e5 ea f5 f7 f8 06 34 5d 89 9f b2 9f b1 c1 ae bd ca d4 dd e3 d6 de e4 e5 ea ee f2 f4 f7 00 1f 4c 01 29 55 9e b0 c0 b2 c0 cd bd c9 d4 c2 cd d7 dc e3 e9 f6 f8 f9 07 30 5a 0c 39 61 11 3d 64 37 5b 7c 3a 5e 7e 3c 60 80 47 67 86 58 76 92 6a 85 9e 81 98 ad b0 bf cc c6 d1 da d1 da e1 da e1 e8 ec f0 f3 f0 f3 f5 f4 f6 f8 00 1c 4a 00 22 4e 0b 37 60 0f 38 60 15 3f 65 1f 47 6d 25 4d 71 42 64 84 55 73 90 56 75 91 63 80 9a 6e 89 a1 73 8d a4 9b ad be a5 b6 c4 b6 c3 cf d2 da e1 ea ee f2 ef f2 f5 fc fc fc 03 2d 57 00 30 59 05 2e 58 05 30 5a 0e 3a 62 17 42 68 2d 52 75 3f 61 81 4b 6c 8a 53 73 8f 72 8c a3 7e 96 ab b7 c5 d0 ca d4 dc ce d7 df f7 f9 fa 03 2f 59 09 33 5c 12 3e 65 28 4d 70 2b 52 75 2e 54 76 5b 79 94 8b a1 b3 f9 fa fb 00 2b 55 0a 34 5d 13 3c 63 1b 45 6b 23 4c 70 2c 50 74 30 55 77 33 56 78 34 59 7b 36 59 7a 50 70 8d 51 71 8e 5e 78 94 5d 7b 96 75 8f a6 7c 94 aa 95 a9 ba 9c af bf a8 b8 c6 c3 ce d8 f8 f9 fa 0e 35 5e 12 39 61 19 44 6a 35 56 78 33 57 7a 44 66 85 61 7e 98 67 84 9d 70 8a a2 83 9a ae 86 9d b0 97 aa bb cb d4 dd cc d6 de cf d8 df fa fb fb 00 18 47 03 2c 56 1b 43 69 21 47 6c 24 49 6e 3c 5d 7e 4d 6d 8b 5f 7c 96 61 7f 98 64 81 9a 66 82 9b 6b 87 9f 6d 88 a0 79 92 a7 85 9a af 87 9e b1 be ca d5 c8 d2 db d1 d8 e0 d9 e0 e6 e3 e8 ec 0b 35 5e 17 40 66 1a 40 67 1e 45 6a 3f 63 82 4a 69 88 78 90 a6 7c 93 a8 7f 95 aa 8e a3 b6 ab b9 c7 aa ba c7 b9 c6 d2 d4 dc e2 d8 e0 e6 e0 e5 eb e1 e7 ec 04 2b 56 10 30 5a 21 45 6a 91 a4 b7 90 a5 b7 a1 b2 c2 b4 c2 cf fe ff ff 00 16 45 04 25 51 04 27 52 34 53 75 48 62 81 79 8c a3 b7 c1 ce e6 eb ee e0 8f fc 1b 00 00 10 de 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 bb ef b8 28 ce 75 81 e3 cf ce 6c 32 99 9d d9 19 d8 75 70 21 12 0b 96 8d 89 de 8b 88 10 8e 72 a2 c8 31 80 20 46 44 3a 02 42 a4 89 14 15 11 1b ea 51 ec 5d 63 ef bd 77 8d 89 5d d3 7b ef fd 24
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE/Y-W.X'S9^~+V2\%Q)T#O*U,W$P(S$Q!N"O,V&R(T<c-X.Y2[e6_6^Ag"KoGi#PInq&Q=d~3\'R?b`};cGla!Jnl1WyIky0Z7\})OrNn4]L)U0Z9a=d7[|:^~<`GgXvjJ"N7`8`?eGm%MqBdUsVucns-W0Y.X0Z:bBh-Ru?aKlSsr~/Y3\>e(Mp+Ru.Tv[y+U4]<cEk#Lp,Pt0Uw3Vx4Y{6YzPpQq^x]{u|5^9aDj5Vx3WzDfa~gpG,VCi!Gl$In<]~Mm_|adfkmy5^@f@gEj?cJix|+V0Z!EjE%Q'R4SuHbyIDATx FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU(ul2up!r1 FD:BQ]cw]{$


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      10192.168.2.349751192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:49.148422003 CET5080OUTGET /about HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:49.280565023 CET5084INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:49 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 32 35 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 5d 6d 77 db 36 b2 fe 9c fc 0a d4 3d 4d 9b b3 a6 64 e7 b5 6d 1c ef f1 6b ec ae e3 a4 b5 db b4 bb f7 9e 1e 88 84 44 c4 24 c1 02 a0 64 75 77 ff fb 9d 19 80 14 28 4b b6 9c d6 92 4f 6f 3f 34 d6 10 00 07 c0 60 e6 99 01 38 d8 fa 6c ff dd de f9 2f ef 0f 58 6a f3 6c fb e1 d6 67 51 f4 2f d9 67 c7 07 ec eb ff dd 66 5b 48 65 71 c6 8d 79 bd 56 a8 e8 a3 61 99 8d a4 f8 86 49 f1 f5 1a cb 78 31 78 bd 26 8a 35 28 f9 d9 bf 44 91 c8 fe ff 46 51 ab 95 6f a6 5b 81 ca 0b 55 dc dc b8 5a 73 73 e3 e6 aa 5f 0d ac ab fe f8 3f 9f 7d 75 7c f0 b8 69 65 6e c5 54 f0 64 fb e1 83 ad 5c 58 ce e2 94 6b 23 ec eb b5 ca f6 a3 af d7 1a 7a 6a 6d 19 89 df 2a 39 7c bd f6 73 f4 e3 4e b4 a7 f2 92 5b d9 cb c4 1a 8b 55 61 45 01 95 8e 0f 5e 8b 64 20 26 d5 0a 9e 8b d7 6b 43 29 46 a5 d2 36 28 39 92 89 4d 5f 27 62 28 63 11 d1 8f 75 26 0b 69 25 cf 22 13 f3 4c bc de ec 6c 4c b7 d3 57 3a e7 36 4a 84 15 b1 95 aa 08 da b3 22 13 65 aa 0a f1 ba 50 50 0d ea 59 69 33 b1 bd d3 53 95 65 3f 1a f6 2d db 79 be b9 d5 75 d4 87 ed 76 13 61 62 2d cb a9 26 df 0d 85 66 36 15 30 72 c6 32 3b 02 e2 98 8d 05 8c cf 3a 91 cb 8c 5b e4 88 71 c3 38 eb 55 46 16 c2 18 96 ab 44 64 2c 05 62 a9 d5 50 14 cc 2a d6 83 d2 6a 24 74 bf ca 3a ec 5d a5 59 5f c5 95 61 5a e4 5c 16 86 a9 62 d2 d8 50 f2 9e cc 24 bc 8a 17 09 33 95 b1 50 84 c3 30 b3 81 56 23 9b 76 a6 07 e5 42 8c 47 4a 27 26 e0 9c 3f df 04 16 95 86 df 6a 9d c5 bc e0 09 5f 67 89 1c 48 cb b3 75 b6 7f be 0f ff 93 83 f3 54 9a 7d 6e e1 d1 c9 de ee bb 75 76 0e 9d da 15 d0 e9 33 a8 2b d6 b1 3d 53 65 56 16 03 9c 9b 42 0d 39 8e d0 7a c3 2b fc 25 4b 91 41 b7 d7 59 ce f5 85 b0 eb ec 8c f3 33 a8 99 a9 2a 59 67 bc 2c 33 19 fb 5a 30 d7 22 53 65 0e 1c ae 33 23 34 ce 3c 8c a4 2a b0 81 e9 4e 69 d5 53 36 ec d2 ce c9 c9 74 99 44 1a ab 65 af 9a 9a b6 37 99 ea f1 ec 4a 83 1c fb 11 14 3b e3 7d c1 0e 95 66 ff 90 30 76 53 a5 63 55 8e b5 1c a4 a1 c4 ee 64 65 0a 03 cb 8e 8b f8 ca 1c e0 da aa f8 20 5c 0a 07 c5 20 93 26 bd c2 b4 8a 23 3b 2e c3 92 ef ab 1e 8c d2 ac 82 b4 f0 83 92 b8 e6 32 10 fe 64 56 61 e2 b7 5d da 77 42 24 ec 83 d2 17 d3 95 78 65 53 a5 83 0a 0f 1f 3c 78 00 8b 04 ff 39 af 85 e7 5d 61 b9 96 f0 c7 1e 49 11 3e 83 41 90 50 63 00 43 2a 92 4e ac 72 24 3e db 7c 11 bd dc 78 1a 3d 79 ba b1 01 bf e9 5d 30 b1 17 20 e3 d9 eb 35 03 2f b2 31 2c 44 19 e3 5c a5 5a f4 5f af 75 fb 7c 88 bf 3b 25 4c 0c 2c 49 06 ff b9 3a fe 79 37 86 a5 d4 81 d9 95 71 5f 03 cb 20 e6 17 f8 be 2e 91 40 38 bb 4f 3a 1b 9d cd 6e 6c 4c 43 ea e4 b2 e8 c4 38 6a ee c5 76 9c 09 93 0a 61 9d 52 68 35 df 87 2e 9a ce 40 a9 41 26 78 29 0d b5 0d 75 ff de e7 b9 cc c6 af df 95 a2 f8 db 19 2f cc b7 cf 36 36 d6 a1 63 eb 2f 37 36 fe f3 16 ba ad 41 4d fd ed 18 df 77 f5 3d 0c a7 17 15 d2 a5 c5 c6 9a 9e 39 15 c3 12 58 70 51 dc e7 66 5c c4 a0 d1 78 66 40 16 8c 8e 91 a1 ca 88 0e d6 be 90 b6 53 08 db 35 17 bd 4d 91 55 9d 8f d0 ca 56 d7 35 b0 7d 63 6b db 56 8f ff 7d ee 9b c9 14 4f be fa 37 a3 02 df 32 2a c0 fe fb f8 d5 7f 61 55 c6 e9 57 e2 f1 bf ff 3b 69 18 e6 ad 35 40 38 ae a8 a0 e6 8d e7 03 32 3a 53 83 3a fc 68 3a bf 8b 22 4e 0a ea c2 f3 ce e6 46 e7 65 77 28 13 81 e6 73 4e 53 b5 01 7b 50 f7 cb 0f c8 35 8d b5 07 05 1b 80 e9 f5 36 30 b3 de f4 3e 9c 6e 50 19 90 10 7e 89 0d e2 64 67 b2 67 ba 68 1d 9f 9b 54 0e
                                                                                                                                      Data Ascii: 25ea]mw6=MdmkD$duw(KOo?4`8l/XjlgQ/gf[HeqyVaIx1x&5(DFQo[UZss_?}u|ienTd\Xk#zjm*9|sN[UaE^d &kC)F6(9M_'b(cu&i%"LlLW:6J"ePPYi3Se?-yuvab-&f60r2;:[q8UFDd,bP*j$t:]Y_aZ\bP$3P0V#vBGJ'&?j_gHuT}nuv3+=SeVB9z+%KAY3*Yg,3Z0"Se3#4<*NiS6tDe7J;}f0vScUde \ &#;.2dVa]wB$xeS<x9]aI>APcC*Nr$>|x=y]0 5/1,D\Z_u|;%L,I:y7q_ .@8O:nlLC8jvaRh5.@A&x)u/66c/76AMw=9XpQf\xf@S5MUV5}ckV}O72*aUW;i5@82:S:h:"NFew(sNS{P560>nP~dgghT
                                                                                                                                      Feb 25, 2021 21:07:50.047873020 CET5112OUTGET /img/toronto-cn-tower.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/about
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:50.174331903 CET5114INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:50 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 69711
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1104f"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:50 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 04 27 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 01 02 06 07 04 05 08 03 ff da 00 08 01 01 00 00 00 00 f2 a5 2a a2 00 96 40 a8 48 41 29 24 a9 48 97 32 e6 89 25 88 24 4b 10 4a 8c c2 12 c5 12 66 11 72 42 10 42 08 49 61 04 2e 6a 20 49 62 12 c4 04 44 41 22 08 9c e4 5b 62 10 04 b9 d4 8b 62 21 20 19 0b 04 84 92 cb 2c 88 49 62 2e 50 22 59 19 42 cb 2c 49 21 2c 92 c2 10 4b 25 97 29 62 08 82 c2 04 44 12 c2 4a 82 42 48 20 84 9c e4 ba 08 90 b2 c4 2e 6d 92 c2 59 20 96 5c 8a 44 84 81 10 66 c1 11 08 42 11 91 2a 12 12 20 84 4b 08 59 09 64 20 84 ca d8 40 82 12 08 b0 92 a1 92 09 08 49 ce 56 a9 2c 44 a4 10 4b 01 2e 50 25 66 ca 42 19 92 a2 08 41 21 2c 44 22 11 01 09 11 11 64 40 89 50 82 42 09 17 22 cb 9a c5 20 40 92 a2 2c 49 02 4b 9a 91 1c e1 6d 04 b9 4a 40 19 a9 61 25 88 4a 89 56 5c 92 49 02 08 21 10 88 95 9b 21 10 12 c6 49 12 a5 c5 82 46 a5 ce b3 25 64 82 25 82 58 41 04 42 a2 4b 04 88 42 11 0c d9 ce 56 81 2e 4d 66 c4 09 2a 12 c9 62 02 2c a8 84 92 4b 04 b1 2c 88 24 22 58 42 2e 60 22 44 22 10 97 36 58 b2 08 48 42 59 01 05 ca 4a 80 41 25 84 21 11 04 32 73 85 ab 01 95 5c dc d9 2c ac ac 19 59 2c 25 80 b2 22 4c 80 82 11 12 c8 44 b2 e4 44 41 21 10 88 b1 11 2a 58 42 24 08 44 a2 25 88 82 00 84 21 25 97 22 11 09 1c e0 d5 81 11 50 11 2c ac 8c d8 10 09 64 58 49 33 52 c4 58 88 42 5c 92 59 64 b2 04 42 44 44 21 08 b0 96 12 58 48 12 01 08 b2 58 66 a5 24 b0 90 21 10 22 0c dc f3 a9 65 03 35 2a e4 80 84 21 2c 96 02 10 44 84 25 88 25 ca e4 89 2a 40 89 65 c9 10 c9 25 82 5c 92 c4 0b 13 36 11 00 84 12 99 10 54 84 24 10 42 04 42 47 39 85 94 95 95 96 e5 00 45 c9 12 c2 2c 09 2c 97 24 22 04 12 08 49 9d 41 20 20 91 11 95 88 94 c8 89 52 c5 ca 33 60 25 90 08 4b 92 54 a4 81 22 56 41 16 44 41 97 39 25 42 cb 95 4a 84 11 61 0c 88 b0 25 90 89 52 19 12 c0 c8 92 a1 24 08 21 20 89 11 2c 0c 90 11 72 49 61 02 0b 92 04 17 26 b2 66 c2 10 90 b2 59 2c 4b 12 4b ce 25 20 96 58 00 80 42 12 59 00 24 21 10 49 61 08 44 ac 86 48 10 22 46 6a 22 20 95 92 25 96 21 91 16 25 84 12 c2 2c 25 8d 64 88 84 b2 e5 2c 06 48 84 73 7a 45 92 d4 b2 e4 22 c2 0b 21 08 08 4b 94 11 04 41 2c 42 21 08 92 c1 09 35 94 49 63 2b 10 97 36 11 0b 24 58 81 10 9a 88 40 82 a4 67 50 88 22 25 08 44 42 1c de e6 ca 45 96 42 c0 40 12 08 94 84 24 42 58 84 96 08 0c 88 92 c9 2c 10 48 42 42 21 09 64 40 8b 21 08 20 96 41 00 10 ac 54 44 08 20 20 88 24 73 79 52 c1 65 85 90 20 12 c8 42 89 09 08 44 b1 09 04 11 35 24 12 08 84 24 b1 11 72 88 24 a4 82 21 2c 11 08 04 82 00 96 10 96 44 08 a8 82 58 44 41 cd 81 0b 02 01 2c 09 65 90 96 a2 24 33 72 04 23 20 82 59 08 86 6c 24 21 25 81 92 11 08 b9 20 42 11 62 08
                                                                                                                                      Data Ascii: JFIF% !###&)&")"#""""""""""""""""""""""""""""""""""""""""""""""""""""'@"*@HA)$H2%$KJfrBBIa.j IbDA"[bb! ,Ib.P"YB,I!,K%)bDJBH .mY \DfB* KYd @IV,DK.P%fBA!,D"d@PB" @,IKmJ@a%JV\I!!IF%d%XABKBV.Mf*b,K,$"XB.`"D"6XHBYJA%!2s\,Y,%"LDDA!*XB$D%!%"P,dXI3RXB\YdBDD!XHXf$!"e5*!,D%%*@e%\6T$BBG9E,,$"IA R3`%KT"VADA9%BJa%R$! ,rIa&fY,KK% XBY$!IaDH"Fj" %!%,%d,HszE"!KA,B!5Ic+6$X@gP"%DBEB@$BX,HBB!d@! ATD $syRe BD5$$r$!,DXDA,e$3r# Yl$!% Bb
                                                                                                                                      Feb 25, 2021 21:07:50.452200890 CET5186OUTGET /img/toronto-city-hall.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/about
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:50.579195023 CET5188INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:50 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 158736
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-26c10"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:50 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 12 0c 0e 10 0e 0b 12 10 0f 10 14 13 12 15 1b 2d 1d 1b 19 19 1b 37 28 2a 21 2d 42 3a 45 44 40 3a 3f 3e 48 51 68 58 48 4d 62 4e 3e 3f 5a 7b 5c 62 6b 6f 74 76 74 46 57 80 89 7f 71 88 68 72 74 70 01 13 14 14 1b 18 1b 35 1d 1d 35 70 4b 3f 4b 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 70 ff c2 00 11 08 03 fc 06 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 08 01 01 00 00 00 00 e2 06 0c 18 03 06 00 31 30 06 00 00 d8 80 10 00 c0 13 00 62 1b 12 42 00 00 40 00 08 01 30 10 30 40 00 26 08 00 10 00 26 80 40 00 00 80 00 10 c4 02 01 00 69 dd 8d 8d c6 8e 96 22 2d 39 c2 46 0c 60 0c 18 00 30 00 18 00 30 00 00 00 13 00 06 3a 79 a6 d0 09 02 00 00 04 00 02 00 00 18 84 0c 40 02 00 00 10 00 20 04 03 10 09 a0 00 04 00 08 04 76 74 f3 3b d0 53 1a ca cd 6a f2 d0 c9 e0 c1 8c 1a 60 c1 89 80 00 c0 01 a6 00 00 00 00 0c 6d 03 24 00 10 20 00 4c 10 00 20 10 31 0d 00 09 80 26 80 01 00 02 1a 01 34 00 98 20 00 01 00 02 00 40 fd 0d 31 66 90 da 9b 89 5a e9 08 cb 37 90 c1 80 c0 60 c0 00 01 80 00 c0 00 00 00 00 60 db 94 e4 00 00 40 00 00 80 00 01 00 00 20 68 1a 00 40 00 09 a0 00 04 00 02 00 04 d3 09 18 80 10 00 1e a2 cc b9 6d 25 a5 e4 b5 b8 8c d6 46 9c e3 18 0c 18 30 00 18 26 00 34 c0 01 a0 18 98 00 03 69 00 80 01 00 00 00 00 08 00 01 31 00 00 08 00 04 d0 00 08 00 01 00 00 02 00 01 00 08 00 10 1e b1 9c 3d a5 38 a5 65 42 a8 58 25 a6 9c 80 c1 80 31 80 30 00 00 06 00 0c 00 00 00 00 01 a0 43 10 d0 02 00 00 00 10 c4 00 26 80 00 00 04 d0 00 20 00 10 00 00 20 00 00 40 00 80 10 00 1e ae 9c e3 55 35 35 50 6b 96 72 32 00 ae 71 83 00 63 01 80 00 00 0c 00 06 00 00 00 00 00 00 00 20 00 00 13 10 00 00 08 00 00 04 34 00 02 00 01 00 00 80 00 00 43 40 02 68 00 10 02 03 d1 ef e4 cd b7 65 4c 4b d7 18 ac ed 66 55 c9 ca c1 8c 4c 60 0c 00 00 18 00 0c 00 00 62 00 62 00 06 c9 00 04 00 00 00 86 80 00 40 00 00 00 08 00 01 00 02 00 01 30 40 00 08 1a 00 04 00 20 13 ec f5 39 f9 b4 d5 43 16 6e 8c 21 56 8d 39 2a 67 00 60 c0 60 30 00 06 00 00 30 00 01 80 00 21 a6 21 b0 48 00 01 00 00 00 08 00 00 04 00 00 00 09 a0 01 00 00 20 00 00 01 00 98 20 00 01 00 83 a3 d7 98 95 54 a3 38 1d d7 3a 5b 30 42 4a 39 d8 30 18 03 1a 01 80 00 0c 00 00 00 69 89 82 69 a0 60 d0 80 00 00 10 00 00 80 00 00 00 01 31 00 00 26 80 04 00 02 00 00 04 d0 00 00 08 01 00 5f b7 32 29 54 46 63 b9 ca 8b 72 d3 cc 8c af 06 30 60 03 06 00 00 30 00 00 00 60 00 00 00 86 00 20 00 00 00 00 4d 00 09 88 00 00 00 04 d0 00 00 08 00 10 01 d5 78 a9 32 bd 5f 30 20 00 00 04 00 27 ed b2 14 68 a5 cc a8 d1 19 69 6a 33 aa 97 92 ae 71 83 00 18 30 00 18 00 00 0c 00 00 00 00 00 00 00 04 d0 00 00 00 02 00 01 0c 10 00 00 00 00 80 00 40 00 20 79 b6 54 e1 d1 8e 3d 60 09 a0 00 00 10 1e 9f 66 52 56 54 f3 1b 13 98 65 3c 88 bc c5 47 2b 06 00 c6 00 c0 00 1a 60 00 00 00 00 03 40 00 00 00 00 09 88 00 00 00 10 00 00 20 00 00 00 00 40 00 08 00 17 b5 70 af 9b c6 e5 f4 4c ac 00 01 0d 00 02 3a 7d ac f3
                                                                                                                                      Data Ascii: JFIFHH-7(*!-B:ED@:?>HQhXHMbN>?Z{\bkotvtFWqhrtp55pK?Kpppppppppppppppppppppppppppppppppppppppppppppppppp@10bB@00@&&@i"-9F`00:y@ vt;Sj`m$ L 1&4 @1fZ7``@ h@m%F0&4i1=8eBX%10C& @U55Pkr2qc 4C@heLKfUL`bb@0@ 9Cn!V9*g``00!!H T8:[0BJ90ii`1&_2)TFcr0`0` Mx2_0 'hij3q0@ yT=`fRVTe<G+`@ @pL:}
                                                                                                                                      Feb 25, 2021 21:07:51.637670994 CET5354OUTGET /our-services HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:51.767568111 CET5355INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:51 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 39 30 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 3d fd 73 db 36 b2 3f 37 7f 05 aa 4e d3 76 ce 94 ac 38 71 da da 71 c7 5f 89 7d e7 7c 5c ed 6b ee de bd 9b 0c 44 42 24 22 90 60 01 d0 b2 72 bd ff fd ed 02 a0 04 ca 94 2d fb 9e 25 77 a6 b1 b8 04 16 bb c0 7e 61 49 2e 76 bf 3e 7a 7f 78 f1 8f 0f c7 24 33 b9 d8 7b b2 fb 75 14 fd 93 0f c9 e9 31 f9 f1 5f 7b 64 17 a1 24 16 54 eb 57 9d 42 46 9f 35 11 26 e2 ec 27 c2 d9 8f 1d 22 68 91 be ea b0 a2 03 2d bf fe 27 2b 12 3e fc 57 14 35 b0 fc 34 8f 05 3a 2f d5 b1 bf 79 bd 67 7f f3 f6 ae df a7 c6 75 ff e1 8f af bf 3f 3d fe 61 8a 65 61 c7 8c d1 64 ef c9 57 bb 39 33 94 c4 19 55 9a 99 57 9d ca 0c a3 1f 3b 53 78 66 4c 19 b1 df 2b 7e f9 aa f3 f7 e8 6f fb d1 a1 cc 4b 6a f8 40 b0 0e 89 65 61 58 01 9d 4e 8f 5f b1 24 65 b3 6e 05 cd d9 ab ce 25 67 e3 52 2a 13 b4 1c f3 c4 64 af 12 76 c9 63 16 d9 8b 0d c2 0b 6e 38 15 91 8e a9 60 af fa dd cd 79 3c 43 a9 72 6a a2 84 19 16 1b 2e 8b 00 9f 61 82 95 99 2c d8 ab 42 42 37 e8 67 b8 11 6c ef 23 23 03 c5 8b 94 24 3c e5 86 0a 18 a4 90 97 14 7b 13 23 49 4e d5 88 19 f2 33 d9 7f d1 df ed b9 2e 4f 9a 83 26 4c c7 8a 97 73 e3 9d 4f 0a 93 31 cd bf 20 6e 4a 46 8c 15 a4 2a 12 a6 b4 a1 30 b5 00 94 43 02 64 66 85 14 32 9d 10 00 12 c0 c4 d3 02 f8 34 9a 70 98 bd d8 10 a0 62 a0 e0 9e b6 0d 62 a9 60 9a a8 61 24 ae 84 a9 14 db 20 63 46 c6 52 8d c8 98 9b 0c 04 81 c3 e0 1a 09 87 99 63 42 96 53 b6 b4 c1 7e 29 67 7a 83 0c 65 5c 69 96 90 9c 69 4d 53 a0 65 c3 62 2f 05 35 38 83 84 5d b1 b8 42 7e ba f3 13 3c 62 13 18 2d d1 01 a3 f4 45 7f 03 06 54 70 2d 37 48 4c 0b 9a d0 8d 7a d8 0d 72 74 71 04 ff f0 f4 22 e3 fa 88 1a b8 75 76 78 f0 7e 83 5c 64 8c 1c 30 a6 c8 39 f4 05 3e 00 9f 06 9e 2c 31 b3 25 d8 98 12 05 bf 78 c9 04 2f a0 ad 5b 94 0d 72 4e e9 39 f4 14 b2 4a 80 83 b2 14 3c f6 bd 3c f7 39 50 b8 41 34 53 28 45 c0 b8 2c 10 c1 3c 53 4a 0e a4 09 59 da 3f 3b 9b 6f 93 70 98 40 3e a8 e6 56 f9 8d 90 03 2a ae 21 a4 c8 47 28 0c 74 c8 c8 6b a9 c8 5f 38 cc dd 5c eb 58 96 13 c5 d3 2c 94 fe 7d 51 66 30 b1 e4 b4 88 af ad 01 ea 69 45 d3 50 ad 8e 8b 54 70 9d 5d 23 5a c6 91 99 94 61 cb 0f d5 00 66 a9 ad a1 35 22 41 4b d4 5f 01 8a 94 b4 35 b6 f4 36 5b 7b 26 40 ac 3e 82 3c ce 77 a2 95 c9 a4 0a 3a 3c f9 ea ab af 40 a7 f0 cf 45 2d 3c ef 0b 43 15 87 1f 87 56 8a f0 1e 4c 02 87 1e 29 0a 6f d2 8d 65 8e c0 e7 fd ed e8 e5 e6 56 f4 6c 6b 73 13 ae ed 58 b0 b0 23 a2 98 78 d5 d1 30 90 01 f9 25 3c c6 b5 ca 14 1b be ea f4 86 f4 12 af bb 25 2c 0c 68 30 81 ff 5c 1f 7f bf 17 cb 84 75 61 75 79 3c 54 40 32 2a 15 8e d7 b3 20 10 ce de b3 ee 66 b7 df 8b b5 9e 82 ba 39 2f ba 31 ce 9a 1b d8 4c 04 d3 19 63 c6 19 98 06 fa 21 b0 a8 bb a9 94 a9 60 b4 e4 da e2 86 be bf 0c 69 ce c5 e4 d5 fb 92 15 7f 3a a7 85 fe f9 f9 e6 e6 06 30 b6 f1 72 73 f3 8f b7 c0 b6 02 93 f7 a7 53 1c ef fa 38 04 97 17 8d db 95 41 64 53 ce 9c 45 22 09 28 5c 14 0f a9 9e 14 31 58 47 2a 34 c8 82 56 31 12 04 16 a0 8b bd 47 dc 74 0b 66 7a 7a 34 e8 33 51 75 3f 03 96 dd 9e 43 b0 77 2b b6 3d a3 26 ff be f0 68 84 a4 c9 f7 ff 26 b6 c1 cf c4 36 20 ff f9 61 e7 3f a0 95 71 f6 3d fb e1 df ff 99 21 86 75 6b 4c 10 ce 6b 4e 17 cf e7 57 d6 81 cd 4d ea e5 67 dd fd c2 8a 38 29 2c 0b 2f ba fd cd ee cb de 25 4f 18 ba e2 05 a8 6a 67 f8 55 cd 97 9f 90 1b 90 35 27 05 11 c0 f2 7a 7f 2a 8c 77 e3 4f e6 11 4a 0d 12 42 af
                                                                                                                                      Data Ascii: 190e=s6?7Nv8qq_}|\kDB$"`r-%w~aI.v>zx$3{u1_{d$TWBF5&'"h-'+>W54:/ygu?=aeadW93UW;SxfL+~oKj@eaXN_$en%gR*dvcn8`y<Crj.a,BB7gl##$<{#IN3.O&LsO1 nJF*0Cdf24pbb`a$ cFRcBS~)gze\iiMSeb/58]B~<b-ETp-7HLzrtq"uvx~\d09>,1%x/[rN9J<<9PA4S(E,<SJY?;op@>V*!G(tk_8\X,}Qf0iEPTp]#Zaf5"AK_56[{&@><w:<@E-<CVL)oeVlksX#x0%<%,h0\uauy<T@2* f9/1Lc!`i:0rsS8AdSE"(\1XG*4V1Gtfzz43Qu?Cw+=&h&6 a?q=!ukLkNWMg8),/%OjgU5'z*wOJB
                                                                                                                                      Feb 25, 2021 21:07:52.905920029 CET5370OUTGET /projects/digthisdata HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:53.035394907 CET5371INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:52 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 65 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 7b 77 db 36 b2 ff 3b f9 14 a8 7a ea b6 67 4d c9 8a e3 a4 a9 1f 3d b6 13 27 d9 3a 4e 1a 67 9b ed dd bb a7 07 22 21 11 36 48 b0 00 28 45 dd ee 77 df 19 00 94 40 3d 6c d9 8d 25 df bd ea 39 8d a5 21 1e 33 83 c1 3c 40 f2 a7 bd 2f 9e bf 3d fe f0 cb bb 17 24 35 99 38 78 b8 f7 45 14 fd 83 77 c9 eb 17 e4 bb 7f 1e 90 3d a4 92 58 50 ad f7 1b b9 8c 2e 34 11 26 e2 ec 19 e1 ec bb 06 11 34 ef ed 37 58 de 80 96 5f fc 83 e5 09 ef fe 33 8a 6a a3 3c 9b 1c 05 3a 2f d4 b1 bd 35 dd b3 bd 75 7d d7 6f 7a c6 75 ff f6 8f 2f be 79 fd e2 db d1 28 73 3b a6 8c 26 07 0f 1f ec 65 cc 50 12 a7 54 69 66 f6 1b a5 e9 46 df 35 46 f4 d4 98 22 62 bf 95 bc bf df f8 7b f4 b7 c3 e8 58 66 05 35 bc 23 58 83 c4 32 37 2c 87 4e af 5f ec b3 a4 c7 c6 dd 72 9a b1 fd 46 9f b3 41 21 95 09 5a 0e 78 62 d2 fd 84 f5 79 cc 22 fb 65 93 f0 9c 1b 4e 45 a4 63 2a d8 7e bb b9 35 39 4e 57 aa 8c 9a 28 61 86 c5 86 cb 3c 18 cf 30 c1 8a 54 e6 6c 3f 97 d0 0d fa 19 6e 04 3b 78 ce 7b 1f 52 ae 9f 53 18 e4 7b 72 b8 d3 de 6b b9 0b 0f eb 43 27 4c c7 8a 17 13 a3 be 10 ac 47 73 43 de d0 9c f6 58 06 34 b2 41 de 33 94 85 e7 3d 72 22 15 39 3d 3e 7a 4b 68 9e 90 0f 29 23 47 8c 29 72 6e a4 62 e4 67 d0 b0 54 7a 52 84 4b 36 1c 48 95 e8 60 12 ba d3 de 24 d0 07 be cb 4d 12 c3 54 09 dd 24 09 ef 71 43 c5 26 79 fe e1 39 fc 33 16 63 d3 4e b9 39 31 df 26 8e a7 4b 81 7c a1 26 73 d9 a7 28 cc 26 29 04 35 a8 38 f8 c4 0b 26 78 0e 6d 33 aa 2e 99 d9 24 e7 94 9e 43 4f 21 cb 64 93 d0 a2 10 3c f6 bd 60 65 98 90 05 8a bc 49 34 53 b8 4e 7a 93 c8 1c 07 98 14 4a c9 8e 34 a1 48 87 a7 a7 93 6d 12 ae 8d e2 9d 72 42 c3 2f 85 ec 50 31 35 20 45 39 82 66 e7 b4 cb ac ba 7f e4 c9 94 4e 63 59 0c 15 ef a5 a1 7d 1d 8a 22 05 c5 92 d7 79 dc 9c 6c 8f 3b a1 84 f5 0c 17 3a ef 09 ae d3 29 a6 65 1c 99 61 11 b6 7c 57 76 40 4b b3 1a da 6d 1a b4 c4 1d 22 c0 54 93 59 8d 2d bf f5 d6 5e 08 96 90 8f 52 5d 4e 76 a2 a5 49 a5 0a 3a 3c 7c f0 e0 01 d8 33 fe f9 50 19 cf db dc 50 c5 e1 c3 b1 b5 22 bc 06 4a e0 d0 a3 07 2a 65 49 33 96 19 12 1f b7 9f 44 4f b7 b6 a3 47 db 5b 5b f0 dd ce 05 0b 7b 49 14 13 fb 0d 0d 13 99 b8 34 84 c7 b8 56 a9 62 dd fd 46 ab 4b fb f8 bd 59 c0 c2 c0 ee 21 f0 9f eb e3 af b7 62 99 b0 26 ac 2e 8f bb 0a 58 06 33 bf c4 f9 5a 96 04 c6 d9 7a d4 dc 6a b6 5b b1 d6 23 52 33 e3 79 33 46 ad b9 89 cd 50 30 9d 32 66 dc 16 ae 0d df 05 11 75 b3 27 65 4f 30 5a 70 6d c7 86 be 3f 74 69 c6 c5 70 ff 6d c1 f2 bf 9c d3 5c 7f ff 78 6b 6b 13 04 db 7c ba b5 f5 c7 1b 10 5b 81 53 f9 cb 6b 9c 6f 7a 1e 82 cb 8b ee e3 93 c1 c1 46 92 39 6f 40 12 d8 70 51 dc a5 7a 98 c7 e0 7f a8 d0 60 0b 5a c5 c8 50 a9 59 13 7b 5f 72 d3 cc 99 69 e9 cb 4e 9b 89 b2 79 01 a3 ec b5 dc 00 07 d7 8e 76 60 d4 f0 5f 1f fc 30 42 d2 e4 9b 7f 11 db e0 7b 62 1b 90 7f 7f bb fb 6f d8 95 71 fa 0d fb f6 5f ff 1e 0f 0c eb 56 53 10 ea 35 a3 f3 f5 f9 c0 86 88 09 a5 f6 2f 74 f3 77 96 c7 49 6e 45 d8 69 b6 b7 9a 4f 5b 7d 9e 30 0c 76 73 86 aa c2 cd 83 4a 2e af 90 2b 06 ab 2b 05 07 80 e5 f5 11 4b 18 1f 28 1f 4e 0e 28 35 58 08 fd 84 03 e2 62 0b de d1 2d 8c 65 3b 3a e5 fd d6 76 f3 69 73 6b fc 7d 42 ef 8b 8c a5 98 2e 64 9e 40 cf 56 bb b9 0d 83 55 04 34 cb c9 e1 c2 98 f9 70 af e5 a2 e6 c3 bd 8e 4c 86 84 1b 96 69 70 43 cc 7e 72 26 d5 82 be 29 cb 68 53 aa 5e eb 54 42 4c 3b 2a 35 38 4f 6b
                                                                                                                                      Data Ascii: 1e31]{w6;zgM=':Ng"!6H(Ew@=l%9!3<@/=$58xEw=XP.4&47X_3j<:/5u}ozu/y(s;&ePTifF5F"b{Xf5#X27,N_rFA!Zxby"eNEc*~59NW(a<0Tl?n;x{RS{rkC'LGsCX4A3=r"9=>zKh)#G)rnbgTzRK6H`$MT$qC&y93cN91&K|&s(&)58&xm3.$CO!d<`eI4SNzJ4HmrB/P15 E9fNcY}"yl;:)ea|Wv@Km"TY-^R]NvI:<|3PP"J*eI3DOG[[{I4VbFKY!b&.X3Zzj[#R3y3FP02fu'eO0Zpm?tipm\xkk|[SkozF9o@pQz`ZPY{_riNyv`_0B{boq_VS5/twInEiO[}0vsJ.++K(N(5Xb-e;:visk}B.d@VU4pLipC~r&)hS^TBL;*58Ok
                                                                                                                                      Feb 25, 2021 21:07:53.225452900 CET5387OUTGET /img/logo-digthisdata.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/digthisdata
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:53.352788925 CET5389INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:53 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 25636
                                                                                                                                      Last-Modified: Fri, 03 Feb 2017 20:17:46 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "5894e56a-6424"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:53 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 ce 00 00 01 1d 08 06 00 00 00 f4 1b 2b 73 00 00 01 1b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 2f 3e 0a 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 1a 4a ab ea 00 00 01 78 69 43 43 50 53 44 20 31 37 30 4d 2d 41 00 00 28 91 63 60 60 72 c9 49 ce 2d 66 61 60 60 c8 cd 2b 29 0a 72 77 52 88 88 8c 52 60 bf c3 c0 cd c0 c3 20 c4 60 c5 20 9e 98 5c 5c e0 18 10 e0 c3 80 13 7c bb c6 c0 08 a2 2f eb 82 cc 6a 3a a7 76 77 ea 46 c1 e8 63 6a df b2 ab ed 5c 73 70 eb 03 03 ee 94 d4 e2 64 06 06 46 0e 20 db 20 a5 38 39 17 c8 b6 00 b2 f5 92 0b 8a 4a 80 ec 0c 20 5b b7 bc a4 00 c4 9e 01 64 8b 14 01 1d 08 64 af 01 b1 d3 21 ec 03 20 76 12 84 7d 05 ac 26 24 c8 19 c8 7e 01 64 0b 24 41 d8 3f 40 ec 74 30 9b 09 64 97 40 72 46 62 0a 90 2d 01 64 eb e4 e6 94 26 43 dd 03 f2 09 0f 94 2d 02 c4 32 0c c1 0c 2e 0c 0a 0c 86 0c e6 0c 06 0c be 0c ba 0c 8e c0 b0 42 53 9f 9a 17 1a 0c a4 85 70 a9 2f 49 ad 28 01 29 76 ce 2f a8 2c ca 4c cf 28 51 70 2c 28 c8 49 55 70 ce cf 2d 28 2d 49 2d d2 51 f0 cc 4b d6 d3 51 30 32 30 34 00 a9 03 c5 01 c4 f8 cf 41 60 1b 18 c5 ce 23 c4 b2 26 33 30 58 bc 61 60 60 ae 42 88 a5 2c 67 60 d8 62 cf c0 20 1e 8c 10 53 9f 0d 74 d2 7b 06 86 1d e1 05 89 45 89 f0 10 67 fc c6 42 88 5f 9c 66 6c 04 61 f3 38 31 30 b0 de fb ff ff b3 1a 03 03 fb 24 06 86 bf 13 ff ff ff bd e8 ff ff bf 8b 81 f6 df 61 60 38 90 03 00 57 85 6c 53 6f 91 05 52 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 77 b8 23 65 dd ff f1 77 ce d9 c6 61 29 d2 9b 0a 23 52 44 b0 20 44 8c 51 21 82 0d 29 36 50 c4 07 1b 32 60 61 0c 4d 40 41 8a 28 70 18 0b 38 22 16 44 d1 47 a5 0a 76 8f 94 10 30 a8 8f 85 26 28 03 4a df 5d 44 5a 60 d9 3d 27 bf 3f ee d9 1f 0b ee 66 92 73 26 73 cf 4c 3e af eb 3a 17 5e ce 9c e4 b3 39 93 64 e6 3b f7 fd bd 41 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                      Data Ascii: PNGIHDR+siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF></x:xmpmeta><?xpacket end="r"?>JxiCCPSD 170M-A(c``rI-fa``+)rwRR` ` \\|/j:vwFcj\spdF 89J [dd! v}&$~d$A?@t0d@rFb-d&C-2.BSp/I()v/,L(Qp,(IUp-(-I-QKQ0204A`#&30Xa``B,g`b St{EgB_fla810$a`8WlSoRpHYs+ IDATxw#ewa)#RD DQ!)6P2`aM@A(p8"DGv0&(J]DZ`='?fs&sL>:^9d;ADDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                      Feb 25, 2021 21:07:54.664695978 CET5451OUTGET /projects/cbc-radio-canada HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:54.793379068 CET5452INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:54 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 34 64 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 5c 6d 73 db 36 b6 fe 9c fc 0a 54 99 a6 c9 d4 94 ac d8 71 92 da 56 c7 76 92 36 77 93 d8 ad bd 4d 77 f6 ee 74 20 12 12 61 93 04 4b 80 92 d5 97 ff 7e 9f 03 90 14 29 51 96 ec 36 c9 ec cd 87 58 24 81 83 f3 86 f3 86 43 1e 7c f1 f2 f4 e4 e2 5f 67 af 58 68 e2 68 70 ff e0 0b cf fb b7 1c b1 37 af d8 f3 ff 0c d8 01 dd 65 7e c4 b5 3e ec 24 ca bb d4 2c 32 9e 14 2f 98 14 cf 3b 2c e2 c9 f8 b0 23 92 0e 46 7e f1 6f 91 04 72 f4 1f cf 6b 40 79 b1 08 05 93 37 9a d8 df 5e 9e d9 df 5e 3f f5 d1 d8 b8 e9 8f ff f8 e2 d1 9b 57 8f 2b 28 2b 27 86 82 07 83 fb f7 0e 62 61 38 f3 43 9e 69 61 0e 3b b9 19 79 cf 3b d5 fd d0 98 d4 13 bf e6 72 72 d8 f9 d9 fb e7 91 77 a2 e2 94 1b 39 8c 44 87 f9 2a 31 22 c1 a4 37 af 0e 45 30 16 f3 69 09 8f c5 61 67 22 c5 34 55 99 a9 8d 9c ca c0 84 87 81 98 48 5f 78 f6 62 8b c9 44 1a c9 23 4f fb 3c 12 87 fd ee f6 22 9c 91 ca 62 6e bc 40 18 e1 1b a9 92 1a 3c 23 22 91 86 2a 11 87 89 c2 34 cc 33 d2 44 62 70 72 7c c2 7a ec 47 1e 48 e5 9d f0 84 07 9c 7d c3 8e 9e f6 0f 7a ee f9 fd e6 0a 81 d0 7e 26 d3 05 e0 27 21 8f 22 91 8c 45 c0 a6 d2 84 8c b3 8c a7 32 88 66 4c 4c 54 34 91 c9 18 b8 07 b9 36 d9 6c 8b 99 50 30 5a 55 42 57 94 ba a2 87 dc b0 58 05 22 4b e4 6f 74 99 66 ca 17 5a 0b cd 8c 62 42 1b 3e 8c a4 0e 31 1a cf 8c c8 62 36 91 7c 28 23 69 66 dd 45 0e 5c 89 d9 54 65 81 ae 21 c7 9f f6 b1 a8 ca 70 ad b6 98 6f 69 dc 62 81 1c 4b c3 a3 2d f6 f2 e2 25 fe 93 e3 8b 50 ea 97 dc e0 d1 db 93 e3 d3 2d 76 01 34 8f 85 c8 d8 39 e6 8a 2d 82 a7 f3 c8 00 3f 12 44 a2 26 9c 98 b0 c5 d2 88 1b e2 3b 7e c9 54 44 32 c1 d8 98 67 57 c2 6c b1 73 ce cf 31 33 52 79 b0 c5 78 9a 46 d2 2f 66 41 b0 22 52 69 0c 0c b7 98 16 19 89 59 6f 31 95 10 80 45 a2 32 35 54 a6 4e d2 d1 db b7 8b 63 02 09 ee ca 61 be 20 99 ef 22 35 e4 d1 12 40 4e 74 d4 86 9d f3 91 60 af 55 c6 fe 21 c1 bb 85 d1 be 4a 67 99 1c 87 75 f5 3c 8a d2 10 8c 65 6f 12 7f 49 06 b4 91 72 3e ae eb fd ab 64 4c 22 5c 42 5a f9 9e 99 a5 f5 91 67 39 84 ed b7 0d b4 bb bc ae 74 d8 60 11 34 3d 68 1b 6c f1 6d 8e 2e 88 80 8e 7e 50 d9 d5 e2 24 9e 9b 50 65 b5 09 f7 ef dd bb 87 7d 40 7f 2e 4a e5 39 4d 0c cf 24 7e b8 9d 42 cf c0 04 89 19 63 b0 54 04 5d 5f c5 74 73 b7 bf e7 3d db de f1 9e ec 6c 6f e3 da ae 05 c1 5e b1 4c 44 87 1d 8d 85 8c 9f 1b 26 7d 92 55 98 89 d1 61 a7 37 e2 13 ba ee a6 10 0c 76 1d c3 3f 37 a7 78 de f3 b1 43 ba 90 ae f4 47 19 50 86 9a 5f d1 7a 3d 7b 0b ca d9 7b d2 dd ee f6 7b be d6 d5 ad 6e 2c 93 ae 4f 5c 73 0b 9b 59 24 74 28 84 71 16 a0 01 7e 04 12 75 77 ac d4 38 12 d8 bc da c2 c6 dc 6f 47 3c 96 d1 ec f0 34 15 c9 d7 e7 3c d1 df ec 6e 6f 6f 81 b0 ad 67 db db 7f bc 03 d9 19 6c d2 d7 6f 68 bd e5 75 18 89 97 ac cf b5 21 60 15 65 ce 8a b0 00 1b ce f3 47 5c cf 12 1f e6 8b 47 1a ba a0 33 9f 10 ca b5 e8 d2 ec 2b 69 ba 89 30 3d 7d 35 ec 8b 28 ef 5e 02 ca 41 cf 01 18 ac 85 36 80 cd f9 fd a2 00 13 29 1e 3c fa 9d d9 01 df 30 3b 80 fd f9 78 ff 4f ec 4a 3f 7c 24 1e ff fe e7 1c 30 e4 d6 60 10 f1 35 e6 ab f9 79 cf 7a 98 05 a6 4e 2e 75 f7 37 91 f8 41 62 49 78 da ed 6f 77 9f f5 26 32 10 e4 2b 57 80 2a bd d5 bd 92 ae 82 21 37 00 6b 32 85 00 40 bc 85 c3 8b 4c e1 67 ef 2f 02 54 1a 1a c2 af 09 20 09 3b 92 43 dd 23 57 f8 54 87 72 d2 db e9 3e eb 6e cf af 17 f8 be 09 ac 4c e8 54 25 01 66 f6 fa dd 1d 00 2b 6f
                                                                                                                                      Data Ascii: 14da\ms6TqVv6wMwt aK~)Q6X$C|_gXhhp7e~>$,2/;,#F~ork@y7^^?W+(+'ba8Cia;y;rrw9D*1"7E0iag"4UH_xbD#O<"bn@<#"*43Dbpr|zGH}z~&'!"E2fLLT46lP0ZUBWX"KotfZbB>1b6|(#ifE\Te!poibK-%P-v49-?D&;~TD2gWls13RyxF/fA"RiYo1E25TNca "5@Nt`U!Jgu<eoIr>dL"\BZg9t`4=hlm.~P$Pe}@.J9M$~BcT]_ts=lo^LD&}Ua7v?7xCGP_z={{{n,O\sY$t(q~uw8oG<4<nooglohu!`eG\G3+i0=}5(^A6)<0;xOJ?|$0`5yzN.u7AbIxow&2+W*!7k2@Lg/T ;C#WTr>nLT%f+o
                                                                                                                                      Feb 25, 2021 21:07:54.995491028 CET5458OUTGET /img/client-cbc-radio-canada-tv-red.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/cbc-radio-canada
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:55.123703957 CET5482INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:55 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 7634
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1dd2"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:55 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 00 7c 08 03 00 00 00 a6 0a 24 4b 00 00 03 00 50 4c 54 45 4c 69 71 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d ec 19 2d 1c 47 91 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 1c 47 91 ec 19 2d 76 1c 71 7e 00 00 00 fe 74 52 4e 53 00 01 01 02 02 03 03 04 04 06 06 07 08 08 09 09 0a 0b 0c 0d 0d 0e 0e 10 10 11 11 12 14 14 16 16 17 18 18 19 1a 1c 1d 1d 1f 1f 20 20 22 23 24 27 27 29 2a 2b 2c 2d 2e 2f 30 31 32 32 33 34 36 36 38 38 3a 3a 3c 3c 3d 3e 40 41 41 43 44 45 46 47 48 4a 4b 4c 4d 4e 4f 50 52 52 54 55 56 58 59 59 5a 5a 5c 5d 5e 5f 60 61 61 64 64 66 67 68 69 6a 6b 6b 6c 6d 6e 6f 6f 71 72 72 73 74 75 76 77 79 79 7c 7c 7d 7e 7f 80 82 83 84 85 86 86 88 89 8b 8b 8c 8d 8f 91 92 93 94 96 97 97 99 99 9a 9b 9c 9d 9e 9e a0 a0 a2 a2 a3 a4 a5 a7 a7 a8 a9 aa ab ac ae af af b1 b3 b3 b4 b6 b6 b9 b9 ba bc bc be be c1 c1 c3 c4 c4 c7 c7 c9 ca cb cd cd
                                                                                                                                      Data Ascii: PNGIHDR |$KPLTELiqG-G-G-G-G--G--GG-GG-G-G--G-G-G-GG-G--G-G-G-G-GG-G-G-GG-G--GG-G-G-G-G--G-G-G-G-G-G-G-GG-G-G-GGG-G-G-GG-G-G-G-G---G-G--G-G-GG--GG-G--GG-G-GGG--GG-G-G-GG-GG-G-G-G-G-G--GG-GG-G-GG-GG-GG-GG-G-GG-G-G-GG-G-G-GG--GG---G-G-G-G-GGG-GG-G--G-GG-G-GG-G-GG-G-G--GG-G-G-vq~tRNS "#$'')*+,-./0122346688::<<=>@AACDEFGHJKLMNOPRRTUVXYYZZ\]^_`aaddfghijkklmnooqrrstuvwyy||}~
                                                                                                                                      Feb 25, 2021 21:08:00.294512987 CET5782OUTGET /img/client-backspin-metrics.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/backspin
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:08:00.424447060 CET5815INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:08:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 31690
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-7bca"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:08:00 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 a7 08 03 00 00 00 78 84 c3 13 00 00 03 00 50 4c 54 45 4c 69 71 da d1 c1 ec e6 de e0 d4 c8 db d6 cb de d1 ca 00 00 00 dc da d7 08 08 07 c9 bd b6 00 00 00 0a 09 07 ee e8 e0 df d9 ce e5 dd d3 be b2 b0 00 01 00 e2 da d0 be b2 a6 e0 d9 ce a0 92 85 e2 d9 ce 7c 6f 62 ec e5 db e9 e1 d7 e5 dd d3 f3 ed e7 e1 d9 cf e8 e0 d7 e5 e3 d7 00 00 00 33 2c 24 e3 db d0 d8 d0 c3 dc d3 c9 d1 c7 bb e5 dd d3 5e 52 48 dd d5 c9 57 4c 41 ac 9f 92 8a 7d 70 d5 ca be e2 d8 ce 59 4d 43 49 3f 37 ca c0 b4 6e 62 56 d9 d0 c2 cf c5 b6 1f 1c 14 44 3b 33 2f 28 20 d5 cb bf 02 04 02 31 2b 23 1b 17 0f c7 bc b0 4c 41 37 1e 1a 14 d9 ce c3 db d2 c7 1c 19 11 27 22 1a 5e 54 48 25 20 19 13 10 07 b6 aa 9e 08 08 04 0a 0b 08 01 01 01 0d 0f 0a 14 14 0a c6 bb b0 d1 c6 ba 0a 0c 08 1a 1a 12 18 17 0f ac 9f 8d 22 20 16 c7 bb b1 b3 a3 88 df d3 c6 55 48 38 88 75 53 68 58 3d df d2 c1 8f 7a 61 00 00 00 ff ff ff f7 f7 f7 3d 3d 3d ff fe ff f5 f5 f5 f6 f6 f6 fb fb fb fe fe fe f8 f8 f8 8e a8 b5 fc fc fd fd fd f9 f0 f0 f0 3e 3e 3e f9 f9 f9 03 03 03 ad ad ad ec ec ec e4 dc d1 e6 dd d3 e3 d9 ce e0 d8 ce dd d3 c8 e0 d7 cc 40 40 40 e7 df d5 df d4 c9 db d2 c6 69 69 69 e3 da d0 30 30 30 dd d4 c9 df d6 cb 21 21 21 8a 8a 89 8e a8 b5 2c 2c 2c d3 d3 d3 03 0e 10 eb e3 da f4 f4 f3 da d0 c5 3b 3b 3b df d5 ca e5 e5 e5 76 76 76 e7 e7 e7 d7 a6 82 f3 ed e6 ea e1 d7 ee ee ee d1 c7 bb cc cc b1 c0 c0 c0 ee e6 dd df d3 c7 d4 c9 bd e9 ea ea 8d a7 b4 c8 c8 c8 b7 b7 b7 6c 6c 6b b9 ad a0 d9 d9 d9 bb af a4 d5 cb bf cd c3 b7 39 39 39 1b 1b 1b 99 99 99 bb bb bb 8a a4 b2 d0 c5 b9 eb f0 f2 72 93 a4 e7 e1 da c4 c4 c4 be b2 a6 97 89 7b 35 2e 26 d6 d6 d6 51 48 3e eb e5 de b2 b2 b2 c1 b5 a9 72 66 5a d7 cd c0 d6 a5 81 b5 aa 9e a0 a0 a0 78 6b 5f 9d 9d 9d d7 ce c3 f1 eb e3 e3 d8 cb e9 de d1 a4 a4 a3 cf cf cf ce 91 63 85 a1 af cb c0 b4 d9 cf c2 dc dc dc cb cb cb 2d 27 1f 3c 34 2c f4 ef e9 45 45 45 ed e8 e1 8f 8f 8e c8 bc b0 a7 a7 a7 aa aa aa 9c 8e 81 c3 b8 ac c6 ba ae ca be b2 4b 4c 4c df df df de e5 e9 71 70 70 92 92 93 83 83 83 95 95 95 e2 e2 e2 a4 9d 95 a3 99 8f 63 57 4c 84 78 6b 7c 7b 7b d3 a0 7a 07 07 07 ba ca d1 66 66 66 f5 f2 ed 35 36 37 c6 d3 da 96 af bc c8 ca ad b1 a3 96 9c 93 89 54 57 59 d3 dd e2 8d 81 75 ab 9c 8e 6a 5e 52 77 99 a9 82 99 a5 60 60 60 94 b6 90 d5 95 67 e6 c7 b2 93 9c a1 da b1 94 f1 f4 f6 d9 ab 8b a8 bb c4 99 a3 a8 e0 bb a2 f1 d4 c2 fb f7 f2 23 27 2d 66 7f 8b c2 8a 60 b2 8b 77 a1 7c 62 a4 ad b1 38 23 45 39 00 00 00 58 74 52 4e 53 00 08 52 12 07 0b fc 05 01 04 fe 04 48 16 2e 01 95 21 67 0f 6c 1b 74 3e 37 28 4d 59 45 0c d3 85 3e 19 58 60 34 79 24 79 65 6c 62 26 fe 78 62 75 2c 11 f9 fe 97 20 8a 8f fb 55 fe ee 34 3b e5 9a 6b fa cc ad 9d 76 f1 69 b6 b7 cc 4a 3d 58 e2 28 ea 25 9f 8b 41 b3 86 cd 33 ac 8f 6d 00 00 78 21 49 44 41 54 78 da ec 9d c1 6b e3 48 be c7 fb d4 f4 4b 1f 66 fe 82 fe 0b f6 b4 87 66 79 ef b6 74 f7 34 6c 0f 7d 4d c5 a4 63 c7 b8 dc f6 4d 07 23 88 50 06 53 c4 59 08 f8 90 b1 8d 0f 1a 79 a0 31 fb d2 f8 30 18 1f d6 99 40 7c 10 c6 be c8 c8 76 e0 3d 65 31 a2 e1 99 f7 5e 9e c9 f4 d0 2f db cc cc 6e 6f 95 24 47 91 64 2b 96 ad b4
                                                                                                                                      Data Ascii: PNGIHDR xPLTELiq|ob3,$^RHWLA}pYMCI?7nbVD;3/( 1+#LA7'"^TH% " UH8uShX=za===>>>@@@iii000!!!,,,;;;vvvllk999r{5.&QH>rfZxk_c-'<4,EEEKLLqppcWLxk|{{zfff567TWYuj^Rw```g#'-f`w|b8#E9XtRNSRH.!glt>7(MYE>X`4y$yelb&xbu, U4;kviJ=X(%A3mx!IDATxkHKffyt4l}McM#PSYy10@|v=e1^/no$Gd+


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      11192.168.2.349756192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:54.996743917 CET5458OUTGET /img/client-cbc-radio-canada4.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/cbc-radio-canada
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:55.123111010 CET5467INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:55 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 121998
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1dc8e"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:55 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 0d 09 0a 0b 0a 08 0d 0b 0a 0b 0e 0e 0d 0f 13 20 15 13 12 12 13 27 1c 1e 17 20 2e 29 31 30 2e 29 2d 2c 33 3a 4a 3e 33 36 46 37 2c 2d 40 57 41 46 4c 4e 52 53 52 32 3e 5a 61 5a 50 60 4a 51 52 4f 01 0e 0e 0e 13 11 13 26 15 15 26 4f 35 2d 35 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f ff c2 00 11 08 03 11 06 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 b3 0b 12 08 62 8e 7b fa f8 95 b4 f4 de b7 24 74 71 4b ad 78 00 00 00 00 00 00 00 00 04 45 50 00 00 30 6b a5 7e 42 3d 9e 71 67 bb 71 f9 34 22 d3 6c 32 68 e0 c7 a7 4a e3 35 e4 56 b4 47 5c 62 4d 1e 5e ee 1d 4a 91 6c d8 66 a7 2f 48 b7 af 5d 6c 47 97 05 ed 76 d3 96 76 88 89 5e 3b 48 c8 fb 49 58 d5 10 41 05 11 11 00 00 10 00 05 00 11 10 10 e5 a2 b8 ae 58 ab c5 d0 51 a9 6f 55 f7 6d 36 36 ca 5f d3 00 00 00 00 00 00 00 00 04 04 70 00 00 19 d9 6d 75 2e 42 cc 15 6c e8 17 33 1d 9c f4 6b b4 b2 29 68 d3 be d2 f5 b1 aa 11 df 56 aa 42 fb f4 b9 e4 cd d1 e8 6d 67 e1 c3 5a 6d 8b 0c 93 2a 04 d1 9a dc 2a e4 44 ae 8b 20 44 76 6e 44 10 40 00 6a 08 00 08 02 28 28 00 22 08 21 cc d2 65 8b f3 b5 95 f6 70 2d 6c d6 bd 71 24 91 b0 dd da 50 00 00 00 00 00 00 00 00 44 47 80 00 01 16 1d 4c fd 68 39 1b 7c fd 9b da 53 50 a3 a3 97 1b e9 6c d4 ca bb 0d 99 18 cb d7 c4 14 82 f4 a8 e6 3d 1d 62 3e 66 c6 21 d3 5e e6 d9 56 07 6a 68 22 61 b6 d6 cc 8d ad 30 95 25 90 ad 34 70 49 3f 5c a2 20 80 2a 23 55 10 00 10 00 14 00 04 41 01 71 32 e3 46 5a bb b9 cc c7 67 6e b5 99 f4 a3 48 ac 4d ad 28 00 00 00 00 00 00 00 00 0d 07 00 00 01 97 53 8e d1 dd ab cf f3 9a 37 1b b5 57 99 b9 a3 9a 99 da cf c2 b4 25 a6 a3 f5 d5 a2 39 58 5d 51 63 95 12 c2 72 c9 0d 4e be 9e 24 f1 d2 5b 9a af ab 88 6b ea 0c af 2d 5b 4a 88 da 52 ce 57 bd d4 88 88 00 22 22 a2 00 08 00 0a 00 00 88 08 e3 06 12 bc 2d d5 bd 87 26 e4 4b a1 72 22 42 2d fb 20 00 00 00 00 00 00 00 00 02 0a 00 00 10 53 e6 f8 fe bf 7f 27 85 9e cc da b3 f2 f9 5a da 59 d9 ba 17 31 1b 62 0b d1 4d 5f 75 ec 41 15 52 1d 15 17 3e 1d 77 36 4c 8b b8 74 f5 37 68 60 59 65 16 c9 af 3e 66 73 77 34 5b 56 2b a2 23 6a 48 93 09 57 5f a3 44 10 01 11 14 68 00 80 a0 82 80 a0 88 20 2a f3 ec 91 ac ad bb 81 2e dd 29 ed d8 b6 d2 39 75 ee 80 00 00 00 00 00 00 00 00 22 80 00 00 d4 83 3b ce a6 ed ec e3 f1 93 4b af 7f 1b 9a 36 6f 67 53 d6 c5 6c 90 dd 8a 68 f6 64 58 95 05 52 0b b2 82 72 16 fa 1b 09 05 2d ce 73 2f a9 ab 56 1a 6f 86 ad fd 53 3e 82 f4 10 bd 24 72 47 5a ca c4 92 a2 53 e8 37 11 a0 02 22 2a 08 00 8a 00 82 aa 0a 08 82 22 b9 78 d4 be ed 4e 79 c9 b9 14 72 d9 d3 46 c8 5a da 00 00 00 00 00 00 00 00 00 00 00 00 04 21 f3 9c 7d ce b9 d8 9c 6e f5 6d 9a fc 94 33 ea 5d a1 36 7e 6d c8 ed 47 35 7d 8b 45 6a 5a 6d 07 11 97 5c 1c f6 54 fd 06 9a d3 bd 2f 27 36 f7 1f 62 de 55 88 0d 5b 0d ad 9a fd a9 12 b5 8a ec b2 83 61 73 d1 28 f5 7a ad 68 02 20 a2 08 80 00 08 a2 88 a0 88 20 ae 38 da ed dd d3 e7 13 61 cc b1 1e 95 98 df 1d dd b7 00 00 00
                                                                                                                                      Data Ascii: JFIF,, ' .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO&&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO@b{$tqKxEP0k~B=qgq4"l2hJ5VG\bM^Jlf/H]lGvv^;HIXAXQoUm66_pmu.Bl3k)hVBmgZm**D DvnD@j(("!ep-lq$PDGLh9|SPl=b>f!^Vjh"a0%4pI?\ *#UAq2FZgnHM(S7W%9X]QcrN$[k-[JRW""-&Kr"B- S'ZY1bM_uAR>w6Lt7h`Ye>fsw4[V+#jHW_Dh *.)9u";K6ogSlhdXRr-s/VoS>$rGZS7"*"xNyrFZ!}nm3]6~mG5}EjZm\T/'6bU[as(zh 8a
                                                                                                                                      Feb 25, 2021 21:07:59.014700890 CET5696OUTGET /img/client-quoteplease-dashboard.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/quoteplease
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:59.139875889 CET5718INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:59 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 53605
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-d165"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:59 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 04 04 04 04 03 05 04 04 04 06 05 05 06 08 0d 08 08 07 07 08 10 0b 0c 09 0d 13 10 14 13 12 10 12 12 14 17 1d 19 14 16 1c 16 12 12 1a 23 1a 1c 1e 1f 21 21 21 14 19 24 27 24 20 26 1d 20 21 20 01 05 06 06 08 07 08 0f 08 08 0f 20 15 12 15 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ff c2 00 11 08 02 15 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 09 ff da 00 08 01 01 00 00 00 00 fb 22 b6 99 80 ab 43 df 71 ba e7 7d d0 31 da 5f 50 e6 1b 46 5b a6 28 ac a2 b0 00 00 00 00 00 00 00 00 01 45 6d 07 6e c8 34 4d a7 24 00 0a 15 be 6d db b5 9c 5e 4f 6f e6 dd 1b 13 cf 3a 46 8d d3 79 cf 6d dd 54 57 cf f7 9b 95 80 00 00 00 00 00 00 00 00 0a 2b d6 78 ff 00 69 ce e0 b8 ff 00 58 d9 78 ce ad d5 36 09 12 51 17 ea bf 76 9f 2b b5 cd 00 79 ef 9e 9b 86 c0 a2 ae 07 dc 64 d6 00 00 00 00 00 00 00 00 00 28 af 9b e6 f6 aa f4 7c c6 72 e7 0c da 20 6e 7a c5 cb f3 a0 d3 4e df 98 a5 50 d4 6e fb 2a f6 22 c6 56 34 8b b9 d1 45 65 15 80 00 00 00 00 00 00 00 00 0a 2b 28 ac b7 72 16 af b9 56 00 a7 e1 9f 40 00 0e 93 f4 61 e7 a0 00 00 00 00 00 00 00 00 03 cf 4f 3d 3c f4 00 14 fe 5a 67 40 00 11 fa d7 da e0 00 00 00 00 00 00 00 00 00 00 00 00 79 f9 79 b2 e5 29 f2 ac 60 01 99 8d 85 ea 5f 6b f3 7b 39 6a 26 4a c6 4a a3 03 b6 e3 a8 85 92 f6 2d 33 f6 d0 00 00 00 00 00 00 00 02 04 59 52 e0 ce f2 89 18 f9 8f 2a b5 5d cf cb cd 97 33 26 12 0d 80 06 4b dc 17 52 fb 5f 45 d7 32 f7 73 91 f4 ac de 5b 01 b7 c4 c7 6a d9 99 95 4d 8b be 00 00 00 00 00 00 00 00 1a 3e 3b 6c c5 f8 6c 73 35 5a 6f 51 02 4e 57 39 f9 73 96 f4 00 02 3f 61 fb 5d e7 a3 cf 41 e7 a0 00 00 00 00 00 00 00 00 00 00 3c fc b8 00 00 1d c7 ed 7a 40 00 00 00 00 00 00 00 00 00 00 00 01 ef e5 c1 e3 d0 00 3b 8f da f9 8c 1e 74 59 bc 00 00 00 00 00 00 00 00 00 00 23 57 c4 f8 ed 5f 62 d5 6e e7 95 63 ff 00 2e 3a 67 77 f9 83 71 85 3e 0d dd 67 57 00 77 1f b5 f3 1c 4e 4c 88 79 9d 7f b7 7a 00 00 00 00 00 00 00 00 00 00 5a 8d c4 f9 2e 33 ed ac 5e 56 34 b6 3f f2 e1 e7 be 07 a0 07 71 fb 5f 32 43 98 00 00 00 00 00 00 00 00 00 00 04 6a f9 5f 34 ab e9 8f 68 ac c7 fc 09 a9 00 00 1d 93 ec 5c c8 00 00 00 00 00 00 00 00 00 00 00 00 45 c7 fc 77 cd 25 43 00 00 eb 7f 5b c5 d4 ae 5e b7 d2 b4 9c 6d 9c fe de 00 e3 3b 66 2e 54 7e 98 03 50 85 1a d5 ca 76 bc e8 00 00 00 00 00 00 1a 0c 3a b2 3b ba 2e 3f e3 bb 1b cf 1b d9 2b c6 64 e9 c9 40 b9 0b 0f ae 89 75 f4 df ad ee 51 ac e5 30 5d 1f 0b ab df cb ec 80 0d 06 6d 11 e4 6e 80 35 cc 55 db 55 d5 96 ce 80 00 00 00 00 00 01 ab e2 ab 6f 48 b8 ff 00 8e f9 8b d0 4a 8a 00 eb 7f 5b 64 fd 00 00 00 00 00 00 00 00 00 00 00 00 11 e1 fe 7c 61 00 00 0e c7 f6 04 bd 32 dc 9d cd 0e 89 eb 17 d6 2f 7a 10 66 44 f6 bb 37 fd 8b 55 c9 68 37 ef 8a 28 b1 6b 21 50 00 00 00 00 00 01 a1 6b 2d cb 71 59 89 f9 a7 99 ce 69 bb 87 b8 59 f8 6c 78 01 da 7e c4 87 cc b3 98 5e b9 2f 56 8f ac 4b a6 cc ca 3d 99 bf 8e 63 97 f6 35 50 32 96 70 db 2e 1b a5 b5 7d 6a b9 38 ac 8c 2c b4 7b
                                                                                                                                      Data Ascii: JFIF#!!!$'$ & ! ""Cq}1_PF[(Emn4M$m^Oo:FymTW+xiXx6Qv+yd(|r nzNPn*"V4Ee+(rV@aO=<Zg@yy)`_k{9j&JJ-3YR*]3&KR_E2s[jM>;lls5ZoQNW9s?a]A<z@;tY#W_bnc.:gwq>gWwNLyzZ.3^V4?q_2Cj_4h\Ew%C[^m;f.T~Pv:;.?+d@uQ0]mn5UUoHJ[d|a2/zfD7Uh7(k!Pk-qYiYlx~^/VK=c5P2p.}j8,{
                                                                                                                                      Feb 25, 2021 21:08:00.154973984 CET5775OUTGET /projects/backspin HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:08:00.281470060 CET5776INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:08:00 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 35 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 7b 73 db 36 b6 ff 3b f9 14 a8 32 4d db a9 29 59 71 9e f5 a3 63 e7 55 ef e6 e1 d6 6e d3 ce de 9d 0e 44 42 12 62 92 60 08 52 b2 fa 98 b9 5f e3 7e bd fb 49 ee ef 1c 80 12 29 51 96 9d 36 c9 cc ce dd 99 6d 4c 08 38 38 ef 07 70 c8 bd cf 9e bc 7e 7c f6 cb c9 53 31 2e 92 f8 e0 e6 de 67 41 f0 2f 3d 14 c7 4f c5 c3 7f 1f 88 3d 1a 15 61 2c ad dd ef a4 26 78 6b 45 5c 04 5a 3d 12 5a 3d ec 88 58 a6 a3 fd 8e 4a 3b 98 f9 d9 bf 54 1a e9 e1 bf 83 a0 01 e5 d1 32 14 2c be d2 c2 fe f6 ea ca fe f6 e6 a5 5f 8e 0a b7 fc ab 3f 3e fb f2 f8 e9 57 73 28 6b 17 8e 95 8c 0e 6e de d8 4b 54 21 45 38 96 b9 55 c5 7e a7 2c 86 c1 c3 ce 7c 7c 5c 14 59 a0 de 95 7a b2 df f9 39 f8 f1 30 78 6c 92 4c 16 7a 10 ab 8e 08 4d 5a a8 14 8b 8e 9f ee ab 68 a4 16 cb 52 99 a8 fd ce 44 ab 69 66 f2 a2 36 73 aa a3 62 bc 1f a9 89 0e 55 c0 0f 5b 42 a7 ba d0 32 0e 6c 28 63 b5 df ef 6e 2f c3 19 9a 3c 91 45 10 a9 42 85 85 36 69 0d 5e a1 62 95 8d 4d aa f6 53 83 65 58 57 e8 22 56 07 47 32 3c 3f cd 74 2a be 11 87 f7 fa 7b 3d 37 7a b3 09 37 52 36 cc 75 b6 04 f2 50 e4 66 50 da 42 64 b1 2c 68 6b 81 79 7a 94 aa 48 e0 49 4c 74 a4 8c c8 72 63 45 61 44 a2 a4 2d 73 25 4a ab 72 a1 d2 91 1c a9 04 50 ba e2 47 ab d3 91 78 57 ca 14 5b 83 61 13 25 6e d3 63 5c 3d 81 96 71 aa df 95 ca 8a 40 e8 e2 7f ff fb 7f 00 70 ac b0 47 58 5a 31 ca 4d 99 f1 7e 34 96 98 48 e5 a9 00 f0 ee 32 6f ce d5 6c 6a f2 c8 d6 08 90 f7 fa 5b c0 2d c7 b3 d9 12 a1 4c 65 24 b7 44 a4 47 d8 3a de 12 4f ce 9e e0 3f 7a 74 36 d6 f6 89 2c f0 d3 8b c7 47 af b7 c4 19 36 3a 52 20 e3 14 6b d5 16 c1 b3 65 5c 80 0c 12 51 6a 26 92 18 b5 35 67 0b fe d2 99 8a 75 8a b9 89 cc cf 55 b1 25 4e a5 3c c5 ca d8 94 d1 96 90 59 16 eb d0 af 82 c8 55 6c 32 62 ce 96 00 b3 48 01 ec 96 30 29 01 58 26 0a 02 30 45 9d a4 c3 17 2f 96 e7 44 da 16 b9 1e 94 4b d2 7b 1e 9b 81 8c 57 00 4a a2 a3 36 ed 54 0e 95 78 06 f6 fe 53 83 77 4b b3 43 93 cd 72 3d 1a d7 15 f7 30 ce c6 60 ac 38 4e c3 15 19 90 89 95 10 4e 6d fa d3 74 14 6b 3b 5e 41 da 84 41 31 cb ea 33 4f ca 01 b8 d4 36 91 ed bf 36 93 4c 2f 86 0d 44 6d 93 19 df e6 6c 4f 04 f4 f6 8d c9 cf 97 17 c9 b2 18 9b bc b6 e0 e6 8d 1b 37 60 2b f4 cf 59 a5 3c af d3 42 e6 1a 7f 3c 66 2d a2 df c0 04 8d 15 23 b0 54 45 dd d0 24 34 78 b7 7f 3f 78 b0 bd 13 dc d9 d9 de c6 33 ef 05 c1 9e 8b 5c c5 fb 1d 8b 8d 8a b0 2c 84 0e 49 56 e3 5c 0d f7 3b bd a1 9c d0 73 37 83 60 60 99 02 ff 73 6b fc ef bd 10 5a df 85 74 75 38 cc 81 32 d4 fc 9c f6 eb f1 10 94 b3 77 a7 bb dd ed f7 42 6b e7 43 dd 44 a7 dd 90 b8 e6 36 2e 66 b1 b2 63 a5 0a e7 1b 1a e0 87 20 d1 76 47 c6 8c 62 25 33 6d 19 36 d6 7e 3b 94 89 8e 67 fb af 33 95 7e 7d 2a 53 fb cd dd ed ed 2d 10 b6 f5 60 7b fb 8f 97 20 3b 87 b7 fa fa 98 f6 5b dd 47 90 78 c9 2f 5d 14 04 6c 4e 99 f3 34 22 82 c1 05 e1 50 da 59 1a c2 b1 c9 d8 42 17 6c 1e 12 42 f0 21 5d 5a 7d ae 8b 6e aa 8a 9e 3d 1f f4 55 5c 76 df 02 ca 5e cf 01 38 d8 08 ed a0 c8 67 bf 9f 79 30 b1 91 d1 97 bf 0b 9e f0 8d e0 09 e2 cf af 76 ff 84 55 86 e3 2f d5 57 bf ff b9 00 0c b9 35 18 44 7c 4d e4 7a 7e de e0 d8 b3 c4 d4 c9 5b db fd 4d a5 61 94 32 09 f7 ba fd ed ee 83 1e fb 4c 44 d1 35 a0 aa 38 76 a3 a2 cb 33 e4 12 60 4d a6 10 00 88 d7 87 c2 b8 f0 11 f8 e6 32 40 63 a1 21 f2 82 00 92 b0 63 3d b0 3d 0a 92 f7 ec 58 4f 7a 3b dd 07
                                                                                                                                      Data Ascii: 1513\{s6;2M)YqcUnDBb`R_~I)Q6mL88p~|S1.gA/=O=a,&xkE\Z=Z=XJ;T2,_?>Ws(knKT!E8U~,||\Yz90xlLzMZhRDif6sbU[B2l(cn/<EB6i^bMSeXW"VG2<?t*{=7z7R6uPfPBd,hkyzHILtrcEaD-s%JrPGxW[a%nc\=q@pGXZ1M~4H2olj[-Le$DG:O?zt6,G6:R ke\Qj&5guU%N<YUl2bH0)X&0E/DK{WJ6TxSwKCr=0`8NNmtk;^AA13O66L/DmlO7`+Y<B<f-#TE$4x?x3\,IV\;s7``skZtu82wBkCD6.fc vGb%3m6~;g3~}*S-`{ ;[Gx/]lN4"PYBlB!]Z}n=U\v^8gy0vU/W5D|Mz~[Ma2LD58v3`M2@c!c==XOz;
                                                                                                                                      Feb 25, 2021 21:08:00.293123960 CET5781OUTGET /img/client-backspin-logo.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/backspin
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:08:00.423213005 CET5792INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:08:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 7959
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1f17"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:08:00 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 00 9a 08 03 00 00 00 66 17 dc d4 00 00 03 00 50 4c 54 45 4c 69 71 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 3b 3a 3b 66 e7 ae a4 00 00 00 ff 74 52 4e 53 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc
                                                                                                                                      Data Ascii: PNGIHDR fPLTELiq;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;;:;ftRNS !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      12192.168.2.349759192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:55.128734112 CET5489OUTGET /img/client-cbc-radio-canada6.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/cbc-radio-canada
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:55.253746033 CET5516INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:55 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 70174
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1121e"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:55 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 0d 09 0a 0b 0a 08 0d 0b 0a 0b 0e 0e 0d 0f 13 20 15 13 12 12 13 27 1c 1e 17 20 2e 29 31 30 2e 29 2d 2c 33 3a 4a 3e 33 36 46 37 2c 2d 40 57 41 46 4c 4e 52 53 52 32 3e 5a 61 5a 50 60 4a 51 52 4f 01 0e 0e 0e 13 11 13 26 15 15 26 4f 35 2d 35 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f ff c2 00 11 08 03 11 06 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f3 10 48 20 10 2c 90 b1 2c 6f ef 79 f0 e3 b3 d4 04 98 61 03 97 c4 55 82 4e dd ca 8a a1 50 02 cc 65 18 e4 48 fa 56 08 41 92 10 20 0b 19 9d de cb 1e c7 76 67 69 05 3c fe 4e 44 92 18 61 25 ed 6b a3 19 0c 92 57 5a 18 0c b7 57 53 bb 69 26 13 1a 13 24 00 2a 25 75 ab 31 ab 22 28 b1 aa ad 29 cd 9a aa aa aa b4 ad 04 33 a6 20 82 40 00 10 92 4b 17 ee f1 25 d5 f5 ba c6 46 86 10 39 7c 35 00 49 b3 ae 88 aa 81 56 42 cd 2b c2 22 8b af 02 43 09 90 88 20 af 18 b7 56 87 77 67 77 85 8c 02 ac 1c bc c0 43 09 86 17 b1 ad 63 24 92 10 a9 5b 11 1f 46 9e 87 72 f2 4c 26 13 04 0a 15 6a ad 52 40 95 2d 61 50 2d 55 25 55 2a a5 59 eb 4a c0 84 75 a4 00 01 00 00 12 49 66 6e b7 2c bc e9 76 64 24 98 ca 39 9c 15 00 08 7d 0c 45 54 0a a0 c6 25 30 40 06 8b 40 21 89 26 19 24 af 93 5d 96 59 a7 5d 8c cc ce 15 8c 02 ac 3c da 04 30 98 61 36 31 b8 c9 21 06 40 95 bc 86 dd 17 ec ee 69 73 0c 32 10 b1 6b 45 ae a4 50 aa 24 5a 51 11 16 99 2b 45 5b 57 92 b0 56 23 ce 80 82 48 20 00 08 63 12 d6 6e c2 4b 6e ef 43 23 18 62 e0 f3 8a b0 00 bd bd 68 8a a1 52 48 4b 0e 74 8b 35 38 04 b1 62 61 32 4e 46 58 ce ef a7 73 31 62 b5 b1 81 6b c5 86 91 23 42 4c 2c e4 d8 d2 02 18 42 10 46 86 ed 57 df d7 df 61 30 c0 02 84 4a eb 4a 90 08 20 0b 5d 35 d7 5d 48 bb b4 67 a0 58 d8 3a 7c 3b 5b 2d 6f a2 9b 00 80 48 24 02 48 63 16 d2 d9 e3 3e bf 43 24 68 49 03 37 96 55 0a 22 ef eb aa a2 aa a4 11 8b 4e 70 8b 36 c8 09 77 25 a1 84 e5 e3 09 19 8b f4 75 46 25 28 68 02 a6 4c b5 ac 26 42 49 66 32 d6 12 48 21 68 a8 1e 3e 8d 37 dd d2 e8 dc d0 c8 2a a9 6b a9 2b 40 24 01 55 55 12 8a 6b aa b5 b3 b5 d0 ab 1d 76 f0 f7 f7 fc b6 4e 9a be 8c dc b6 02 01 20 80 41 23 3e a2 b2 a8 5a 69 f4 f2 42 d2 18 2a f2 95 2a c5 02 cf 46 8a b9 ec 54 00 92 d3 9c 22 b6 d0 0c 36 33 39 30 99 c3 cd 01 26 35 bd 76 68 6b c8 c5 45 73 1d 55 82 64 68 64 32 1b d8 43 14 c2 c1 54 58 2c d7 a6 eb 75 f5 2f 62 61 10 53 97 2a 8a 99 42 aa aa 04 ae ba 73 d7 5a 5b ab af b6 e4 cf cc c7 de d9 c7 e1 74 37 35 58 32 aa 81 01 10 40 20 87 5b 55 04 25 a5 9e ad c4 26 13 02 f9 ac 01 62 a8 1e 8a c5 af 9f b5 50 08 4b 4e 78 2a db 56 48 d6 33 3b 13 0d 3e 7c c1 1a 46 6d db 9e 0a 71 31 41 49 ca 82 46 92 c3 0c 8a b2 f6 92 48 61 11 44 8d a3 55 f6 db 77 4f 5b b1 86 49 12 94 e5 23 e7 08 a8 8a 95 d6 95 e7 a9 46 ad fa 76 8a 68 c7 d6 df 67 3b 91 55 ea a7 1e b4 ae b4 52 b2 40 04 87 a5 cf 8c c4 93 1b d4 68 90 c2 4c 0b c6 e2 a0 01 00 ec 6f 4c fc de 9a aa c9 09 98 24 5b 35 ac 85 9d d9 9c 92 79 3c d2 40 62 58 bf 5e c8 33 e0 2d 2a aa 52 24 8d 0d e4 98 16
                                                                                                                                      Data Ascii: JFIF,, ' .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO&&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO@H ,,oyaUNPeHVA vgi<NDa%kWZWSi&$*%u1"()3 @K%F9|5IVB+"C VwgwCc$[FrL&jR@-aP-U%U*YJuIfn,vd$9}ET%0@@!&$]Y]<0a61!@is2kEP$ZQ+E[WV#H cnKnC#bhRHKt58ba2NFXs1bk#BL,BFWa0JJ ]5]HgX:|;[-oH$Hc>C$hI7U"Np6w%uF%(hL&BIf2H!h>7*k+@$UUkvN A#>ZiB**FT"6390&5vhkEsUdhd2CTX,u/baS*BsZ[t75X2@ [U%&bPKNx*VH3;>|Fmq1AIFHaDUwO[I#Fvhg;UR@hLoL$[5y<@bX^3-*R$
                                                                                                                                      Feb 25, 2021 21:07:58.875466108 CET5689OUTGET /projects/quoteplease HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:59.002121925 CET5690INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:58 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 32 66 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 3c 69 73 db 38 b2 9f 93 5f 81 28 95 4c 52 23 4a 96 af 24 63 59 53 b6 e3 cc 78 37 d7 8c bd 95 d9 da b7 95 82 48 50 84 0d 12 1c 00 94 ac 39 fe fb 76 03 a4 04 4a 94 25 3b d7 87 97 aa d8 24 08 34 fa 42 5f 00 dc 7f f0 f2 dd c9 c5 bf df 9f 92 c4 a4 62 70 bf ff 20 08 fe c3 63 72 76 4a 9e ff 77 40 fa d8 4a 42 41 b5 3e 6c 65 32 b8 d4 44 98 80 b3 17 84 b3 e7 2d 22 68 36 3a 6c b1 ac 05 3d 1f fc 87 65 11 8f ff 1b 04 35 28 2f 16 a1 c0 e0 8d 06 f6 b6 96 47 f6 b6 d6 0f 7d 32 32 6e f8 d3 bf 1e 3c 39 3b 7d 3a 83 b2 72 60 c2 68 34 b8 7f af 9f 32 43 49 98 50 a5 99 39 6c 15 26 0e 9e b7 66 ed 89 31 79 c0 7e 2f f8 f8 b0 f5 5b f0 af a3 e0 44 a6 39 35 7c 28 58 8b 84 32 33 2c 83 41 67 a7 87 2c 1a b1 f9 b0 8c a6 ec b0 35 e6 6c 92 4b 65 bc 9e 13 1e 99 e4 30 62 63 1e b2 c0 be b4 09 cf b8 e1 54 04 3a a4 82 1d f6 3a 5b 8b 70 62 a9 52 6a 82 88 19 16 1a 2e 33 0f 9e 61 82 e5 89 cc d8 61 26 61 18 8c 33 dc 08 36 f8 a5 90 86 bd 17 8c 6a 46 7e 20 47 7b bd 7e d7 7d b8 5f 07 1d 31 1d 2a 9e 2f 40 3d 82 c7 34 17 30 1f d1 52 14 f8 95 00 12 24 a5 19 1d f1 6c 04 28 0f 65 91 45 e4 77 9c 86 28 60 10 d3 46 77 c8 2f 05 0f af c4 94 50 f8 c6 e2 98 87 1c e0 c1 fb 88 65 4c 51 e8 9a 2b 19 33 ad 01 20 15 6e b4 b6 9d 43 e8 a7 a8 80 ae 76 0e 46 c2 42 1b 99 32 85 98 a4 45 c6 43 8a 58 e8 ce 22 6f ae d8 74 22 55 a4 3d ec e9 5e af 4d 8c 54 f0 2e db 24 04 78 11 6d 93 88 8f b8 a1 a2 4d 5e 5e bc 84 1f 7c 74 91 70 fd 92 1a f8 f4 fa e4 f8 5d 9b 5c 24 8c 1c 33 98 f1 1c c6 b2 36 c2 d3 85 30 40 2e 8a 28 93 63 8b 41 9b e4 82 1a 94 08 3c f1 9c 09 9e 41 df 94 aa 2b 66 da e4 9c d2 73 18 29 64 11 b5 09 cd 73 51 e2 0d d3 b3 31 13 32 4f 01 c3 36 d1 4c a1 02 e8 36 91 19 02 58 24 4a c9 a1 34 3e 49 47 af 5f 2f f6 89 b8 36 8a 0f 8b 05 d1 fd 24 e4 90 8a 25 80 14 e9 f0 ba 9d d3 98 91 57 20 d2 7f 72 e0 dd 42 ef 50 e6 53 c5 47 89 af b8 47 22 4f 80 b1 e4 2c 0b 97 64 80 4b ac 00 a1 79 dd 4f b3 91 e0 3a 59 42 5a 86 81 99 e6 7e cf f7 c5 10 b8 d4 d4 d1 ae 7f af e7 49 a9 93 51 53 67 8b 6f bd 77 49 04 8b c8 07 a9 ae 16 07 d1 c2 24 52 79 03 ee df bb 77 0f 16 0a fe ba a8 94 e7 5d 66 a8 e2 f0 70 62 b5 08 bf 01 13 38 8c 18 a1 3a 47 1d d0 4e 6c dc ed ed 07 cf b6 76 82 ed 9d ad 2d 78 b7 73 81 60 af 60 69 88 c3 96 86 89 4c 58 18 c2 43 94 55 a2 58 7c d8 ea c6 74 8c ef 9d 1c 04 03 cb 92 c0 3f 37 a6 fc de 0d 65 c4 3a 20 5d 1e c6 0a 50 06 35 bf c2 f9 ba b6 09 94 b3 bb dd d9 ea f4 ba a1 d6 b3 a6 4e ca b3 4e 88 5c 73 13 9b a9 60 3a 61 cc 38 db 50 03 1f 03 89 ba 33 92 72 04 66 22 e7 da c2 86 b1 3f c6 34 e5 62 7a f8 2e 67 d9 f7 e7 34 d3 3f ec 6e 6d b5 81 b0 f6 b3 ad ad bf de 00 d9 0a ac d5 f7 67 38 df f2 3c 04 c5 8b 76 e9 da 20 b0 19 65 ce cc 90 08 16 5c 10 c6 54 4f b3 10 0c 1b 15 1a 74 41 ab 10 11 2a 34 eb e0 e8 2b 6e 3a 19 33 5d 7d 35 ec 31 51 74 2e 01 4a bf eb 00 0c d6 42 1b 18 35 fd f3 a2 04 23 24 8d 9e fc 49 6c 87 1f 88 ed 40 fe 7e 7a f0 37 ac ca 30 79 c2 9e fe f9 f7 1c 30 c8 ad c6 20 e4 6b 4a 57 f3 f3 9e f5 3d 0b 4c 1d 5f ea ce 1f 2c 0b a3 cc 92 b0 d7 e9 6d 75 9e 75 c7 3c 62 e8 45 57 80 aa fc d8 bd 8a ae 92 21 37 00 ab 33 05 01 80 78 4b 57 28 4c e9 81 ef 2f 02 94 1a 34 84 5e 23 40 14 b6 e0 43 dd 45 27 b9 a7 13 3e ee ee 74 9e 75 b6 e6 ef 0b 7c df 04 96 62 3a 97 59 04 23 bb bd ce 0e 00 ab 1a 50 2d
                                                                                                                                      Data Ascii: 12f2<is8_(LR#J$cYSx7HP9vJ%;$4B_bp crvJw@JBA>le2D-"h6:l=e5(/G}22n<9;}:r`h42CIP9l&f1y~/[D95|(X23,Ag,5lKe0bcT::[pbRj.3aa&a36jF~ G{~}_1*/@=40R$l(eEw(`Fw/PeLQ+3 nCvFB2ECX"ot"U=^MT.$xmM^^|tp]\$360@.(cA<A+fs)dsQ12O6L6X$J4>IG_/6$%W rBPSGG"O,dKyO:YBZ~IQSgowI$Ryw]fpb8:GNlv-xs``iLXCUX|t?7e: ]P5NN\s`:a8P3rf"?4bz.g4?nmg8<v e\TOtA*4+n:3]}51Qt.JB5#$Il@~z70y0 kJW=L_,muu<bEW!73xKW(L/4^#@CE'>tu|b:Y#P-
                                                                                                                                      Feb 25, 2021 21:07:59.014092922 CET5695OUTGET /img/logo-quoteplease.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/quoteplease
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:59.139358997 CET5705INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:59 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 11901
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-2e7d"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:59 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 03 00 00 00 ec ae f6 5a 00 00 03 00 50 4c 54 45 4c 69 71 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 86 75 b0 61 d8 86 8f 00 00 00 ff 74 52 4e 53 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb
                                                                                                                                      Data Ascii: PNGIHDR ZPLTELiquuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuatRNS !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                      Feb 25, 2021 21:08:00.293869972 CET5782OUTGET /img/client-backspin-player.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/backspin
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:08:00.423908949 CET5801INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:08:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 52654
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-cdae"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:08:00 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 a7 08 03 00 00 00 78 84 c3 13 00 00 03 00 50 4c 54 45 4c 69 71 df d6 cc e6 dd d3 e3 da d0 dd d8 ca 0f 0e 0b de d5 c9 d2 cc c5 de d1 c9 eb e5 dd de d5 c9 d5 cb c0 ec e6 dd e5 dd d3 27 27 27 e1 d9 cf c5 ba af a8 9a 8d 5e 54 49 03 04 02 57 4b 41 44 3a 32 7f 72 65 b7 ab 9e 00 00 00 60 5e 5c 39 3a 38 00 00 00 34 2c 24 4e 45 38 3d 33 2a 36 2e 28 92 85 77 72 66 5a 4b 43 3a b8 aa 9d b3 a3 93 46 3d 35 12 10 04 b3 a7 9a 6d 6b 64 17 17 0a 11 10 0b b4 a8 97 87 84 6f d8 cc bc d0 c6 ba c0 b4 a7 37 31 2b dc d3 c0 00 00 00 26 26 26 5a 5a 5a f7 f7 f7 f2 f2 f2 ff ff ff da da da f9 f9 f9 29 2b 36 34 30 3c f0 f0 f0 3a 33 3f 30 2e 3a 40 35 40 06 06 14 ef ef ef 2c 2d 38 39 30 3c fb fb fb 58 58 58 fe fe fe 02 04 04 1d 16 23 43 38 43 de d5 c9 dc d3 c7 e0 f0 f9 d5 d5 d5 37 37 37 ea eb eb 2b 2b 2b 22 1a 26 5e 5e 5e 2f 2f 2f 4a 3a 44 df d7 cc e2 da d0 81 81 81 0a 09 18 4b 4b 4b 67 67 67 29 1e 29 57 47 4f e6 de d4 e4 dc d1 e1 d8 cd f4 f4 f4 18 13 20 ea e3 da e8 e0 d6 da d0 c4 4f 3f 49 57 41 49 dc bc 9a 32 21 2b 6c 55 58 f4 f6 f6 64 4e 53 75 59 5a 7c 7c 7b 62 46 4b 8e 6c 66 7b 60 5f 08 07 07 a4 a4 a4 3d 3d 3d 96 73 6b 16 15 13 5c 4c 52 6e 4d 50 cf c5 ba 12 0c 1a 7a 4e 4f f4 ef e8 9d 7a 6f 88 88 88 90 5a 51 f0 e6 db e6 e5 e5 83 68 65 d3 c8 bc e0 c2 9d 82 57 55 a3 81 74 53 53 53 bb b0 a4 dc dd dd 89 50 48 11 12 1f ef e9 e2 0d 0d 0c e6 ce 9c cc c2 b6 d7 d8 d8 a4 68 58 38 28 31 75 76 75 43 43 44 86 61 5c ac 72 5f c5 9f 84 9f 5c 4f d6 cc c1 bd bd bd c0 b4 a7 83 44 3f 44 21 2b 40 2e 34 c7 a9 8c c5 b9 ac e0 e0 e0 00 1b 21 ac 87 75 a0 73 63 c9 be b1 ab 7d 68 de c1 8d d1 a2 7b dc b4 94 9a 65 57 8f 64 5d 62 63 63 21 22 21 1b 1c 1b 48 34 38 b5 b5 b4 cf af 91 20 11 1e 71 65 5a ba 9b 81 55 3c 41 c9 8c 70 ba 90 79 c3 81 69 ba 75 62 6f 48 43 d2 94 76 76 39 39 ae 90 7b 62 3e 3d 94 94 94 33 34 34 87 a3 b1 c5 c7 c7 c9 d3 d5 b9 89 6d 6c 6c 6c d0 d0 cf db 9d 7c c5 98 76 d9 ef f9 66 2e 31 75 55 4d 47 55 52 52 28 30 2e 16 23 d5 b2 83 ad ad ad 77 70 5e e7 f6 fe b6 7f 62 97 88 7a 58 68 5d 34 40 42 2c 24 1d 86 75 6b 23 1a 13 d2 b7 97 9e 8e 81 64 71 63 97 51 46 3e 4b 4a 70 72 70 55 35 38 b0 69 58 9d 9d 9c 65 59 4f 4f 5f 58 bf d8 e6 d6 a6 8b a7 bb c5 91 ae bd e7 ac 84 8d 7f 71 78 99 a9 df c6 aa b9 b9 b9 a9 99 8b 4e 53 47 cf e4 ee e4 d2 b5 62 68 55 fb ef df e7 de bc ed b7 8e 5e 58 43 ac ca da f4 c5 9a fe ec be fe d5 ac 45 64 80 1a 23 30 5b 7c 96 73 64 3f 30 4c 68 6c f8 bd 20 31 1a f1 00 00 00 32 74 52 4e 53 00 21 3f 2e 0f 05 15 05 0a 52 1b 5d 46 36 f3 27 64 69 7a 10 fe 75 76 fe f3 65 a9 fc fe fe fc 82 6a 74 80 65 fe f4 e1 bc 4d be 4d d3 32 ab d5 d1 ef 78 d6 fd 51 eb 00 00 ca 2b 49 44 41 54 78 da ec 9c 3f 88 db d8 be c7 67 d9 cd e6 72 e1 ee 85 1b 1e e4 4f 71 2f b7 58 b2 97 5b 2c 91 e4 df 18 dc 18 7c 26 95 ff a0 29 84 4c 0a 77 5b a9 58 89 29 05 82 05 31 c5 42 40 aa dc b9 4b 40 09 82 57 a6 90 a3 fb ac 6c 91 42 af 7b dd 80 8a 24 97 ac 48 f5 78 f5 fb 1d d9 9e 13 49 23 cb 1e 39 c9 6e e6 7c 25 4b e7 bf 35 f6 f9 f8 7b ce 91 3d 07 5c 5c 5c 5c 5c 5c 5c 9f 85 ae 5f 3f e0 e2 e2 aa 14 07 84 8b 8b 8b 8b 8b 8b 8b 8b 8b 8b
                                                                                                                                      Data Ascii: PNGIHDR xPLTELiq'''^TIWKAD:2re`^\9:84,$NE8=3*6.(wrfZKC:F=5mkdo71+&&&ZZZ)+640<:3?0.:@5@,-890<XXX#C8C777+++"&^^^///J:DKKKggg))WGO O?IWAI2!+lUXdNSuYZ||{bFKlf{`_===sk\LRnMPzNOzoZQheWUtSSSPHhX8(1uvuCCDa\r_\OD?D!+@.4!usc}h{eWd]bcc!"!H48 qeZU<ApyiuboHCvv99{b>=344mlll|vf.1uUMGURR(0.#wp^bzXh]4@B,$uk#dqcQF>KJprpU58iXeYOO_XqxNSGbhU^XCEd#0[|sd?0Lhl 12tRNS!?.R]F6'dizuvejteMM2xQ+IDATx?grOq/X[,|&)Lw[X)1B@K@WlB{$HxI#9n|%K5{=\\\\\\\_?


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      13192.168.2.349761192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:08:00.422286987 CET5791OUTGET /img/client-backspin-laptop.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/projects/backspin
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:08:00.549566984 CET5855INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:08:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 28277
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-6e75"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:08:00 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 a7 08 03 00 00 00 78 84 c3 13 00 00 03 00 50 4c 54 45 4c 69 71 dd d6 ca f0 ea e2 00 00 00 da cc c4 dd d6 c6 df d6 cb d8 d4 d0 c5 ba b8 71 68 65 e9 e1 d7 e6 de d4 e0 d7 cd df d3 c8 e2 da cf db d3 c7 05 06 04 0e 0d 0b ee e8 e0 e4 db d1 e4 dc d2 e5 e0 d6 00 01 00 5b 50 45 bf b3 a7 7c 6f 62 a1 93 86 ec e6 df d3 c9 bd e0 d7 cd 00 00 00 33 2c 24 e8 e0 d6 c4 b9 ad cc c2 b6 4a 40 37 d7 cd bf 6d 61 55 b1 a4 97 46 3c 34 1b 17 0f 1d 1a 13 1d 1b 14 cb c1 b4 8c 7f 72 02 03 02 29 24 1c 0f 0e 15 31 2a 20 32 2c 24 0b 0d 08 25 20 19 a4 97 8a 96 89 7c b7 ab 9f 02 04 02 5c 52 46 13 10 07 7f 73 66 d1 c6 ba 8a 7e 70 11 12 0b 14 14 0a 0d 0c 06 16 17 10 56 4a 33 ac 9f 8d 00 00 00 ff ff ff ee ee ee 3d 3d 3d f7 f7 f7 95 ae ba ff ff fe f5 f5 f5 f6 f6 f6 fe fe fe ed ed ed ec ec ec fd fd fd 95 ad ba 69 69 69 f0 f0 f0 dc d3 c7 f9 fa fa f1 f1 f1 3e 3e 3e 03 02 03 df d4 c9 e1 d9 ce df d6 ca e0 d7 cd 00 00 00 f9 f9 f8 fb fb fb 40 40 40 96 af bb e6 dd d3 f3 f3 f3 da d1 c5 e3 da d0 e7 df d5 8d a8 b5 03 0d 11 e2 e2 e2 dd d4 c9 e4 dc d2 21 21 21 f5 f4 f4 eb e3 db 2f 2f 30 ea e1 d7 d8 cf c3 2c 2c 2c e5 e6 e6 c9 c9 ad de d6 cc ad ad ae f3 ee e7 d1 c6 ba 3a 39 39 ed e6 dd 92 ab b7 d4 ca bd d7 cc c0 90 90 90 ce c3 b7 d7 d8 d8 cc cc b1 ba ae a1 c4 d2 db 86 a1 af cd cd b2 cb c0 b4 c8 bd b0 bd b1 a5 c1 b5 a9 a4 9b 90 e5 db cf 1e 1e 1f 73 93 a4 b6 aa 9e f9 f8 f5 8f a9 b6 cd cd ce de de de 6d 6c 6c 50 45 3c 98 8a 7c ee e8 e1 35 2e 26 d2 d2 d2 a3 a3 a3 57 4c 43 36 5e 95 e3 d8 cc d6 d6 c1 d0 d1 b8 2c 3e 59 f1 eb e4 27 40 63 32 52 78 24 29 3c 17 2b 48 e9 de d1 cf 91 63 2d 27 1f 20 36 55 e9 ea ea 12 1a 2c 1d 23 33 78 6b 5e 87 9d a7 72 66 5a 4a 4b 4c 3d 34 2c 42 69 a1 2a 48 6f 8a 89 88 e7 e1 da c8 c9 c9 9d 8f 83 9d 9d 9d d4 dd e3 35 45 61 be be bf 07 11 23 23 31 48 0a 07 09 40 58 77 96 96 96 36 59 86 ca d6 dc 2b 38 4f 63 57 4c 46 45 46 b9 b9 ba 39 3e 4f 32 4f 6c 43 47 5b f5 f1 ec 01 03 0a 47 6a 92 b3 b4 b5 42 60 87 10 20 3c a9 a8 a8 44 7b 89 c2 c4 c4 d7 a6 82 76 75 75 51 73 98 82 82 83 40 4c 6a 2c 53 89 31 34 44 3d 74 7f a9 bc c7 45 41 50 7d 7b 7a 61 60 61 9a b3 bf 84 78 6b d5 a1 7c 35 65 73 af a2 95 35 34 35 6c 60 54 db b1 91 54 56 5a 79 99 aa 90 84 78 a2 a9 b2 59 fd b1 6c 77 84 34 37 3b 57 75 a8 b5 ad a5 29 52 5c 4b 93 96 55 ad a6 7c 70 64 42 37 43 d6 96 68 95 a2 a8 9d 4a 65 4f c1 94 61 67 75 81 46 63 4d 32 4a 54 e6 9e 5d 3d 54 65 47 65 b7 83 5d ec f1 f5 99 fb d0 30 26 e3 51 00 00 00 43 74 52 4e 53 00 17 51 fb 0b 07 1c 05 03 01 3e 37 59 13 21 10 02 05 47 31 28 0c 96 79 66 74 6d 4e 61 2d d3 85 44 fe 61 78 26 75 68 fe fa ea f6 54 6e 90 9a fd 96 8e 6f fa 5e 6e af 86 6a cc 63 b8 fe 53 b8 a1 3d 2d e2 07 e7 8a 28 00 00 6a e1 49 44 41 54 78 da ec 9c 4d 6c db 46 16 c7 0d f8 b2 b9 c5 97 1c 73 ee 1e 02 03 b9 04 3d e4 0b 1e d1 0b db 72 aa 20 7e 3e c9 5c f4 e0 18 b0 41 40 06 04 10 01 08 03 eb 63 02 d7 66 0f 56 7b 08 da 04 45 1c 1f 84 2e 61 08 b5 b3 55 36 a5 b0 8b 44 5d c1 cb 32 08 16 52 11 80 a8 7c 48 7b f3 a1 a7 02 fb 86 a4 35 fa a2 6c 89 94 3f 92 f7 13 35 9c 79 33 f3 44 d1 fc fb cd 90 14 07 08 82 20 08 82 78
                                                                                                                                      Data Ascii: PNGIHDR xPLTELiqqhe[PE|ob3,$J@7maUF<4r)$1* 2,$% |\RFsf~pVJ3===iii>>>@@@!!!//0,,,:99smllPE<|5.&WLC6^,>Y'@c2Rx$)<+Hc-' 6U,#3xk^rfZJKL=4,Bi*Ho5Ea##1H@Xw6Y+8OcWLFEF9>O2OlCG[GjB` <D{vuuQs@Lj,S14D=tEAP}{za`axk|5es545l`TTVZyxYlw47;Wu)R\KU|pdB7ChJeOaguFcM2JT]=TeGe]0&QCtRNSQ>7Y!G1(yftmNa-Dax&uhTno^njcS=-(jIDATxMlFs=r ~>\A@cfV{E.aU6D]2R|H{5l?5y3D x


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      14192.168.2.349762192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      15192.168.2.349764192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      16192.168.2.349763192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      17192.168.2.349765192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      18192.168.2.349766192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      19192.168.2.349767192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      2192.168.2.349717192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.107033014 CET1084OUTGET /img/logo-shaw.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.233139992 CET1136INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 7599
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1daf"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 ff ff ff f8 f8 f8 06 92 c6 9a 9b 9d fb fd fe fd fd fd 63 ba dc 00 8f c5 91 92 95 ae af b1 10 96 c9 ba e1 ef 02 90 c5 c6 c7 c8 95 96 99 0b 94 c8 19 9a cb a7 a8 aa 62 ba db b8 e0 ef db db dc 77 c3 e0 f3 f3 f4 e0 f1 f8 a2 d6 ea 2d a3 cf 94 95 98 8d cd e5 cd cd ce d0 ea f4 9f d5 e9 04 91 c6 f8 fc fd 08 93 c7 fc fc fc 93 94 97 cc e9 f3 99 9a 9c d8 ee f6 0d 95 c8 fe fe fe ec ed ed 9c d4 e8 92 93 96 a0 a1 a3 b4 b4 b6 f9 f9 fa f2 f9 fc fe ff ff f3 f3 f3 1d 9c cc 55 b4 d8 f6 fb fd e8 f5 fa cf ea f4 d7 d7 d8 96 97 9a fc fe fe f9 fc fe fb fb fb 6d bf de c0 c1 c3 1f 9d cc fd fe ff f0 f0 f1 a1 a2 a4 12 97 c9 16 99 ca e6 e7 e7 17 9a ca d6 d6 d8 c7 c8 c9 ef f8 fb 01 8f c5 ca cb cc e6 f4 f9 c5 c6 c7 da da db c4 c5 c6 d7 ed f6 03 90 c6 d2 eb f5 26 a0 ce 21 9d cd ba bb bc b6 b6 b8 9a d3 e8 f6 f6 f7 9a 9b 9e 07 92 c7 41 ac d4 14 98 ca dd f0 f7 9e 9f a1 49 b0 d6 a2 a3 a6 33 a6 d1 b7 b7 b9 db ef f7 c0 c0 c2 1b 9b cb b3 de ee aa ab ae ed ed ee 39 a8 d2 bd be c0 d4 d4 d5 fa fd fe d0 d1 d2 2f a4 d0 ed f7 fb f3 fa fc cf d0 d1 44 ad d5 ce e9 f4 7f c7 e2 9c 9d a0 9f a0 a3 e3 e4 e4 e8 e8 e9 31 a5 d0 29 a1 cf 3c aa d3 5f b9 db 3e ab d3 53 b4 d8 9e d4 e9 bf e3 f0 f0 f8 fc b3 b4 b6 e9 e9 ea 98 d2 e8 e5 e5 e6 6a be dd fc fc fd a4 a5 a8 de df df ab da ec b8 b9 bb d5 ed f5 68 bd dd e4 f3 f9 c4 e5 f2 a9 d9 eb 84 c9 e3 b1 dd ed c0 e3 f1 bc bc be 64 bb dc ec ec ed cb e8 f3 b7 df ef d3 d3 d4 6f c0 de 9b 9c 9f a1 d6 ea 95 d1 e7 82 c9 e3 46 ae d5 c2 c3 c4 93 d0 e6 cc cd ce 58 b6 d9 b8 b8 ba a6 a7 a9 0f 96 c8 b0 b1 b3 dc dc dd bf bf c1 ea f6 fa 24 9f cd 51 b3 d8 7b c5 e1 74 c2 e0 c8 e7 f2 f5 f5 f5 97 98 9b b1 b2 b4 78 c4 e0 a7 d8 eb d8 d8 d9 f7 f7 f8 a5 a6 a9 d4 ec f5 8a cc e4 4c b1 d7 c2 e5 f1 ef f0 f0 bd e2 f0 a9 aa ac 4e b2 d7 2b a2 cf ca ca cb d2 d2 d3 c9 e7 f3 a3 a4 a6 de f1 f7 a4 d7 eb 5d b8 da b6 df ee 56 b5 d9 ab ac ae 72 c1 df e7 e7 e8 e0 e1 e1 a8 a9 ab c5 e6 f2 36 a7 d2 ac ad af c3 c4 c5 bb e1 f0 50 b2 d7 df f1 f8 d9 ee f6 8b cc e5 5a b7 d9 eb eb eb ce ce d0 90 ce e6 35 a6 d1 ad db ec 7e c6 e2 c8 c9 ca d5 d5 d6 df df e0 b0 b0 b3 7d c6 e1 f2 f2 f2 f4 f4 f5 b3 b3 b5 eb f6 fa 2e a3 cf 79 c4 e1 f4 fa fc 86 ca e3 e2 e2 e3 ad ae b0 2c a2 cf f1 f1 f1 ee ee ef e2 f2 f8 dd dd de 5b b7 da 66 bc dc af dc ed e1 f2 f8 88 cb e4 8e cd e5 d9 d9 da 71 c1 df ad ad b0 92 cf e6 cb cb cd a0 d5 e9 48 af d5 e9 ea ea 1b 84 23 3e 00 00 1a 6a 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 bb 9b 90 b6 b6 2d 80 e3 8b 12 ba 20 15 0c 4a b1 52 da 63 a0 dc 80 93 84 dc 44 88 84 04 0c 82 c1 41 12 85 82 89 88 88 05 41 54 8c 13 3f a2 15 82 03 a9 d6 56 44 11 ad 94 82 83 6a 75 a0 83 5c 45 14 e4 5e 15 07 15 ec 17 f4 63 e2 c0 3e 0b 85 d2 da 3e 2e 72 cb a3 bd ef bd 7a f7 de 49 ce b1 c9 f1 a8 eb 37 3e d1 0c fe 1e e2 ce 3e 6b 13 42 08 21 84 90 b3 c1 d6 62 0d 05 a3 a5 40 c8 a9 d0 85 df
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEcbw-Um&!AI39/D1)<_>SjhdoFX$Q{txLN+]Vr6PZ5~}.y,[fqH#>jIDATx- JRcDAAT?VDju\E^c>>.rzI7>>kB!b@
                                                                                                                                      Feb 25, 2021 21:07:24.255436897 CET1180OUTGET /img/logo-tweenbrands.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.381644964 CET1311INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 36313
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-8dd9"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 fd 50 4c 54 45 4c 69 71 08 a3 db 0c a2 d6 1b 9e c8 11 a2 d1 14 a0 db 0e a3 dc 17 a0 d6 17 a2 cd 0c a8 cf 24 9f c0 20 9e d0 11 a4 d9 26 9d c8 19 a2 d2 16 a6 c7 0e a6 dc 1e a1 cd 0e a6 df 0c a9 d6 14 a4 dd 15 a6 d5 15 a7 d0 33 9c ba 1e a1 da 24 a3 c7 13 a7 df 15 a7 da 32 9d c2 0d ab db 42 99 ad 28 9e d8 17 a6 df 11 a9 e1 21 a4 d1 2e a1 c1 1f a5 d6 1c a6 de 15 a9 e1 30 a0 c9 0e ad e0 2b a2 cf 19 a8 e1 25 a3 dd 12 ac e2 20 a9 ce 1b aa d7 16 ab e2 15 ad dc 1c a9 e1 1e a8 e1 21 a7 e0 25 a6 df 16 ad e4 2d a3 dc 1b ab e3 3b a2 c2 13 b0 e5 29 a6 df 21 aa e1 33 a2 db 1a ad e4 26 a8 e0 46 9f bb 2a a9 d1 24 a9 e1 24 ab d7 23 aa e2 2c a6 df 1f ac e3 1a af e6 27 aa e1 2f a8 d7 33 a9 c8 2a a9 e0 23 ac e3 3a a2 db 12 b4 e8 26 ab e2 22 ad e4 2e a8 df 1e af e5 2c a9 e1 2b aa e1 34 a6 de 29 ab e2 30 a8 e0 1a b2 e8 28 ac e3 5f 9b ab 26 ad e4 38 a5 de 2e aa e1 2c ab e2 21 b0 e6 24 af e5 36 aa d1 40 a3 db 2a ad e3 33 a9 e0 2f ab e2 40 a7 cb 3b a6 de 37 a8 df 28 af e5 31 ab e2 2b ae e4 34 aa e1 2f ad e3 27 b1 e6 31 ad e4 2d af e5 34 ad e3 32 b0 d9 4a a8 c5 41 a8 df 22 b6 e9 3a ac e2 2d b3 e6 41 ae cd 35 b0 e5 42 ae d6 41 af e1 4d ae cd 3b b5 dc 49 b5 d2 41 b7 e0 58 b2 d0 33 c0 eb 4e b8 da 4d b9 e6 5a b7 d6 72 b1 c4 4f c1 e2 5a bd e2 58 c0 d8 63 bb d8 4f c5 ee 5e c5 e4 66 c2 df 5d c7 ee 6f c2 d9 7e bc d1 6a c8 e7 76 c8 e1 69 cc f0 75 cc e9 73 d0 f2 81 ce e5 7d d1 ee 96 cc d9 85 d2 eb 83 d4 f5 8d d5 eb 8a d6 f4 91 d8 f3 98 d9 ed 95 da f6 9c dc f5 a3 dc eb a3 de f6 aa e0 f6 ac e0 f1 b2 e2 ed b2 e3 f5 b7 e4 f0 b9 e5 f5 bc e5 f0 c1 e7 f0 c0 e7 f5 c6 e9 f1 c5 e9 f5 ca eb f2 ce ec f4 d1 ed f5 d4 ee f5 d7 f0 f6 da f0 f7 dc f2 f7 df f2 f8 e4 f2 ec e0 f3 f9 e2 f4 f9 e5 f5 fa e6 f5 fb ea f6 f4 e8 f6 fb ea f7 fb ed f7 f8 ec f7 fb f4 f7 ef ee f8 fb ef f9 fa fc f4 f6 f0 f9 fc f3 f9 f5 f7 f7 fa f3 fa fc f4 fb f8 f5 fb fc f9 fb f2 fd f9 f5 f6 fb fe fe f8 fa f9 fb f8 f6 fc fd fa fc f5 fc fa fb f9 fc fb fa fc f9 f9 fc fe fd fb fa ff fa fc fa fd fa fb fd f8 fb fc fe fe fd f2 fa fd fd fc fc fd fb fd fb fc fc fe fb fd fd fd fc fd fe fd f6 fb fd fe ff fc fa fc fd fe fe fd f9 fd fd fc ff fc fc ff fc fd fb fe ff fd fe fa ff fe f5 ff fd fb fe fd fe ff fd fc fd fe fd ff fd fd ff fe f8 fe fe fb fd fe fe ff fd fe fd fe ff ff fe fa fe fe fd fe fe fe ff fe fc ff fe fd ff fe fe ff ff fa ff ff fb fe ff ff ff ff fd ff ff ff f5 05 b1 5d 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 8a 8a 49 44 41 54 78 da ec d4 31 0a 80 30 10 45 c1 d5 6e f1 fe 47 15 5b 25 58 c4 42 30 29 04 e3 0c a8 28 e1 57 0f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 7c d3 9a 71 b5 e5 71 45 56 cf f3 73 79 2b af b5 db 73 2f ec d6 ec 8e be bb c4 13 73 c0 37 08 1a 41 83 a0 41 d0 20 68 10 34 82 ae 6d e5 d6 7a ce ae dd 9e 5d 7f 68 10 34 82 06 41 83 a0 41 d0 20 68 fe 18 74 96 5b eb 39 bb 76 7b 76 fd a1 41 d0 08 1a 04 0d 82 06 41 83 a0 11 34 08 1a 76 76 ee ec c7 92 eb 20 c0 f8 77 6a af bb f5 5d 7b 99 6e 8f 67 f5 d8 93 b1 c7 26
                                                                                                                                      Data Ascii: PNGIHDR9_PLTELiq$ &3$2B(!.0+% !%-;)!3&F*$$#,'/3*#:&".,+4)0(_&8.,!$6@*3/@;7(1+4/'1-42JA":-A5BAM;IAX3NMZrOZXcO^f]o~jvius}]tRNS@fIDATx10EnG[%XB0)(W`|qqEVsy+s/s7AA h4mz]h4AA ht[9v{vAA4vv wj]{ng&
                                                                                                                                      Feb 25, 2021 21:07:24.578181028 CET1714OUTGET /img/logo-miele.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.704521894 CET2350INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 12334
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-302e"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 f7 50 4c 54 45 ff ff ff fd 00 02 fe 00 02 fd 00 03 fe ff ff f6 1c 19 fd 0e 10 fd 01 01 ff fe ff fc fd fc fc 01 01 fc 00 02 f4 00 00 fe 00 00 ff ff fe f9 ff ff ff 00 00 fa ff fb fe 00 03 fc 00 03 ee 4b 47 f8 00 00 fd 00 00 fc 00 00 fb 01 02 f9 00 00 fd ff ff f1 d8 da f2 16 1a fa ff ff fb ff ff f9 02 02 fe ff fe f9 17 19 fc ff ff ff fe fe fe 00 01 f4 ff ff fe fe fe f3 00 00 fb fe fe f9 02 04 f6 00 00 fa 02 04 f8 ff ff fb 00 00 fa 02 01 f1 00 00 f7 ff ff fb 02 04 fe fe ff ea 43 47 f7 00 00 f6 fa fc f2 00 00 fe fe fd f6 04 01 fa ff fe fc fe ff f4 fa fa f7 03 02 fb fe ff ee 91 9a f9 01 07 fa 00 00 ff ff fd f8 03 01 eb 71 71 fa fd fc ff 00 02 ef 18 18 f4 33 31 f8 dd d9 f3 eb e8 fc f4 f0 ee 00 01 ef 1e 1e e0 29 27 fe fc fd fc fb fe fb e4 e6 fe fe fa ee 87 8f f0 00 00 fc ff fe f8 ff fd fe fd ff f6 ff ff ff fc fe f0 7e 84 fb fd f9 f7 03 00 f9 02 01 fc 00 04 f1 a3 a6 f1 3f 41 f7 bc bb f8 fe f9 ea 6d 6c f8 fc ff fb 04 00 fc ff fd f3 05 02 f1 06 04 e6 20 20 fc fd fe f8 fe ff ea 01 01 f6 ec eb e9 10 11 f6 fe fc ed 06 06 ea 28 25 ee 4c 46 ff fd ff fe 00 06 ea 17 17 fd fb fa fd ff fd fd 02 00 f4 e3 e7 fa fd ff fd 02 03 fc be bb ff fe fd f6 ba b2 f1 fd fc f0 ff ff f5 04 05 fe 01 00 e9 0b 0b ec 44 46 ef b1 af f5 f7 f4 ff ff fc e8 82 7d ec 95 98 f8 f8 f7 fe f8 fe f1 49 4b ee 6f 6f f8 e3 e0 fe fd f7 ef 0a 0c f6 10 11 ec 1a 1d e7 74 71 f0 77 78 ef bf ba f1 d0 cb f1 d3 d3 fa f9 f4 e7 77 77 f7 f4 ef fb f7 f9 ea 4d 4b eb 8d 89 f0 c2 c3 f2 e5 e1 f8 e8 eb ff fe fb ec 1e 21 e9 47 4b e9 56 50 eb 68 6c ef aa a9 ef b6 b2 f5 cf cd fa d9 d7 fa f1 ef ee 11 13 e3 38 37 ea 42 42 e9 5b 59 e9 66 61 f8 cb ca f5 dd e0 f9 ef ea e7 06 06 e4 10 11 e6 25 29 ec 25 27 f0 28 2b e6 32 34 e8 7b 79 ec 88 86 ed a3 9f f1 ca c7 e2 19 1b e9 2e 2e e9 3d 3e e3 4f 4c ec 50 55 e8 9a 95 eb 99 9d ec ab a4 ed b7 bb ee c8 c0 f3 ef ef f8 09 0a eb 35 37 e1 40 41 e5 49 41 e3 55 55 e1 5f 5e ee 9c 95 f9 e8 e4 ef 20 22 e2 2e 2e e6 6e 65 e5 86 85 e8 a0 9e f7 a7 a5 f2 ba b8 f5 d7 d1 f4 e2 da f4 e9 e5 f5 08 09 e3 24 23 f3 38 36 e8 5e 62 ec 82 84 eb a5 a7 f1 d8 d5 f6 fa fe f6 1f 1f ef 5f 62 e6 91 91 f5 c9 c3 f6 d5 d8 f2 11 13 ee 2f 31 e0 48 48 ef 54 4f f2 59 56 ef 93 8e f2 a4 9f f5 c0 c2 f1 dc dc ef 84 88 ec 91 93 f8 ad aa f9 ed ee e2 06 08 f0 49 46 de 6e 6e ec 7c 7d f1 9c a0 e8 ac aa f3 16 18 f7 40 41 ee 46 49 f2 d5 d9 f8 db 80 85 00 00 2c f2 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b7 fb d0 38 ca 04 8e e3 cf cb 94 9d ec 24 b3 71 96 ec ce 8e ee 8b 93 ec e6 65 9b 6d 36 ae 69 5c 6a 13 36 bb c1 aa 24 84 ec 66 4b 69 38 4a 4d 9b 5e af 31 d8 56 4b ff 68 a1 a0 62 a8 85 4a 15 df ae e5 b4 b4 54 11 0a 55 f0 0d df 5b 3c 4e 90 fe a3 d0 bb a3 70 70 1e c7 1d e2 bf fe e7 33 d5 6d 6c 9b 4d 77 66 57 a7 d1 df 27 9b 40 9e 9d 7d 92 19 be fb 30 bb cc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEKGCGqq31)'~?Aml (%LFDF}IKootqwxwwMK!GKVPhl87BB[Yfa%)%'(+24{y..=>OLPU57@AIAUU_^ "..ne$#86^b_b/1HHTOYVIFnn|}@AFI,IDATx8$qem6i\j6$fKi8JM^1VKhbJTU[<Npp3mlMwfW'@}0
                                                                                                                                      Feb 25, 2021 21:07:26.507069111 CET4342OUTGET /favicon.png HTTP/1.1
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:26.635807037 CET4475INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:26 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 592
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 02:47:09 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9ddad-250"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:26 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 f2 49 44 41 54 78 da 62 fc ff ff 3f 03 25 80 05 c6 90 12 17 ff cf c4 c4 8c 26 fd 9f e1 df bf ff 0f fe fc fd 3b f1 d5 9b d7 13 b0 19 c0 08 73 81 86 8a ea 7f 0e 76 76 54 ed 40 b9 bf 7f ff 32 fc f8 f9 93 e1 db f7 ef 0b 9e bd 7c 91 88 d3 05 9c 1c 1c 0c 5c 9c 9c 18 36 fc fb f7 8f 81 1d 68 30 33 33 73 02 d0 95 1b 9f bd 7c b9 01 ab 0b c0 ee 45 03 fd 3d 3d 0c ab 57 ae 04 b3 7f 02 5d f1 9f 91 f1 fe b9 8b 17 95 90 d5 30 21 1b 86 8e 0b 4b 4a 26 e8 1b 18 30 30 32 32 32 b0 b1 b1 31 fc fa f5 4b 51 5a 52 52 01 ab 17 c4 45 45 13 58 59 58 fa 19 19 99 04 40 da 99 80 9a 38 d8 39 18 78 79 78 18 40 61 c3 c2 cc c2 c0 ce ca c6 a0 aa ac 92 04 54 5e 87 e2 05 29 71 89 00 6e 6e ae f5 a0 30 00 29 84 3b 8f 89 89 01 68 28 c8 ff 60 57 fc fa fd 9b 81 99 95 f5 e9 d1 13 c7 65 50 0c d0 d3 d1 79 c9 ce c2 22 06 b2 11 a4 09 17 f8 0b 0c d0 cf 5f 3e 33 bc 7d ff 5e f1 c9 b3 67 0f e0 5e 60 fa cf 20 c6 01 8c 05 10 38 78 fc 18 56 cd b6 16 16 40 d7 31 33 b0 b3 b1 33 48 4b 49 d5 02 85 92 e1 81 c8 ca ca 0a 76 fa ef df 7f b0 06 26 08 8b 88 8a 42 02 13 a2 36 04 25 16 d4 35 d4 81 4a 18 c1 0a 34 55 55 ff 2b c8 ca c2 b1 ac 94 34 38 7a cd cc cd 3f 81 bc cb 02 0c 93 1f 3f be f3 c9 cb c8 1a c0 0d 88 8c 89 b9 ff 0f 98 e2 40 a6 0b f0 0b 80 62 04 8e 85 04 05 19 d4 94 95 1b ac 6d 6d 37 83 52 25 28 8c d8 58 58 19 94 94 95 4a e0 06 78 fb f8 14 35 b5 b5 31 48 4a 49 81 53 23 0f 37 0f 1c f3 72 73 33 f8 fa fa 3a d8 d9 db f7 88 8a 8b 81 5d 09 f2 f2 9f 5f bf 7c e1 e9 1d 8a 03 80 f8 fe 7f ec a0 01 aa 06 59 1e c4 46 49 ca 64 01 80 00 03 00 df 79 cc 41 c5 90 6c 0e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxb?%&;svvT@2|\6h033s|E==W]0!KJ&002221KQZRREEXYX@89xyx@aT^)qnn0);h(`WePy"_>3}^g^` 8xV@133HKIv&B6%5J4UU+48z??@bmm7R%(XXJx51HJIS#7rs3:]_|YFIdyAlIENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      20192.168.2.349768192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      21192.168.2.349769192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      22192.168.2.349770192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      23192.168.2.349771192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      3192.168.2.349716192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.107548952 CET1084OUTGET /img/logo-bell.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.234162092 CET1157INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 3448
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-d78"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 d9 50 4c 54 45 ff ff ff 00 67 a4 78 af cf 96 c0 da e1 ed f4 4b 94 bf 2d 82 b4 11 71 aa bb d6 e7 77 ae ce 22 7b b0 01 68 a4 03 69 a5 fe fe ff f9 fb fd db ea f2 f0 f6 fa 02 68 a5 fc fd fe 08 6c a7 1c 78 ae f5 f9 fb 55 9a c2 66 a4 c8 88 b8 d5 fa fc fd f6 fa fc fd fe fe 06 6b a6 44 90 bc 4e 95 c0 bd d8 e7 05 6a a6 15 74 ab 9e c5 dc f7 fa fc fb fd fe 04 69 a5 0f 70 a9 17 75 ac 18 75 ad 31 84 b5 46 91 bd 52 98 c1 57 9b c3 68 a5 c9 69 a6 c9 81 b4 d2 b1 d1 e3 ee f5 f9 07 6b a6 0a 6d a8 0c 6e a8 13 72 ab 21 7b b0 2c 81 b4 35 87 b7 38 88 b8 6b a7 ca 72 ab cd 76 ad ce c1 da e9 d2 e4 ef de eb f3 e7 f1 f6 ea f2 f8 f4 f8 fb 0e 6f a9 10 71 aa 14 73 ab 19 76 ad 20 7a af 23 7c b0 27 7e b2 28 7f b2 33 85 b6 36 87 b7 39 89 b8 3a 8a b9 3d 8b ba 45 90 bd 48 92 be 4f 96 c0 51 97 c1 54 99 c2 64 a3 c8 67 a4 c9 6a a6 ca 73 ac cd 99 c2 db 9b c3 db 9c c4 dc a1 c7 dd a2 c8 de af cf e2 b0 d0 e3 c5 dc ea c6 dd eb c7 de eb c9 df ec ce e2 ee d1 e4 ef d9 e8 f1 dc ea f3 dd eb f3 df ec f4 e3 ee f5 ec f4 f8 ed f4 f9 ef f5 f9 f2 f7 fa 09 6c a7 0b 6e a8 0d 6f a9 12 72 aa 16 74 ac 1a 76 ad 1e 79 af 24 7c b1 2e 82 b4 32 85 b6 37 88 b8 3c 8b b9 42 8e bc 50 97 c1 5a 9d c4 5b 9d c4 60 a0 c6 65 a3 c8 6d a8 cb 6f a9 cc 75 ad ce 7b b0 d0 83 b5 d3 85 b6 d3 87 b7 d4 89 b9 d5 8b ba d6 8d bb d6 90 bd d7 92 be d8 93 bf d8 a4 c9 df a5 c9 df a6 ca df ad ce e2 b7 d4 e5 ca df ec cb e0 ec d4 e5 f0 da e9 f2 e2 ee f5 e5 f0 f6 e6 f0 f6 eb f3 f8 f3 f8 fb 1b 77 ae 1d 78 ae 1f 79 af 25 7d b1 2a 80 b3 2b 81 b3 30 84 b5 34 86 b7 3e 8c ba 3f 8d ba 41 8e bb 43 8f bc 49 93 be 4c 94 bf 5d 9e c5 5e 9f c6 5f a0 c6 61 a1 c7 6e a9 cb 70 aa cc 71 aa cc 74 ac cd 7a b0 d0 7d b2 d1 7e b2 d1 80 b3 d2 84 b6 d3 86 b7 d4 8c ba d6 91 bd d8 97 c1 da 9d c5 dc 9f c6 dd a3 c8 de a9 cc e0 ab cd e1 ac ce e1 b2 d1 e4 b3 d2 e4 b4 d2 e4 b6 d3 e5 b8 d5 e6 bf d9 e8 c0 d9 e9 c4 dc ea c8 de eb cc e1 ed cd e1 ed cf e2 ee d0 e3 ee d3 e5 ef d5 e6 f0 e0 ed f4 e8 f1 f7 26 7e b2 29 7f b3 2f 83 b5 47 91 bd 4a 93 be 4d 95 bf 53 98 c2 58 9b c3 59 9c c4 5c 9e c5 62 a1 c7 79 af cf 7c b1 d0 7f b3 d1 8e bc d7 94 bf d9 95 c0 d9 98 c2 da 9a c3 db a8 cb e0 aa cc e1 b9 d5 e6 ba d6 e6 bc d7 e7 be d8 e8 c2 db e9 c3 db ea d6 e7 f0 d7 e7 f1 e4 ef f5 e9 f2 f7 f1 f7 fa f8 fb fd 7e a1 95 fa 00 00 0a 5a 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b3 9f d7 90 e3 38 8e e3 df 37 9b b1 1f ec 97 2d 56 33 29 ac 14 a9 b1 94 ad 90 1f 07 56 32 b9 21 ca cc 8d 03 b9 d0 22 2b a5 68 2c fe 03 07 39 b8 3a 89 8b 48 09 07 27 fc 03 fe 05 17 a7 d5 e7 b3 1d bf 9f 6f 8f c7 f9 75 7c de 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 67 b1 12 7d 6d 6d 6d 63 ed a3 53 3f 76 0d de fb bd 67 e1 79 57 55 3b 9f d6 a6 cc 2e 9d 6e 4b 4e 37 54 34 34 e8 bc 91 13 03 f7 cf 4f d6 2a eb d6 48 59 bd 74 da 12 29 ab 2a 1a 1d 74 de 91 d3 7f 9e 09 9a
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEgxK-qw"{hihlxUfkDNjtipuu1FRWhikmnr!{,58krvoqsv z#|'~(369:=EHOQTdgjslnortvy$|.27<BPZ[`emou{wxy%}*+04>?ACIL]^_anpqtz}~&~)/GJMSXY\by|~ZIDATx87-V3)V2!"+h,9:H'ou|^Pg}mmmcS?vgyWU;.nKN7T44O*HYt)*t
                                                                                                                                      Feb 25, 2021 21:07:24.256541014 CET1180OUTGET /img/logo-panini.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.383011103 CET1325INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 5050
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-13ba"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 01 f5 50 4c 54 45 ff ff ff 23 1f 20 33 2f 30 a2 a0 a1 4a 47 47 2e 2a 2b 30 2c 2d ea ea ea e8 e7 e7 77 74 75 94 92 93 b6 b4 b5 b7 b6 b6 2c 29 2a cb ca cb e5 e5 e5 ef ef ef 8e 8c 8c 91 8f 8f 24 20 21 79 77 77 f5 f4 f5 ab aa aa af ad ae fe fe fe 75 72 73 92 90 91 26 22 23 97 96 96 e3 e3 e3 3d 39 3a 2c 28 29 d6 d5 d5 a0 9e 9f 4c 49 4a ce cd cd 6e 6b 6c d8 d7 d8 87 85 85 a4 a3 a3 28 24 25 54 51 52 69 66 67 c3 c2 c2 25 21 22 62 5f 60 31 2d 2e 80 7e 7e bd bb bc c4 c3 c4 ee ed ee f1 f1 f1 7d 7a 7b fc fc fc 9b 99 9a bb ba ba d2 d1 d2 35 31 32 73 71 71 e2 e1 e1 78 75 76 52 4f 50 84 81 82 8b 88 89 2a 26 27 d6 d6 d6 e1 e0 e0 da d9 d9 56 53 54 65 63 63 df de df d0 cf cf 7c 79 7a 8d 8b 8c 90 8e 8e 9e 9c 9c ae ac ad 72 6f 70 c9 c8 c8 f3 f3 f3 33 30 31 f7 f7 f7 27 23 24 3a 37 38 7e 7b 7c c7 c6 c6 2b 27 28 3f 3c 3d 4f 4c 4d a8 a6 a7 ca c9 ca dc dc dc b1 b0 b0 b2 b1 b1 fd fd fd 59 56 57 b9 b8 b8 1d 19 1a 38 34 35 46 42 43 55 52 53 67 64 65 95 93 93 aa a9 a9 bf be be f2 f2 f2 47 44 45 7e 7c 7d 81 7f 7f 93 91 92 dd dd dd 36 32 33 44 40 41 48 45 46 a7 a5 a6 b5 b3 b4 2d 2a 2a 58 55 55 6b 68 69 84 82 83 4d 4a 4b 51 4e 4e 5a 57 58 8a 88 88 db da da e4 e4 e4 f6 f6 f6 91 8f 90 d1 d0 d1 e6 e6 e6 e9 e9 e9 ef ee ee fb fb fb 64 61 62 6c 6a 6a 6f 6c 6d 9f 9d 9e ac ab ab e7 e6 e7 3e 3a 3b 5c 59 5a 5f 5c 5d a3 a1 a1 b7 b5 b6 c2 c1 c1 d4 d3 d3 f9 f9 f9 5d 5a 5b 89 87 87 9a 98 99 c8 c7 c7 fa fa fa 39 36 37 42 3f 3f 86 84 85 b4 b3 b3 c1 c0 c0 d5 d4 d4 ec ec ec 41 3e 3f 61 5e 5f a4 a2 a2 4b 47 48 39 35 36 5b 58 59 cd cc cc 2d 29 29 6a 27 64 b5 00 00 11 80 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b3 7b 95 38 83 28 00 c3 67 54 50 d8 55 0b d9 42 2b 57 03 36 41 51 11 b4 b0 91 dd 4a 13 89 c1 c6 80 88 dd 82 a0 f2 15 62 11 08 78 01 e9 52 85 c4 c6 fb 4c f1 ed a8 f1 6f 4d 39 f1 79 ae e0 c0 79 e1 30 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 75 5b ed 77 9b 23 14 e4 b2 3b b3 1e 3c ad ea 8e 27 8a 33 d5 d9 5e 0b 1e 59 39 49 14 ea fa 4b f0 c0 e8 5c a2 58 1b 07 c1 5f 56 ce 13 05 5b 9c 0d ee 39 9c 4e 14 6d ee 2a b8 b3 93 28 dc 45 70 a7 93 28 dc f1 af 20 fb f6 3e f5 fd 5e 6a 0f 53 8c f6 d2 59 ca b6 83 ec 22 f5 7d d8 0d 8a d2 3a 49 7d 9d 20 db cc 2f 8b c3 a0 34 dd 7c 5c 83 ec 73 aa 2d 04 c5 59 df ab 97 77 1a 64 8b a9 36 1f 14 a7 75 5a 2f 6f 28 c8 86 52 6d 22 28 4e ef 58 d0 82 16 b4 a0 11 b4 a0 11 b4 a0 11 b4 a0 05 1d 08 5a d0 82 46 d0 82 46 d0 82 e6 35 56 fd 14 0a fa 7f b2 ba 21 68 41 0b 5a d0 08 5a d0 08 5a d0 08 5a d0 82 0e 04 2d e8 37 1a 74 af f9 4f be 1f dd b4 e2 05 9f f6 97 5f 30 16 cf 9a a8 1a 4f aa 7e c6 ad f9 c6 e0 f9 26 23 6b 35 1b 83 55 b3 d1 b7 ff dc 00 1f e3 d6 8f 46 73 a0 5e 64 5f ab d7 0c 30 29 e8 3f ec dd 87 57 13 5b bf c6 f1 df a3 02 a2 46 81 40 00 63 00 29 1a 30 82 02 e1 a0 21 d2 9b b4 80
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE# 3/0JGG.*+0,-wtu,)*$ !ywwurs&"#=9:,()LIJnkl($%TQRifg%!"b_`1-.~~}z{512sqqxuvROP*&'VSTecc|yzrop301'#$:78~{|+'(?<=OLMYVW845FBCURSgdeGDE~|}623D@AHEF-**XUUkhiMJKQNNZWXdabljjolm>:;\YZ_\]]Z[967B??A>?a^_KGH956[XY-))j'dIDATx{8(gTPUB+W6AQJbxRLoM9yy0u[w#;<'3^Y9IK\X_V[9Nm*(Ep( >^jSY"}:I} /4|\s-Ywd6uZ/o(Rm"(NXZFF5V!hAZZZZ-7tO_0O~&#k5UFs^d_0)?W[F@c)0!
                                                                                                                                      Feb 25, 2021 21:07:24.395471096 CET1336OUTGET /img/logo-ing.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.526062965 CET1550INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 9762
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-2622"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 00 f9 50 4c 54 45 ff ff ff 59 58 87 fc d9 c8 90 8f af f2 67 21 21 20 5f f8 b3 90 22 20 5f f2 67 22 21 1f 5e f3 68 22 c8 c7 d7 fc d9 c7 f1 f1 f5 c7 c7 d7 f5 8d 59 21 20 5e 59 57 86 d5 d5 e1 e3 e3 eb 30 2e 69 ac ab c3 75 74 9b f3 67 22 4c 4a 7d 3e 3c 73 90 8f ae 83 82 a5 f7 a0 75 f9 b3 90 f8 aa 83 f3 71 30 ba b9 cd fd ec e3 67 66 91 f4 7a 3e fe f5 f1 9e 9d b9 fd e2 d5 f3 71 2f f4 84 4c 4b 49 7c 2f 2d 68 f6 97 67 ab ab c2 f4 7a 3d 75 73 9b f4 84 4b f9 bc 9e 3d 3b 72 fa c6 ac fb cf ba 2f 2e 69 83 81 a5 fa c6 ab 59 58 86 ab ab c3 f9 bc 9d fb cf b9 67 65 91 b9 b9 cc 9d 9d b8 f6 8e 59 f4 71 30 3d 3c 73 9d 9d b9 4b 4a 7d b9 b9 cd f5 84 4c f5 7b 3e fe f6 f1 fd e3 d5 f6 8d 59 3d 3c 72 fa bd 9e fb d0 ba 4b 4a 7c 2f 2e 68 f8 a1 75 f5 7a 3e f7 97 67 fa bc 9e f8 a0 75 01 ad d7 db 00 00 24 e4 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b9 17 e6 34 8e 24 00 c0 bd d0 b3 d3 b3 08 76 79 0a c1 1a 84 58 81 2c 8c 85 25 5b 89 94 72 94 87 1f a9 4b 2e b9 dc ff ff 31 c7 3c 56 08 76 16 57 e5 2a 55 16 e9 0f 6c 95 80 5d 98 99 9e de 9e c1 65 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 1d b6 6c f5 fd 6d 38 0d b3 ca d1 02 c7 9f 80 b1 e7 6c 16 de c6 38 be 26 c2 28 3c a6 38 a6 18 18 7b b6 7e 9d 13 21 46 73 24 a4 0b c2 08 f1 2a 1e cf 80 b1 67 e9 1e 11 a7 84 64 21 45 e6 ef f1 04 18 7b 86 3e 8d 69 b9 02 b8 a7 63 42 44 d2 59 ba 72 97 12 fd 07 18 7b 86 3e 13 4d 52 8c 2b 95 39 9a 72 83 d2 d9 d5 c5 e7 3b 24 4e d1 ec 39 5a 50 38 23 a2 e8 66 44 06 4e 96 44 e3 c9 47 4a 81 b1 e7 87 70 15 12 45 e3 1b bd db 11 4e 4c 88 23 85 21 c5 e0 35 5b c5 4b 8c 27 15 60 ec 6b 44 b4 9c c5 c7 8b 0c 20 ab 00 cc 74 a0 a6 11 bd 48 71 31 81 a2 d1 12 89 c6 f4 70 3b 8a 33 60 ec ab 93 12 51 0a 99 8e d5 79 0a 30 1b 87 19 40 3c 5d 4d 91 7c 5b 77 2b c2 79 78 3d 27 24 e4 cd 6a f6 f5 39 c2 f9 08 23 b3 a3 11 86 b0 76 6b aa 8e cf 63 24 c2 f9 2d 14 84 76 2f 84 d2 8f f8 2b 30 f6 95 49 69 3e 45 fa 00 e1 8b 30 34 09 79 f2 e2 f6 28 83 29 45 48 88 38 81 5d d9 1f 38 8d 2f 10 2f 8e 70 ce 5f be b0 bf 55 ed bc 17 04 52 c9 cb a0 59 3d ad 83 35 54 35 28 77 45 b6 7a b8 8e 6c 0d 31 23 a2 e9 3d c4 b4 86 48 bf 43 c1 e4 e6 f6 28 5c 12 4e 97 d1 38 03 6b bf 46 ad d1 a8 d5 1a b5 b5 46 1d fe 6f 75 73 a2 f5 cd 68 c3 df a5 5d 1b bc 6b 06 41 d0 6c 36 87 dd 36 58 4a d6 80 41 a0 94 5c df a5 12 4a df 95 34 bf 81 55 d5 8f 4b 95 08 25 b5 7e dd 77 02 7d 80 10 52 0a f3 62 09 45 a7 df 75 cc 09 94 14 d2 e8 57 5b b0 f6 93 ea 42 39 44 9c 13 5e 01 dc 2e e2 58 87 2b c5 df df 00 8c 29 8a 90 d6 26 50 10 a6 17 88 a4 ef 34 9d 41 99 9a 5c 13 d2 50 32 91 9a 69 61 27 e8 9d b7 c0 2b 90 8e 69 aa 6b
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEYXg!! _" _g"!^h"Y! ^YW0.iutg"LJ}><suq0gfz>q/LKI|/-hgz=usK=;r/.iYXgeYq0=<sKJ}L{>Y=<rKJ|/.huz>gu$IDATx4$vyX,%[rK.1<VvW*Ul]ec1c1c1c1c1c1c1c1c1c1c1c1c1c1c1c1c1c1c1clm8l8&(<8{~!Fs$*gd!E{>icBDYr{>MR+9r;$N9ZP8#fDNDGJpENL#!5[K'`kD tHq1p;3`Qy0@<]M|[w+yx='$j9#vkc$-v/+0Ii>E04y()EH8]8//p_URY=5T5(wEzl1#=HC(\N8kFFoush]kAl66XJA\J4UK%~w}RbEuW[B9D^.X+)&P4A\P2ia'+ik


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      4192.168.2.349714192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.107620001 CET1084OUTGET /img/logo-cbc-tv.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.234282970 CET1161INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 6872
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-1ad8"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 94 50 4c 54 45 4c 69 71 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 1e 47 91 1e 47 91 ec 1b 2d ec 1b 2d 1e 47 91 ec 1b 2d ec 1b 2d ec 1b 2d 1e 47 91 e9 c0 6b f8 00 00 00 da 74 52 4e 53 00 e7 ad 77 74 0f d8 d6 e5 85 76 01 e6 e8 01 78 07 03 05 c2 14 10 fe fe 04 02 fc 48 1e f5 49 f9 12 86 21 02 ee f6 4a 0d 37 13 84 c1 7c 62 7a 16 0a 06 25 25 f2 ed 91 e1 08 09 83 e8 f1 6e b4 b6 22 3b 33 c3 69 2c b1 78 d5 fc 46 dc 65 52 e4 33 cd d2 28 df f8 9f 3f a2 58 c6 f7 eb 8f 36 f4 c7 42 fa 29 0c 18 fb 30 12 53 72 0c c9 60 c5 e1 92 e4 a6 46 5e d4 55 b0 4d 15 8b 1a b3 55 30 bd 2e 2a 9f 14 8c 89 7b c8 ef 96 ab dc a8 57 de 3c 50 84 94 10 9d ea da 6f 72 a4 65 62 c2 a2 7e d8 d5 76 48 7e 59 bf cb 7d 5d aa 4a 4f 39 b6 44 ce 5a 99 8a 9b a3 b9 1c 97 87 4d d0 af 6c 9c bc d2 81 99 1b 3b 1e 69 42 bb 61 68 20 5c a8 3e 80 95 2c 3a e9 bf 8c 98 6c 8f 4c 38 b8 b1 6b c9 88 00 00 17 19 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 bb ff a7 a8 ae 33 8e
                                                                                                                                      Data Ascii: PNGIHDR9_PLTELiq-G---G-G--G-------G---GGGG-GG-G--G-----G--G-G--GGG-GG--G--G-G-G-GGGGG-GG-GG-GG-GG---GGGGG--G---G-GGG--G---GG-GG-----GG-G--G-G----G--G-G---G-G--G-G-G--GGG------GGG----GGGG----GGG--G-GGGG-GGG-G-G------------G---GGG--G---GktRNSwtvxHI!J7|bz%%n";3i,xFeR3(?X6B)0Sr`F^UMU0.*{W<Poreb~vH~Y}]JO9DZMl;iBah \>,:lL8kIDATx3
                                                                                                                                      Feb 25, 2021 21:07:24.257814884 CET1180OUTGET /img/logo-tiff.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.384278059 CET1331INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 4908
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-132c"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 02 f7 50 4c 54 45 ff ff ff f3 6f 21 f5 83 3f f9 b3 8a ff fa f8 f4 79 31 f6 8f 53 f6 97 5e f3 70 23 fc dd ca fe f0 e7 f5 82 3e f7 9a 63 f3 6e 21 f3 70 21 f4 83 40 fd e4 d6 f2 6f 21 f5 86 44 f3 70 22 f7 a2 70 f3 71 24 fc df cb fc e0 ce fd e3 d4 f3 6d 20 f2 6e 20 f2 6e 21 f2 70 21 fa c1 9f fd e2 d3 f2 71 22 f6 87 46 ff fe fe f2 75 23 fd e8 db ff f8 f4 f9 ac 7f fd de cd fd e7 d9 f3 6e 1f f2 73 21 fc da c6 fd e1 d0 f2 72 21 f4 75 2b f9 ae 82 fe ea e0 fe ec e1 f2 6f 22 f2 70 1f f4 77 2d f4 7e 38 f8 aa 7c fa c5 a5 fd e6 d8 ff f4 ee f5 84 41 f6 94 5a f8 a0 6d f8 a6 76 fd ed e3 fe f2 eb f2 6e 23 f6 99 61 f7 9d 66 f9 ab 7d fb cc af fe f3 ed ff fd fc f4 6f 21 f3 75 2a fb c2 a2 fd e9 dd fe eb e0 ff f0 ea f2 6f 1f f4 72 22 f4 73 22 f4 7d 35 f6 89 48 f5 8b 4c f6 91 55 f8 b1 86 fa b7 8d fa b7 90 fa bd 9a fb c0 9e fc d3 bb fc d7 c2 fe ed e4 fe f6 f1 ff f9 f6 f2 6d 1e f4 74 28 f4 7b 32 f5 81 3c f4 83 3f f6 90 54 f6 95 5b f7 99 62 f7 a5 72 f8 a9 7a fa bb 97 fb c3 a3 fb c6 a7 fb c8 aa fc cd b2 fc d0 b6 fd dc c8 fe ee e5 ff fc fb f4 6f 22 f3 73 26 f2 78 24 f6 8e 4f f7 8e 51 f8 9d 68 f8 a8 79 fa ba 94 fe ef e7 f4 6f 20 f4 70 20 f1 74 26 f4 74 22 f3 77 23 f4 80 3a f5 8c 4e f9 aa 7d f9 b1 87 fa bc 97 fb c8 a8 fc d5 bd fd d7 bf fd e4 d5 f2 6c 23 f5 78 30 f2 7c 24 f6 8a 4b f7 92 57 f8 9e 6b f8 a6 73 f9 bf 9e fc ce b4 fc d2 b8 fe dd d6 fd e0 d0 fe e4 db ff fb f9 f4 6c 20 f4 6e 20 f2 6f 23 f4 72 29 f6 76 37 f4 7b 34 f6 85 47 f7 93 57 f8 99 63 f9 9a 6a f8 a2 6f f9 aa 80 f9 af 85 f9 b5 8c fa b5 92 fb b8 9a fc c1 b0 fc c6 af fc ca ae fe e7 db f1 7d 28 f2 80 25 f0 82 28 f5 7f 45 f6 84 3f f6 85 42 f3 88 48 f5 89 4f f8 9d 6e f9 a2 69 f9 a1 70 f8 a4 6f fa ae 87 fa ae 8a fa b3 8c fa b5 88 f7 c0 93 fb be 9b fb c2 97 fb c4 9e fb c4 a3 fc c9 ab fd cc b9 fd d4 c0 fd dd cb fe e2 d6 ff f5 ef f2 6e 27 f2 72 2e f2 83 2e f4 82 33 f3 86 38 f4 8a 40 f5 91 52 f8 8f 57 f8 94 63 f7 97 57 f7 96 5f f8 98 5b f5 9d 52 f8 9b 64 f6 9e 5d fb 9b 61 f8 a3 74 f9 a6 76 f6 ae 70 fa b0 7e f8 b1 81 fa b1 91 fa bb 91 fc c8 a2 fb ce ab fb d0 bc fe d7 cf fd db c6 fe e0 cf fe e3 d3 fd f1 e7 f5 68 2a f5 6f 20 f5 6f 23 f5 77 2d f6 7a 32 f4 7e 3f f1 84 39 f7 84 41 f2 8d 33 f5 8b 47 f6 8c 46 f2 91 40 f9 8d 48 f9 9d 74 f5 a9 67 fc a3 8b fd bc a7 fb c1 aa f8 ca a0 fd d3 c4 fd d9 cb fd dd cc fd e9 d4 fe e9 db ff ea e6 ff f1 ee 06 65 e4 79 00 00 0f f0 49 44 41 54 78 da ec c1 31 01 00 10 10 00 c0 2f c2 f4 19 14 b0 d9 65 51 e0 93 48 2a 88 bb 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 1b d9 67 db f7 8c 5a 01 8f bd 3b fd 8d ea ba c3 38 fe 3c b6 a1 60 67 ae 66 3c 33 c1 e3 31 78 3c 36 18 13 1b f0 6e 6c 63 1b b0 c1 40 30 98 c5 2c 8e 0d b2 81 04 30 05 b3 2f 09 01 51 d2 40 16 94 92 04 42 16 14 91 40 b6 86 2e 69 49 4b 97 a4 e9 22 35 6a 9b a4 4d 97 48 5d d4 4a 55 d5 7d 7d 51 f5 4d 15 61 63 1b 8c ef b9 33 67 b6 cb ef f3 07 8c ee 8b af 8e 8e 34 e7 fc 4e 62 6b ea 79 73 fd
                                                                                                                                      Data Ascii: PNGIHDR9_PLTEo!?y1S^p#>cn!p!@o!Dp"pq$m n n!p!q"Fu#ns!r!u+o"pw-~8|AZmvn#af}o!u*or"s"}5HLUmt({2<?T[brzo"s&x$OQhyo p t&t"w#:N}l#x0|$KWksl n o#r)v7{4GWcjo}(%(E?BHOnipon'r..38@RWcW_[Rd]atvp~h*o o#w-z2~?9A3GF@HtgeyIDATx1/eQH*gZ;8<`gf<31x<6nlc@0,0/Q@B@.iIK"5jMH]JU}}QMac3g4Nbkys
                                                                                                                                      Feb 25, 2021 21:07:24.396852970 CET1337OUTGET /img/logo-ontario.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.527106047 CET1563INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 9023
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-233f"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 ff ff ff 25 21 22 20 1c 1d ab a9 aa 21 1d 1e 26 22 23 02 00 00 23 1f 20 00 00 00 24 20 21 18 14 15 03 00 00 04 00 01 1d 18 1a 27 23 24 1a 16 17 15 11 12 b8 b7 b7 19 15 16 22 1e 1f 1c 18 19 05 01 02 01 00 00 06 03 04 06 02 03 1f 1b 1c 09 07 08 dc dc dc 1a 17 18 12 0d 0e d6 d6 d6 0a 05 06 12 0e 0f 16 12 13 0f 0b 0c 0e 09 0b 28 24 25 08 05 06 1d 18 19 26 21 22 84 82 82 e8 e7 e8 0c 08 08 ff fe fe 13 10 11 27 22 23 07 03 04 10 0d 0e 1e 1a 1b 10 0b 0d d0 cf d0 14 0f 10 16 13 14 dc db dc 1a 15 16 fd fd fd 38 35 36 fd fd fe f4 f4 f4 77 74 75 0c 08 0a 25 20 21 2d 2a 2b e7 e7 e7 24 1f 20 c5 c4 c5 c6 c6 c6 cb ca cb 0b 06 07 54 51 52 ec ec ec 45 42 43 15 10 11 40 3c 3d 35 32 33 92 91 92 2a 27 28 3a 37 38 b2 b1 b2 28 23 24 ef ef ef 73 70 71 e4 e4 e4 ed ed ed f4 f3 f3 c7 c6 c7 49 46 46 6a 67 68 af ae af 20 1b 1c fc fc fc 6c 69 6a 37 33 34 65 63 63 44 41 42 33 2f 30 0e 09 0a 1e 19 1a 2a 26 27 c4 c4 c4 d4 d3 d3 4d 4b 4b f6 f5 f6 1f 1a 1b 24 21 22 41 3e 3f fa fa fa 31 2d 2e b7 b6 b6 4a 48 49 b1 b0 b0 a4 a2 a3 b4 b2 b3 21 1c 1d 1c 17 18 62 60 61 22 1d 1e 68 65 66 f0 f0 f0 c9 c9 c9 d5 d4 d4 47 44 45 5c 59 5a 19 14 15 9f 9d 9e 23 1e 1f 87 85 86 23 1f 21 88 86 87 9e 9c 9d cc cb cc 59 56 57 cf cf cf 3c 39 3a 64 61 62 61 5f 60 2c 28 29 77 75 76 e3 e3 e3 eb ea eb ac ab ac 29 25 26 a9 a8 a8 db da da 7b 79 7a 8d 8c 8c ab aa aa f8 f7 f8 71 6e 6f ff ff ff db db db 74 72 72 cf ce ce 4e 4c 4d f2 f1 f1 7f 7d 7e 1b 16 17 e0 df df 7a 77 78 f9 f9 f9 e2 e1 e2 f3 f3 f3 52 4f 50 4c 49 4a ae ad ad be bd bd bc bb bb 5f 5d 5d 3e 3b 3c 56 53 54 2f 2b 2c 7e 7c 7d 91 8f 90 18 12 13 f7 f7 f7 6d 6b 6c fa fa fa 6f 6d 6e a5 a4 a5 d8 d7 d8 bf be bf bb ba bb d6 d5 d5 a7 a5 a6 5e 5b 5c 57 55 55 82 80 81 b6 b5 b5 c1 bf c0 e6 e5 e6 8b 89 8a 8a 88 89 d3 d2 d3 c2 c1 c1 ce cd ce a2 a1 a1 34 31 32 67 64 65 9c 9a 9b 43 40 41 85 83 84 3c 3a 3b 99 98 98 c8 c8 c8 96 94 95 cd cc cc 94 92 93 ba b9 b9 3c 38 39 90 8e 8f 13 11 11 e1 e0 e1 60 5d 5f c3 c2 c3 5b 58 59 a1 a0 a0 98 97 97 8f 8d 8e 6f 6c 6d 8c 8b 8b a7 a6 a7 97 96 96 7d 7b 7b d9 d8 d9 1c 1a 1b 95 94 94 75 73 74 de de de a0 9f 9f e9 e9 e9 59 57 58 9a 98 99 9d 9b 9c bd bc bc b5 b4 b4 20 1e 1f dd dc dd 1f 1d 1e d2 d1 d1 7d 7b 7c aa a9 a9 80 7e 7f 82 7f 80 50 4d 4e 1e 1b 1c d6 d5 d6 a8 a7 a7 79 76 77 e6 e6 e6 11 0e 0f fb fb fb 1d 1b 1c d1 d0 d0 8a 89 89 d7 d6 d7 13 10 10 02 41 98 44 00 00 1f fa 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 bb d7 d8 26 cf 2b 0e e0 c7 5e de 9c ff 63 3b ce c5 8e e7 54 9e c8 cd 01 1c 30 f1 a0 80 aa 31 08 38 5c 02 49 96 75 90 ac 50 48 ca 20 20 a0 ac 05 06 0b 1d 74 94 36 2b 09 97 5e b4 95 ae 2a d0 c2 10 41 ad d4 88 31 b6 76 2c 94 bb d8 68 2b 08 5a c7 60 6c 04 3a 95 36 d3 00 b5 2c 62 30 27 c1 b9 50 1a a7 ec 75 64 a3 f3 fb f2 7e 79 3f fe 75 f4 bc e7 3c cf f3 0a 21 84 10 42 08 21 84 10 42 08 21
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE%!" !&"## $ !'#$"($%&!"'"#856wtu% !-*+$ TQREBC@<=523*'(:78(#$spqIFFjgh lij734eccDAB3/0*&'MKK$!"A>?1-.JHI!b`a"hefGDE\YZ##!YVW<9:daba_`,()wuv)%&{yzqnotrrNLM}~zwxROPLIJ_...;<VST/+,~|}mklomn^[\WUU412gdeC@A<:;<89`]_[XYolm}{{ustYWX }{|~PMNyvwADIDATx&+^c;T018\IuPH t6+^*A1v,h+Z`l:6,b0'Pud~y?u<!B!B!


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      5192.168.2.349715192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.107662916 CET1085OUTGET /img/logo-corus.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.233781099 CET1144INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 13599
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-351f"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 4c 69 71 08 07 06 08 07 06 08 06 05 07 06 05 08 07 06 08 07 06 0a 10 0a 08 07 06 08 07 06 5c ba 47 08 07 06 3f ac 46 73 b4 39 07 08 07 08 06 06 08 06 06 01 00 00 20 6f 36 5c ba 46 07 06 06 5c b9 46 08 06 06 5b b9 47 08 06 05 08 06 05 08 06 06 08 07 06 5c ba 46 36 ae 48 07 07 06 6e bf 42 3d a8 46 08 06 06 05 04 03 07 06 05 07 07 05 07 08 06 06 06 05 08 06 06 07 09 06 5d bb 46 07 06 06 06 0a 08 5a b9 46 07 07 06 08 06 05 08 07 06 06 05 04 08 06 06 07 06 06 07 06 05 07 06 05 08 06 06 04 15 0e 07 06 05 08 07 06 07 06 06 08 06 06 07 06 05 07 06 05 05 08 06 06 11 0c 08 06 06 07 07 05 07 06 05 08 07 06 07 06 05 07 06 05 07 06 05 08 06 06 05 05 04 07 06 05 07 06 05 07 05 05 08 06 06 07 06 05 07 06 05 07 05 05 08 06 06 07 06 05 08 07 06 07 06 05 07 06 05 07 06 05 07 06 06 07 06 05 07 06 05 07 06 05 5c ba 46 07 06 05 08 06 06 06 05 05 08 06 06 5b ba 46 07 06 05 11 50 2c 07 06 05 07 06 05 07 05 05 07 05 05 56 b3 45 07 05 05 07 06 05 08 06 06 08 06 05 56 b4 46 07 06 05 45 b0 48 02 8f 48 07 06 05 30 70 36 0e 4d 2e 06 30 1c 4d af 47 0c 59 33 4f a5 43 4d b7 48 42 90 40 2a b1 4a 4a a8 45 0d 87 44 55 b1 45 15 ae 4b 10 70 3f 07 06 05 3a 8d 3f 44 a7 47 3d 95 41 56 b5 46 4a ab 46 10 37 1d 12 7d 41 53 ad 44 08 06 05 08 06 06 07 06 05 1a 48 24 47 a0 43 46 9b 41 29 69 33 10 87 43 50 a4 42 51 a9 43 44 b3 48 3b 9f 45 08 06 05 44 b1 48 1d 68 36 44 8f 3e 59 b9 46 45 9a 41 1c 62 31 22 72 3a 3a 8b 3e 46 b5 48 3e a3 46 07 06 05 35 8d 40 07 06 05 44 a4 45 30 84 3e 3a 99 43 4a b6 48 33 a3 47 26 96 46 51 b1 46 36 92 42 3a a0 46 37 78 37 18 7d 3d 0e 62 34 52 a3 44 4b 99 40 2d 98 45 53 b8 47 55 b8 47 27 76 39 30 a5 48 48 b3 47 55 ae 46 33 80 3c 17 61 34 4e b6 48 39 a3 46 54 a9 44 47 9f 43 1d a0 49 50 ad 45 4e a1 42 2d a5 48 3b ae 49 46 a8 45 56 b1 45 38 94 45 3f af 48 3f 89 40 40 76 38 08 06 06 08 06 06 42 8a 3c 4e b5 47 46 8e 3f 26 7b 3b 1d 8f 44 50 a3 44 51 ad 45 39 9c 45 35 7e 3a 40 ac 47 30 64 30 54 ae 44 4b b0 46 52 a5 43 44 9a 42 4a 99 40 45 93 3e 3f a9 47 4b b8 48 2c 91 43 4b 9b 41 44 93 42 34 96 44 4e ac 46 48 95 41 2b 9f 47 13 07 06 4c 9e 41 50 a0 42 08 07 06 5c ba 47 00 00 00 01 01 01 03 03 03 05 05 04 05 04 04 06 05 05 57 b9 47 04 04 03 02 02 02 5d bb 46 5b ba 47 4a b7 48 55 b9 47 59 ba 47 52 b8 48 50 b8 48 4e b8 48 4c b8 48 54 b9 47 56 b7 46 44 b6 49 47 b7 48 52 b5 47 4e b6 48 4b b5 48 b5 16 c4 36 00 00 00 e5 74 52 4e 53 00 fa fb 04 03 02 fc 01 fe fd fe 05 03 01 06 af 98 03 02 fe 79 fb 88 fe 5d 7e b2 f9 fc 05 1e 02 04 e3 05 59 11 1b 31 f2 18 fe ce 08 fc 27 60 f7 14 d3 c9 37 43 d9 09 93 f4 e9 c5 64 3f 0f 0b bd 23 75 e7 ab a6 ba b6 0d 71 a2 2a eb 6b 9e 34 d6 68 dd 6e 53 90 ee 9b 86 c1 fa 20 f0 07 db fd 47 29 50 56 45 3b ee 2e 8b e1 5b fb 7c 22 15 4b 52 16 16 f2 1c d6 f9 70 3f e1 2e f5 1c 10 81 85 d5 b1 df e7 22 28 e6 8c df 4d 31 cd c4 49 3f c8 de e1 bd 89 d7 03 7b fa ba 3d 3b 96 ee c9 49 8d 83 b7 71 97 e9 84 50 fc a1 ab 62 4d 23 59 a9 76 a3 f1 63 a1 c2 51 45 33 f4 8c b7 a8 33 ed 96 5e 6a a1 b0 0b cb 34 3f b4 e5 8e e4 64 59
                                                                                                                                      Data Ascii: PNGIHDR9_PLTELiq\G?Fs9 o6\F\F[G\F6HnB=F]FZF\F[FP,VEVFEHH0p6M.0MGY3OCMHB@*JJEDUEKp?:?DG=AVFJF7}ASDH$GCFA)i3CPBQCDH;EDHh6D>YFEAb1"r::>FH>F5@DE0>:CJH3G&FQF6B:F7x7}=b4RDK@-ESGUG'v90HHGUF3<a4NH9FTDGCIPENB-H;IFEVE8E?H?@@v8B<NGF?&{;DPDQE9E5~:@G0d0TDKFRCDBJ@E>?GKH,CKADB4DNFHA+GLAPB\GWG]F[GJHUGYGRHPHNHLHTGVFDIGHRGNHKH6tRNSy]~Y1'`7Cd?#uq*k4hnS G)PVE;.[|"KRp?."(M1I?{=;IqPbM#YvcQE33^j4?dY
                                                                                                                                      Feb 25, 2021 21:07:24.383754969 CET1330OUTGET /img/logo-serendipity.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.510469913 CET1516INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 8802
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-2262"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 ff ff ff fd fd fd dc 3e 28 fe fe fe 03 03 03 09 09 09 0b 0b 0b 00 00 00 07 07 07 01 01 01 1e 1e 1e e5 e5 e5 4c 4c 4c 12 12 12 1b 1b 1b fb fb fb db 40 28 22 22 22 f4 f4 f4 24 24 24 30 30 30 f7 f7 f7 84 84 84 0d 0d 0d e8 e8 e8 d0 d0 d0 ce ce ce 2e 2d 2d 20 20 20 15 15 15 d3 d3 d3 dc 3d 27 ab ab ab c3 c3 c3 f3 f3 f3 27 27 27 db 43 29 ed ed ed 75 75 75 8a 8a 8a a6 a6 a6 4f 4f 4f e0 e0 e0 64 64 64 90 90 90 eb eb eb 17 17 17 ee ee ee 3a 3a 3a da 4b 2d ba ba ba c5 c5 c5 43 43 43 87 87 87 46 46 46 bf bf bf 5d 5d 5d c9 c9 c9 da da da e4 e4 e4 bc bc bc 37 37 37 34 33 33 da 42 28 ad ad ad 55 55 55 f6 f6 f6 81 81 81 0f 0f 0f 9a 9a 9a 7c 7c 7c 70 70 70 32 32 32 3c 3c 3c be be be f9 f9 f9 93 93 93 11 11 11 d7 d7 d7 b1 b1 b1 da 44 29 3e 3e 3e d9 46 2a 78 78 78 8d 8d 8d d9 49 2b 96 96 96 58 58 58 51 51 51 c8 c8 c8 a3 a3 a3 9b 9b 9b a0 a0 a0 7b 7b 7b 72 72 72 7e 7e 7e 9d 9d 9d b6 b6 b6 53 53 53 b0 b0 b0 e7 e7 e7 dd dd dd 5c 5c 5c 59 59 59 6c 6c 6c df df df 2c 2c 2c 49 49 49 42 42 42 61 61 61 d9 d9 d9 d2 d2 d2 e9 e9 e9 f1 f1 f1 e2 e2 e2 d4 d4 d4 c1 c1 c1 8c 8c 8c a9 a9 a9 d9 4e 2f 19 19 19 2b 2b 2b 6d 6d 6d 26 26 26 73 73 73 68 68 68 41 41 41 36 35 35 d6 1d 04 d7 25 0c 91 91 91 b2 b2 b2 ca ca ca 29 29 29 a5 a5 a5 dc dc dc d6 d6 d6 cc cc cc 8f 8f 8f 2a 2a 2a 63 63 63 6a 6a 6a 78 63 5f b3 b3 b3 d8 52 32 d8 2a 11 94 94 94 40 40 40 d6 22 07 1a 1a 1a db db db ef ef ef 67 67 67 a2 a2 a2 9c 9c 9c b8 b8 b8 d3 63 40 e5 8f 7e 5f 5f 5f d8 2f 16 d4 5a 38 d3 2e 0c b5 b5 b5 d6 57 37 4d 45 43 d3 66 42 d5 5d 3c d5 29 0b d6 2f 11 5b 5b 5b 98 98 98 48 48 48 d9 33 1a db 37 21 d2 3a 16 db 3e 24 d7 39 1b d6 35 15 ea 89 7c da 3b 21 d8 51 31 d8 3f 20 d3 44 21 89 89 89 df 5b 45 cf 4f 29 d9 2c 14 d7 54 34 da 34 1d d1 8b 7e 7d 67 62 d4 4a 27 dd 51 38 58 4d 4a 3c 37 36 e0 6f 55 e6 73 64 d3 34 10 d5 60 3e 83 6a 65 e4 6a 59 dc 3a 26 df 55 3f d4 50 2e d5 6b 42 cd 44 1d cf 4a 25 d2 3f 1b d8 44 24 d1 56 30 45 3e 3d bf 85 7b c8 87 7c e0 94 7e 8f 70 6a da 79 4c dd 46 30 87 6c 66 60 53 50 6d 5b 58 b8 81 79 d6 4d 2b e0 63 4c e7 7e 6f c2 87 7c dd 81 66 70 5e 5b d8 8f 7f d0 5b 32 d2 61 39 95 74 6d e7 7c 6c e4 86 70 d8 64 45 e3 62 51 e1 93 79 d9 6e 4e d5 15 00 d4 66 37 69 59 56 da 59 3b 66 57 54 e4 7c 68 a8 7b 74 9f 77 71 9d 75 70 da 77 58 ad 83 76 b5 8b 79 df 89 6f e3 76 5f d1 0b 00 bc 8a 7b da 74 38 d2 5c 23 e4 8d 78 55 34 7a 9c 00 00 1f 1d 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d9 b9 d7 a0 a8 ce 3b 8e e3 cf ac ec fe 76 b9 28 88 42 09 10 92 61 93 46 32 75 dc 7a 89 cd 28 e0 c8 24 4d b0 c9 ba 95 a8 19 ad 09 d1 d8 44 5b 41 1d 37 4e b0 40 a2 e6 36 22 34 3b e9 6d b7 c0 80 40 1d 5c 5c 6e 01 95 bb a0 15 01 01 f1 1a 15 ef 1a b5 d1 24 4d 73 eb e5 9c bd 8c 1a a7 c3 ee 92 17 6c e6 f7 79 b3 ef f6 bc f9 ce 33 cf f9 9f e7 1c 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE>(LLL@("""$$$000.-- =''''C)uuuOOOddd:::K-CCCFFF]]]777433B(UUU|||ppp222<<<D)>>>F*xxxI+XXXQQQ{{{rrr~~~SSS\\\YYYlll,,,IIIBBBaaaN/+++mmm&&&ssshhhAAA655%)))***cccjjjxc_R2*@@@"gggc@~___/Z8.W7MECfB]<)/[[[HHH37!:>$95|;!Q1? D![EO),T44~}gbJ'Q8XMJ<76oUsd4`>jejY:&U?P.kBDJ%?D$V0E>={|~pjyLF0lf`SPm[XyM+cL~o|fp^[[2a9tm|lpdEbQynNf7iYVY;fWT|h{twqupwXvyov_{t8\#xU4zIDATx;v(BaF2uz($MD[A7N@6"4;m@\\n$Msly3"""""""""""""""""
                                                                                                                                      Feb 25, 2021 21:07:24.578263998 CET1714OUTGET /img/logo-rt.png HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.704965115 CET2363INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 26578
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-67d2"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:24 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 90 08 03 00 00 00 b0 39 a7 5f 00 00 03 00 50 4c 54 45 00 00 00 04 02 05 08 05 08 0a 08 0b 0c 0a 0d 0e 0b 0f 0f 0d 10 11 0f 12 13 10 13 14 12 15 16 13 16 17 15 18 19 17 1a 1b 19 1c 1d 1b 1e 1f 1d 20 20 1e 21 22 20 23 23 21 24 24 22 25 26 23 27 27 25 27 28 25 29 29 27 2a 2a 28 2b 2b 29 2c 2d 2b 2e 2e 2c 2f 30 2e 31 31 2e 31 31 2f 32 32 30 33 33 31 34 34 32 35 35 33 36 36 34 37 37 35 38 38 36 38 39 37 3a 3b 39 3b 3c 3a 3d 3e 3c 3e 40 3d 40 41 3f 42 43 41 43 45 43 45 46 44 46 e9 00 02 e9 00 09 48 46 48 4a 47 4a 4b 49 4b ea 04 0f 4d 4b 4d 4e 4c 4e eb 09 14 50 4e 50 52 50 52 eb 0f 1a 54 52 54 55 53 55 eb 13 1e 57 55 57 58 56 58 eb 16 21 5a 58 5a ec 19 23 ec 1b 26 5c 5a 5c 5d 5b 5d ec 1e 29 5f 5d 5f ec 21 2b 61 5f 61 ed 23 2d 62 61 62 ed 25 2f 64 62 64 ed 28 32 66 64 66 ed 2a 34 68 66 67 ed 2c 36 ee 2e 38 6a 68 69 6b 69 6b ee 31 3a 6c 6b 6c ee 33 3c ee 34 3e 6e 6c 6e ee 36 3f 6f 6e 6f ee 38 41 71 6f 71 ee 3a 43 73 71 72 ef 3b 44 ef 3c 45 74 73 74 ef 3e 47 ef 40 49 76 75 76 ef 42 4b 78 76 78 ef 44 4d 7a 78 7a f0 46 4f 7c 7a 7b f0 48 51 7d 7c 7d f0 4a 53 7f 7d 7e f0 4c 55 80 7e 80 f0 4f 57 81 80 81 82 81 82 f0 51 59 84 82 84 f1 53 5b f1 54 5c f1 55 5d 86 84 85 f1 56 5e 87 86 87 f1 58 5f f1 5a 62 89 88 89 f2 5d 64 8b 8a 8b 8d 8b 8c f2 5f 67 f2 61 69 8e 8d 8e 8f 8e 8f f2 64 6b 91 8f 90 f2 66 6d 92 91 92 f3 67 6e 93 92 93 f3 69 70 95 93 94 f3 6c 73 96 95 96 f3 6f 75 98 97 98 f3 71 78 9a 99 9a f4 74 7a 9c 9b 9c f4 76 7d 9e 9d 9e f4 78 7f 9f 9e 9f f4 7a 80 a1 9f a0 f4 7c 82 a2 a1 a2 f4 7f 84 a4 a3 a4 f5 81 87 a6 a4 a5 f5 83 89 a7 a6 a7 f5 85 8b a9 a8 a8 f5 88 8d ab a9 aa f5 8a 90 ac ab ac f6 8c 92 ae ad ae f6 8e 93 f6 90 96 b0 af b0 f6 93 97 b2 b1 b1 f6 95 9a b4 b3 b3 f6 98 9c b6 b5 b5 f7 9a 9f b7 b6 b7 f7 9c a0 b9 b8 b9 f7 9e a2 bb ba bb f7 a0 a4 f7 a2 a6 bd bc bd f8 a4 a8 bf be bf f8 a6 aa f8 a8 ac c1 c0 c1 f8 ab ae c3 c2 c3 f8 ae b1 c5 c5 c5 f9 b0 b4 c8 c7 c7 f9 b3 b6 f9 b4 b8 ca c9 c9 f9 b7 ba cd cc cc f9 ba bd fa bc bf cf cf cf fa bf c2 fa bf c3 d2 d2 d2 d4 d3 d4 fa c3 c5 fb c5 c8 d7 d6 d7 fb c8 cb d9 d8 d9 fb cb cd db da da fb cd cf fb ce d0 dd dc dd fb d0 d2 fb d1 d4 df de df fc d4 d6 e1 e1 e1 fc d7 d9 e4 e4 e4 fc db dd e7 e6 e6 fd df e1 ea e9 e9 fd e2 e4 eb eb eb fd e6 e7 ee ee ee fd e8 e9 f0 f0 f0 fe eb eb fe ee ef f3 f3 f3 f5 f5 f5 fe f1 f2 f8 f8 f8 fe f6 f6 fa fa f9 ff fa fa fc fc fc fe fd fd ff fd fd ff ff fe ff ff ff 36 55 b3 f5 00 00 64 8d 49 44 41 54 78 da ec d2 01 01 00 00 04 03 b0 d3 bf 33 3d d8 32 ac 26 70 47 07 84 06 a1 41 68 10 1a a1 41 68 10 1a 84 06 a1 11 1a 84 06 a1 41 68 10 1a a1 41 68 10 1a 84 06 a1 11 1a 84 06 a1 41 68 10 1a a1 41 68 10 1a 84 06 a1 11 1a 84 06 a1 41 68 10 1a a1 41 68 10 1a 84 46 68 10 1a 84 06 a1 41 68 84 06 a1 41 68 10 1a 84 46 68 10 1a 84 06 a1 41 68 84 06 a1 41 68 10 1a 84 46 68 10 1a 84 06 a1 41 68 84 06 a1 41 68 10 1a 84 46 68 10 1a 84 06 a1 79 4f 68 84 06 a1 41 68 10 1a a1 41 68 10 1a 84 06 a1 11 1a 84 5e f6 ee 3c 3a ae f2 be ff f8 e7 3e 77 9d 3b 57 b3 6b b4 6b 6c cb 9b 6c e3 c4 c6 36 3b c4 d4 98 04 30 64 21 34 1b 09
                                                                                                                                      Data Ascii: PNGIHDR9_PLTE !" ##!$$"%&#''%'(%))'**(++),-+..,/0.11.11/220331442553664775886897:;9;<:=><>@=@A?BCACECEFDFHFHJGJKIKMKMNLNPNPRPRTRTUSUWUWXVX!ZXZ#&\Z\][])_]_!+a_a#-bab%/dbd(2fdf*4hfg,6.8jhikik1:lkl3<4>nln6?ono8Aqoq:Csqr;D<Etst>G@IvuvBKxvxDMzxzFO|z{HQ}|}JS}~LU~OWQYS[T\U]V^X_Zb]d_gaidkfmgniplsouqxtzv}xz|6UdIDATx3=2&pGAhAhAhAhAhAhAhAhFhAhAhFhAhAhFhAhAhFhyOhAhAh^<:>w;Wkkll6;0d!4
                                                                                                                                      Feb 25, 2021 21:07:25.379229069 CET3194OUTGET /img/splash.jpg HTTP/1.1
                                                                                                                                      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:25.505784988 CET3195INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:25 GMT
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Content-Length: 63299
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 03:44:26 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57e9eb1a-f743"
                                                                                                                                      Expires: Sun, 20 Feb 2022 20:07:25 GMT
                                                                                                                                      Cache-Control: max-age=31104000
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c2 00 11 08 04 45 07 d0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f8 e4 c3 10 0b 31 2e ee d4 7a d2 b5 ad 29 4a 3b 16 63 8e d8 00 aa aa 15 11 13 33 bd 29 4a 51 d9 f1 05 99 98 9c 36 27 00 00 0a aa 00 c4 9c 31 6a 3b b1 27 12 49 27 62 71 3b 6d b6 00 6c 30 00 0c 14 04 44 45 55 55 54 44 55 03 01 b6 19 42 aa 22 cd 12 6a aa a0 2e d8 16 76 76 67 a3 13 b0 50 15 51 12 69 39 aa a8 0c 71 cc 4b 31 67 62 71 d8 9d e6 cc 6c 00 2c ec cc d4 76 a5 2d 5a d2 94 a5 1d 9b 12 4e d8 28 55 0b 96 73 9a 02 d4 7a 56 b5 67 6d b1 66 24 ed b1 24 80 00 08 b8 01 99 b6 d8 b3 bb b3 63 8e 24 e3 89 c7 1d b6 d8 00 30 c0 00 00 ca 02 24 d2 6a 14 05 55 40 b8 0d b0 c0 2a aa 22 24 e6 88 a8 00 03 1c 5c bb b1 7a 35 0e cb 94 22 aa 22 4e 68 8a a0 91 8b 16 2c 59 9d b1 27 6c 4f 9d 30 30 00 bb b3 1a 51 a8 f4 ad 6b 5a 55 dd d8 e2 4e 38 2a 80 a0 05 9c a4 80 96 a3 d6 d6 76 63 b1 2c 71 07 66 24 ec b9 55 46 00 16 27 13 99 99 d9 8e d8 e2 4e c4 e3 8e db 0c 00 18 65 01 40 18 05 45 49 cd 54 60 02 aa a8 00 62 32 aa 84 54 49 a4 d1 51 54 00 0e cc cc ee e5 9a 94 6d 97 05 55 44 45 9c d1 02 82 46 2c 58 96 66 66 38 b6 c0 b7 9a a9 80 c5 9d 99 99 a9 4a 3d 2b 5a d2 b4 a3 33 12 4e db 28 55 0a 00 49 c6 68 b8 97 7a da ae ed 8b 13 8e c4 96 24 ed b0 55 5d 86 d8 b1 24 e2 cc ce c7 61 b1 27 13 8e 38 e0 30 00 0c 00 50 a1 54 00 aa a8 a8 a0 0d 80 45 01 54 02 00 54 0a a9 34 44 45 45 45 c0 62 59 d9 dd d8 b3 51 ce 1b 2a a4 d1 51 24 81 57 12 1b 33 62 4b 3b 12 4b 11 b1 f3 55 57 6c e5 dd 99 9a 94 ad 29 5a d2 94 a3 bb 31 38 e1 80 50 aa 80 2a 4e 28 8a 36 66 a5 6a ee e4 b3 13 b1 25 d9 b6 38 60 15 71 1b 66 62 58 93 99 d9 88 c0 62 5b 36 d8 ec 76 00 05 5c 32 85 50 aa a1 42 aa a2 80 36 c0 05 50 15 55 48 01 50 2a 2a 2c d1 51 66 a9 80 cc 5a 8e f4 66 2c 5d db 6d 82 cd 12 68 93 45 0b 98 9c 49 24 96 72 49 76 3b 0d e5 85 5d 8b 3b bb 33 3d 2b 5a 56 95 a5 1e 8c ce 58 ed b2 85 0a a8 a1 55 27 39 aa aa ed ab 47 7a 3b 33 3b 1d 8b 33 b1 db 6c 00 1b 63 b6 25 99 98 9c cc 58 e0 06 2d 8e 3b 63 89 18 28 55 00 04 0a 14 05 0a a8 8a 14 6d b0 c3 28 55 55 55 c0 20 55 54 54 44 44 44 55 00 66 67 a5 1a 8e c5 8b 31 27 10 a9 39 a4 d1 10 2a 96 6d 89 38 92 e5 8b 17 2d b0 5f 30 2a 8c cc f4 a3 b3 3d 2d 5a 55 eb 57 77 72 c5 89 d9 55 42 aa a2 aa aa cd 11 15 55 40 76 77 a5 19 9a 8e cc 4b 33 1d 88 03 01 8e 39 b6 25 9d d9 b6 66 24 e0 36 c7 63 b1 04 9d 80 55 0a a0 05 50 14 00 aa a8 aa aa 06 c4 6c 02 aa 28 40 02 a8 0a a8 b3 9a a2 22 aa 8c 03 33 d2 94 76 76 62 c4 92 70 45 49 cd 12 6a a0 17 38 16 d8 e6 66 76 cc 49 25 47 98 02 8c cc f4 ab bb bd 2d 4a d2 94 a3 bb b3 31 38 ec aa a1 55 15 55 55
                                                                                                                                      Data Ascii: JFIFHH#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;E1.z)J;c3)JQ6'1j;'I'bq;ml0DEUUTDUB"j.vvgPQi9qK1gbql,v-ZN(UszVgmf$$c$0$jU@*"$\z5""Nh,Y'lO00QkZUN8*vc,qf$UF'Ne@EIT`b2TIQTmUDEF,Xff8J=+Z3N(UIhz$U]$a'80PTETT4DEEEbYQ*Q$W3bK;KUWl)Z18P*N(6fj%8`qfbXb[6v\2PB6PUHP**,QfZf,]mhEI$rIv;];3=+ZVXU'9Gz;3;3lc%X-;c(Um(UUU UTTDDDUfg1'9*m8-_0*=-ZUWwrUBU@vwK39%f$6cUPl(@"3vvbpEIj8fvI%G-J18UUU
                                                                                                                                      Feb 25, 2021 21:07:25.929533958 CET3445OUTGET /media/street-view.mp4 HTTP/1.1
                                                                                                                                      Range: bytes=0-
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      GetContentFeatures.DLNA.ORG: 1
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:26.056250095 CET3522INHTTP/1.1 206 Partial Content
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:26 GMT
                                                                                                                                      Content-Type: video/mp4
                                                                                                                                      Content-Length: 1007119
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57eafaac-f5e0f"
                                                                                                                                      Content-Range: bytes 0-1007118/1007119
                                                                                                                                      Data Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 0a bd 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 00 3e 90 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 09 e7 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 3e 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 02 80 00 00 01 68 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 00 3e 90 00 00 00 00 00 01 00 00 00 00 09 5f 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 30 00 07 54 e0 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 56 69 64 65 6f 48 61 6e 64 6c 65 72 00 00 00 09 0a 6d 69 6e 66 00 00 00 14 76 6d 68 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 24 64 69 6e 66 00 00 00 1c 64 72 65 66 00 00 00 00 00 00 00 01 00 00 00 0c 75 72 6c 20 00 00 00 01 00 00 08 ca 73 74 62 6c 00 00 00 96 73 74 73 64 00 00 00 00 00 00 00 01 00 00 00 86 61 76 63 31 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 80 01 68 00 48 00 00 00 48 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 ff ff 00 00 00 30 61 76 63 43 01 42 c0 1e ff e1 00 18 67 42 c0 1e d9 00 a0 2f f9 70 11 00 00 03 03 e9 00 00 ea 60 0f 16 2e 48 01 00 05 68 cb 81 72 c8 00 00 00 18 73 74 74 73 00 00 00 00 00 00 00 01 00 00 01 e0 00 00 03 e9 00 00 00 50 73 74 73 73 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 1f 00 00 00 3d 00 00 00 5b 00 00 00 79 00 00 00 97 00 00 00 b5 00 00 00 d3 00 00 00 f1 00 00 01 0f 00 00 01 2d 00 00 01 4b 00 00 01 69 00 00 01 87 00 00 01 a5 00 00 01 c3 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 01 e0 00 00 00 01 00 00 07 94 73 74 73 7a 00 00 00 00 00 00 00 00 00 00 01 e0 00 00 2c e8 00 00 04 9c 00 00 04 c8 00 00 05 52 00 00 05 fa 00 00 06 85 00 00 06 6c 00 00 06 1a 00 00 05 ee 00 00 05 cf 00 00 05 e6 00 00 05 ce 00 00 05 c8 00 00 05 9b 00 00 06 45 00 00 06 f1 00 00 06 09 00 00 06 6e 00 00 06 27 00 00 06 5e 00 00 06 79 00 00 05 f9 00 00 06 76 00 00 05 eb 00 00 05 e0 00 00 06 38 00 00 06 80 00 00 06 12 00 00 05 f3 00 00 06 0a 00 00 31 ab 00 00 05 07 00 00 05 c6 00 00 06 09 00 00 06 5b 00 00 06 18 00 00 06 a4 00 00 06 8c 00 00 06 97 00 00 06 27 00 00 06 34 00 00 06 b5 00 00 06 67 00 00 06 8c 00 00 06 4d 00 00 06 8f 00 00 06 92 00 00 06 5c 00 00 06 41 00 00 07 07 00 00 06 17 00 00 06 65 00 00 07 3b 00 00 07 25 00 00 06 b9 00 00 06 e9 00 00 06 2b 00 00 05 ca 00 00 05 c7 00 00 05 7c 00 00 31 f9 00 00 04 cb 00 00 04 d3 00 00 05 df 00 00 05 84 00 00 05 80 00 00 05 bd 00 00 05 d7 00 00 05 c6 00 00 06 f8 00 00 07 73 00 00 06 61 00 00 06 86 00 00 06 24 00 00 06 15 00 00 06 f2 00 00 06 49 00 00 05 db 00 00 06 08 00 00 05 9f 00
                                                                                                                                      Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd>@trak\tkhd>@h$edtselst>_mdia mdhdu0T-hdlrvideVideoHandlerminfvmhd$dinfdrefurl stblstsdavc1hHH0avcCBgB/p`.HhrsttsPstss=[y-Kistscstsz,RlEn'^yv81['4gM\Ae;%+|1sa$I


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      6192.168.2.349713104.26.7.17380C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.108725071 CET1086OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                                                                                                      Accept: text/css, */*
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: code.ionicframework.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.155994892 CET1089INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                      Content-Length: 8313
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Set-Cookie: __cfduid=d27fe7551833ab79d54e332259573c2501614283644; expires=Sat, 27-Mar-21 20:07:24 GMT; path=/; domain=.ionicframework.com; HttpOnly; SameSite=Lax
                                                                                                                                      x-origin-cache: HIT
                                                                                                                                      last-modified: Fri, 12 Feb 2021 21:52:26 GMT
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      ETag: W/"6026f89a-c854"
                                                                                                                                      expires: Thu, 25 Feb 2021 15:29:00 GMT
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      x-proxy-cache: MISS
                                                                                                                                      X-GitHub-Request-Id: 7A22:5CC9:1ED534:2090BE:6037BFE4
                                                                                                                                      Via: 1.1 varnish
                                                                                                                                      Age: 4453
                                                                                                                                      X-Served-By: cache-fra19182-FRA
                                                                                                                                      X-Cache: HIT
                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                      X-Timer: S1614279192.548578,VS0,VE1
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Fastly-Request-ID: 69080294bd8505ca4b765a4b1e35ebdfb3f5adbd
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      cf-request-id: 087c66b4eb00004e8631906000000001
                                                                                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=mUxRUs8W%2BlbkoRCJixQyS%2FaLtMCGvb7XkvIIRgifxrDUiP280IiiPxJMF0AHg7NFkN1v2v3hXHv%2Bc78ustwxEhdJ75Aw9HAIGV%2F8QAblEYOhDuL2ikrTuA%3D%3D"}]}
                                                                                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 62740d67d9844e86-FRA
                                                                                                                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                      Data Raw: 1f 8b 08 00 00
                                                                                                                                      Data Ascii:
                                                                                                                                      Feb 25, 2021 21:07:26.148148060 CET3633OUTGET /ionicons/2.0.1/fonts/ionicons.eot?v=2.0.1 HTTP/1.1
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Origin: http://mryoung.ytv.com
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: code.ionicframework.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cookie: __cfduid=d27fe7551833ab79d54e332259573c2501614283644
                                                                                                                                      Feb 25, 2021 21:07:26.294251919 CET3819INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:26 GMT
                                                                                                                                      Content-Type: application/vnd.ms-fontobject
                                                                                                                                      Content-Length: 69086
                                                                                                                                      Connection: keep-alive
                                                                                                                                      last-modified: Fri, 12 Feb 2021 21:52:26 GMT
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      ETag: W/"6026f89a-1d794"
                                                                                                                                      expires: Thu, 25 Feb 2021 09:49:51 GMT
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      x-proxy-cache: MISS
                                                                                                                                      X-GitHub-Request-Id: D7AE:3538:1327D:180AC:60377067
                                                                                                                                      Via: 1.1 varnish
                                                                                                                                      X-Served-By: cache-fra19180-FRA
                                                                                                                                      X-Cache: HIT
                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                      X-Timer: S1614283646.191493,VS0,VE93
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Fastly-Request-ID: 33e9c081ed45a218c14e4e4239d2d2702227d775
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      cf-request-id: 087c66bce500004e86f7309000000001
                                                                                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=E5CJd11FFGoVgyV%2BmwekxPu%2BEImzMWCL55u4manMKcj6Lbjq%2BdVgnWbduSgoSc6ELSxVjzVHng100mKnUFnq6l%2FEbabjQDg5e4FAFGt7VNSFiRXcCKEIjg%3D%3D"}]}
                                                                                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 62740d74acbe4e86-FRA
                                                                                                                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 79 9c 1b c5 99 30 dc d5 f7 a5 56 4b ea 43 b7 5a d2 48 9a fb d0 e9 6b 66 64 63 e3 db 8c 8d 31 c6 eb 43 3e b1 8d 81 c1 80 f1 72 0a ec 4d 08 81 c4 21 40 1c 42 c8 84 10 42 80 10 43 58 e2 00 81 09 21 09 b0 59 e2 78 b3 84 64 f3 66 27 6c 7e 59 96 cd 9b 35 0e 9b 65 f9 78 c5 fb 54 77 6b 46 33 18 36 f9 7d df 7f df 58 d5 5d 5d 5d 5d f5 d4 53 55 cf 55 4f 95 ef f8 39 22 7e fb 2a 22 10 41 12 f8 8f 24 58 ca 8e 40 ca db 08 df 57 8c 38 cf 84 ea de 09 e4 de f7 08 97 9d 4d 7c e0 4f 25 96 12 97 12 97 10 7b 88 ed f6 fd 72 48 93 89 95 c4 4e 62 07 a4 5d 49
                                                                                                                                      Data Ascii: y0VKCZHkfdc1C>rM!@BBCX!Yxdf'l~Y5exTwkF36}X]]]]SUUO9"~*"A$X@W8M|O%{rHNb]I


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      7192.168.2.349729104.16.19.9480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.229737997 CET1108OUTGET /ajax/libs/jquery-validate/1.17.0/jquery.validate.min.js HTTP/1.1
                                                                                                                                      Accept: application/javascript, */*;q=0.8
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.295568943 CET1194INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Content-Length: 7521
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      ETag: "5eb03ec2-5add"
                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      cf-request-id: 087c66b5670000fcb5679c4000000001
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 453898
                                                                                                                                      Expires: Tue, 15 Feb 2022 20:07:24 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=%2FG8JSv5AJGOhX1lrALAuq3rtdwf6nLKVfphNVCXCyuiwT%2BcIKo5snYNYLjHzF4yaCYSUJhDnZeEfmPwOeIfAFZy8f0Mo4Z2GDsaQroUsRRwSdMS3sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 62740d68a889fcb5-VIE
                                                                                                                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 02 ff b4 7c fd b2 db 36 96 e7 ff f3 14 14 3a 4d 03 16 2e 25 5d 3b 71 c2 6b 58 ed 71 27 35 d9 4a 9c de d8 33 53 35 92 7a 17 04 40 89 d7 12 a9 26 29 5f bb 45 ee 63 ed 0b ec 8b 6d e1 93 20 45 dd 38 33 d3 55 2e 5f e1 eb 00 38 00 ce c7 0f 07 9c 3d 9d 04 f7 ff f3 24 ca cf c1 bf d1 7d c6 69 9d 15 79 f0 97 fd 69 9b e5 c1 4d f0 71 11 2d 5e 44 f3 e0 26 78 31 bb fd 6e 76 3b 5f bc f8 a7 e0 69 b0 ab eb 63 15 cf 66 f7 7f 93 2d 3f ba 86 51 51 6e 67 b2 c2 9b e2 f8 b9 cc b6 bb 3a 80 0c 05 b2 59 f0 3f fe df ff 2d f3 e0 3f a8 48 53 51 8a f2 2e f8 29 63 22 af 04 0f 7e fe f1 7d f0 74 f6 4f 93 f4 94 33 49 05 52 74 06 36 01 08 a9 3f 1f 45 91 06 5c a4 59 2e c2 50 ff 8d e8 81 2f f5 4f b8 02 7a 20 60 83 29 8a 41 91 dc 0b 56 77 0d 0f 05 3f ed 45 18 ea bf 91 f8 74 2c ca ba 5a f6 93 84 c2 52 fc ed 94 95 02 5a 6a 08 c5 14 6a e6 a0 16 fa a3 a3 91 f8 54 8b 9c 43 1a a5 39 3e 1b 06 88 d8 d5 49 d0 39 4b e1 a4 de
                                                                                                                                      Data Ascii: |6:M.%];qkXq'5J3S5z@&)_Ecm E83U._8=$}iyiMq-^D&x1nv;_icf-?QQng:Y?-?HSQ.)c"~}tO3IRt6?E\Y.P/Oz `)AVw?Et,ZRZjjTC9>I9K


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      8192.168.2.349730104.16.19.9480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:24.231329918 CET1108OUTGET /ajax/libs/materialize/0.100.2/js/materialize.min.js HTTP/1.1
                                                                                                                                      Accept: application/javascript, */*;q=0.8
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:24.368597031 CET1252INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:24 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Content-Length: 50293
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      ETag: "5eb03efe-2894d"
                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:12:46 GMT
                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      cf-request-id: 087c66b56a000038bfbb385000000001
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Expires: Tue, 15 Feb 2022 20:07:24 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=aIz40vXXO0QE%2FV0bqD%2FGc5IRmWPr3F0KY%2FgOeMM3sdH%2FuBp0bqx3CEYJvp8X8pRYmBODVukinUdf1NIhJ1TcVsHMxXkyUQsNR3lzQb%2F2t3nCm%2FJsaQ%3D%3D"}]}
                                                                                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 62740d68ad4a38bf-VIE
                                                                                                                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 02 ff cc fd 7b 77 db b6 d2 28 0e ff 7f 3e 85 c4 93 cd 05 58 10 25 ca 71 d2 52 81 b5 52 c7 69 b2 77 6e 8d dd 5c aa 30 5d b4 04 49 48 28 42 21 21 5b 8e c8 ef fe 2e dc 48 50 a2 9c 74 3f cf 79 d7 6f b5 b1 88 fb 00 18 0c 66 06 83 41 ef a8 fd 7f 5a 47 ad 97 11 27 29 8d 62 fa 9d b4 ae fb 9e df ef 7b 83 16 58 70 be 0a 7a bd 65 95 38 c9 32 6f c2 96 50 94 39 63 ab db 94 ce 17 bc 35 e8 fb f7 bb 83 be ff d0 ae 47 56 fb fc b2 f5 82 4e 48 92 11 55 5b 16 f4 7a 69 74 e3 cd 29 5f ac af d6 19 49 27 2c e1 24 e1 a2 d6 de 13 36 9f 45 31 b3 1b ec 2d a3 8c 93 b4 f7 e2 f9 d9 f9 ab 8b 73 d1 70 ef ff cc d6 c9 84 53 96 b4 fe 9e c4 51 96 9d 45 71 7c b6 20 93 af 80 23 02 b7 74 06 da 80 b7 68 92 f1 28 99 10 36 6b 11 08 f9 22 65 37 ad 84 dc b4 2e 6f 57 e4 3c 4d 59 0a 9c b3 28 49 18 6f 4d a2 38 6e 45 2d 59 57 2b ca 5a 51 cb 34 e0 c0 e2 3a 4a 5b 7f 4f 52 12 71 72 26 32 60 93 06 e0 b6 84 83 ab 96 67 2c 05 22 3f c5 fd
                                                                                                                                      Data Ascii: {w(>X%qRRiwn\0]IH(B!![.HPt?yofAZG')b{Xpze82oP9c5GVNHU[zit)_I',$6E1-spSQEq| #th(6k"e7.oW<MY(IoM8nE-YW+ZQ4:J[ORqr&2`g,"?


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      9192.168.2.349752192.241.172.2080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Feb 25, 2021 21:07:46.094259024 CET5047OUTGET / HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:46.228384972 CET5051INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:46 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Powered-By: PHP/7.3.25
                                                                                                                                      X-UA-Compatible: chrome=1
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 31 66 61 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 73 db b6 b2 9f 93 5f 81 aa d3 b4 9d 63 ea e1 67 52 3b ee d8 8e 13 a7 c7 76 7c 22 b7 6e ef b9 77 32 10 09 91 b0 49 82 25 40 29 ea e9 f9 ef 77 17 00 25 50 a2 6c 29 ad 25 77 a6 b1 b8 c4 63 77 b1 d8 17 40 e0 e0 ab 37 1f 4e ae 7f bb 3a 25 91 4a e2 c3 e7 07 5f 79 de bf 79 9f bc 3f 25 2f ff ef 90 1c 20 94 f8 31 95 f2 75 23 15 de ad 24 b1 f2 38 7b 45 38 7b d9 20 31 4d c3 d7 0d 96 36 a0 e4 57 ff 66 69 c0 fb ff e7 79 95 56 5e 4d b7 02 95 17 aa d8 69 cf d6 ec b4 1f ae fa 5d a8 4c f5 ef ff fc ea bb f7 a7 df 8f 5b 99 5b 31 62 34 38 7c fe ec 20 61 8a 12 3f a2 b9 64 ea 75 a3 50 7d ef 65 63 0c 8f 94 ca 3c f6 7b c1 07 af 1b bf 7a 3f 1f 79 27 22 c9 a8 e2 bd 98 35 88 2f 52 c5 52 a8 f4 fe f4 35 0b 42 36 a9 96 d2 84 bd 6e 0c 38 1b 66 22 57 4e c9 21 0f 54 f4 3a 60 03 ee 33 4f 3f 6c 10 9e 72 c5 69 ec 49 9f c6 ec 75 a7 d9 9e 6e a7 2f f2 84 2a 2f 60 8a f9 8a 8b d4 69 4f b1 98 65 91 48 d9 eb 54 40 35 a8 a7 b8 8a d9 e1 1b 1e 72 45 63 68 3b 15 03 8a 95 c8 0f e4 68 a7 73 d0 32 ef 9f 57 7b 08 98 f4 73 9e 4d 35 7e c3 48 c4 e2 0c 06 82 c3 b3 24 bd 9c a7 21 09 66 9b 56 82 24 34 bf 63 aa 49 6e 44 7e 87 a5 86 5c 45 a4 57 48 9e 32 29 99 d4 45 44 c0 f2 94 ff c1 48 96 0b 1f c0 84 a6 01 34 27 f3 22 53 d8 eb 00 7a 81 e6 9a d3 f4 df b1 d1 50 e4 81 74 50 a3 3b 9d 0d 68 33 87 67 b1 41 7c 9a d2 80 6e 94 a8 6d 90 37 d7 6f e0 1f 1e 5e 47 5c be a1 0a 5e 9d 9f 1c 7f d8 20 d7 11 23 c7 8c e5 a4 0b 75 d9 06 b6 27 8b 58 01 c2 1b 0e 3d 1b 24 8b a9 42 ae c3 2f 9e b1 18 88 d8 b0 14 6e 90 2e a5 5d a8 19 8b 22 d8 20 34 cb 62 ee db 5a 30 ac 2c 16 59 02 18 6e 10 c9 72 1c 64 b9 41 44 8a 0d 4c 13 95 8b 9e 50 2e 49 47 e7 e7 d3 65 80 37 2a e7 bd 62 6a 5c de c5 a2 47 e3 99 06 29 d2 e1 14 eb d2 3e 23 6f 45 4e fe c9 81 77 53 a5 7d 91 8d 72 1e 46 ae 70 1e c5 59 04 8c 25 ef 53 7f 66 0c 70 1a 15 34 74 a5 fe 34 0d 63 2e a3 19 a4 85 ef a9 51 e6 96 bc 2a 7a c0 a5 ba 82 7a 8e 3b 25 71 7a c5 20 e7 41 5d 61 8d 6f b5 b4 25 82 05 5a f0 a6 2b d1 42 45 22 77 2a 3c 7f f6 ec 19 cc 02 fc 73 5d 0a cf 87 54 d1 9c c3 8f 13 2d 45 f8 0e 98 c0 a1 46 08 2c 65 41 d3 17 09 02 b7 3b bb de 5e 7b cb db dc 6a b7 e1 59 f7 05 03 7b 47 72 16 bf 6e 48 e8 48 f9 85 22 dc c7 b1 8a 72 d6 7f dd 68 f5 e9 00 9f 9b 19 0c 0c cc 39 02 ff 99 3a f6 7d cb 87 39 d1 84 d1 e5 7e 3f 07 94 41 cc ef b0 bf 96 06 81 70 b6 36 9b ed 66 a7 e5 4b 39 06 35 13 9e 36 7d e4 9a e9 58 8d 62 26 23 c6 94 99 ff 95 e6 fb 40 a2 6c 86 42 84 31 a3 19 97 ba 6d a8 fb 63 9f 26 3c 1e bd fe 90 b1 f4 1f 5d 9a ca 1f b6 db ed 0d 20 6c 63 af dd fe f3 02 c8 ce 41 23 fd e3 3d f6 37 db 0f c1 e1 45 dd f3 59 61 63 63 ca 8c 0e 21 01 4c 38 cf ef 53 39 4a 7d 50 5e 34 96 20 0b 32 f7 11 a1 42 b2 26 d6 be e3 aa 99 32 d5 92 77 bd 0e 8b 8b e6 2d b4 72 d0 32 0d 1c 3e d8 da a1 ca 47 ff b9 b6 cd c4 82 06 df fd 87 e8 02 3f 10 5d 80 fc f7 fb fd ff c2 ac f4 a3 ef d8 f7 ff f9 ef a4 61 18 b7 0a 83 90 af 09 9d cf cf 67 da be 4c 31 75 70 2b 9b 7f b0 d4 0f 52 4d c2 4e b3 d3 6e ee b5 06 3c 60 68 29 e7 34 55 da aa 67 25 5d 96 21 f7 34 56 65 0a 36 00 c3 6b cd 5d ac ac 95 7d 3e dd a0 90 20 21 f4 33 36 88 83 1d f3 9e 6c a1 21 dc 91 11 1f b4 b6 9a 7b cd f6 e4 79 8a ef 8b b4 95 33 99 89 34 80 9a ad 4e 73 0b 1a 2b 01 28 96 d3 cd b9 06 f7 f9 41 cb 98 dc e7 07 3d 11 8c
                                                                                                                                      Data Ascii: 1fa0=ks_cgR;v|"nw2I%@)w%Pl)%wcw@7N:%J_yy?%/ 1u#$8{E8{ 1M6WfiyV^Mi]L[[1b48| a?duP}ec<{z?y'"5/RR5B6n8f"WN!T:`3O?lriIun/*/`iOeHT@5rEch;hs2W{sM5~H$!fV$4cInD~\EWH2)EDH4'"SzPtP;h3gA|nm7o^G\^ #u'X=$B/n.]" 4bZ0,YnrdADLP.IGe7*bj\G)>#oENwS}rFpY%Sfp4t4c.Q*zz;%qz A]ao%Z+BE"w*<s]T-EF,eA;^{jY{GrnHH"rh9:}9~?Ap6fK956}Xb&#@lB1mc&<] lcA#=7EYacc!L8S9J}P^4 2B&2w-r2>G?]agL1up+RMNn<`h)4Ug%]!4Ve6k]}> !36l!{y34Ns+(A=
                                                                                                                                      Feb 25, 2021 21:07:47.636856079 CET5073OUTGET /media/street-view.mp4 HTTP/1.1
                                                                                                                                      If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      If-None-Match: "57eafaac-f5e0f"
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      GetContentFeatures.DLNA.ORG: 1
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:48.133814096 CET5074OUTGET /media/street-view.mp4 HTTP/1.1
                                                                                                                                      If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      If-None-Match: "57eafaac-f5e0f"
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      GetContentFeatures.DLNA.ORG: 1
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:48.633837938 CET5074OUTGET /media/street-view.mp4 HTTP/1.1
                                                                                                                                      If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      If-None-Match: "57eafaac-f5e0f"
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      GetContentFeatures.DLNA.ORG: 1
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:49.446441889 CET5100OUTGET /media/street-view.mp4 HTTP/1.1
                                                                                                                                      If-Modified-Since: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      If-None-Match: "57eafaac-f5e0f"
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Referer: http://mryoung.ytv.com/
                                                                                                                                      GetContentFeatures.DLNA.ORG: 1
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: mryoung.ytv.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Feb 25, 2021 21:07:49.570682049 CET5112INHTTP/1.1 304 Not Modified
                                                                                                                                      Server: nginx/1.8.0
                                                                                                                                      Date: Thu, 25 Feb 2021 20:07:49 GMT
                                                                                                                                      Last-Modified: Tue, 27 Sep 2016 23:03:08 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "57eafaac-f5e0f"


                                                                                                                                      Code Manipulations

                                                                                                                                      Statistics

                                                                                                                                      Behavior

                                                                                                                                      Click to jump to process

                                                                                                                                      System Behavior

                                                                                                                                      General

                                                                                                                                      Start time:21:07:21
                                                                                                                                      Start date:25/02/2021
                                                                                                                                      Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                      Imagebase:0x7ff632d70000
                                                                                                                                      File size:823560 bytes
                                                                                                                                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:21:07:22
                                                                                                                                      Start date:25/02/2021
                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1528 CREDAT:17410 /prefetch:2
                                                                                                                                      Imagebase:0x1210000
                                                                                                                                      File size:822536 bytes
                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      Disassembly

                                                                                                                                      Reset < >