Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://youtu.be/BKUwZGqpxXY

Overview

General Information

Sample URL:https://youtu.be/BKUwZGqpxXY
Analysis ID:715056
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5892 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5480 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5216 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtu.be/BKUwZGqpxXY MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 142.250.203.100:443 -> 192.168.2.6:49836 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BKUwZGqpxXY HTTP/1.1Host: youtu.beConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch?v=BKUwZGqpxXY&feature=youtu.be HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: r3---sn-4g5ednkl.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/cssbin/www-main-desktop-player-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.AwIVWlJRnaA.L.B1.O/d=0/rs=AGKMywHoCmxVFz7S6CsgSo9NN0yigqc6wg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /generate_204?conn2 HTTP/1.1Host: r3---sn-4g5ednkl.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.beAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /s/player/a336babc/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=0-448176&rn=1&rbuf=0 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=251&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=audio%2Fwebm&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=2742998&otfp=1&dur=187.161&lmt=1624963690096470&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6211222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAL4dRVhodTNJP-hZ4-c3-hxkA2noui7hgIbQmu1DVfPrAiEA0yKFMKLBIOMMQeMgJt7wt2WRRLmRoYLVKlv05jSmXgI%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=0-155812&rn=2&rbuf=0 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=540e55d9-47bb-4f5f-90ed-51eaf48785f3,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/signin/identifier?dsh=S-1022972884%3A1664804396065157&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&ifkv=AQDHYWra2-WDKfFJKSlBM-GWwkRYHfidvNjzEdO1dbNHFk8l-eLNXtaTgzJbseMLBelkXdkd-3ha HTTP/1.1Host: accounts.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=540e55d9-47bb-4f5f-90ed-51eaf48785f3,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Referer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/BKUwZGqpxXY/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRAIgHJLF09-bCJjBzJIEqiUQc5NmD6nEJ0WEHJR_yY8R-pYCIEmNA3iRBYGqUGgVaLWjNI28ItS5_w8Ti3pf7VTyN9i0&range=0-448176&rn=3&rbuf=0 HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=160&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRAIgd6bzg8X3p3WJ8mq7ECoEs_GAnH8OgdNRrrisg8q2YGUCIEH2nEio5ia0TAcnjnZ_LMO9qkiRFBVS_CzlT0PGvZ2r&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&sq=0&rn=4&rbuf=0 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=251&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=audio%2Fwebm&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=2742998&otfp=1&dur=187.161&lmt=1624963690096470&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6211222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAL4dRVhodTNJP-hZ4-c3-hxkA2noui7hgIbQmu1DVfPrAiEA0yKFMKLBIOMMQeMgJt7wt2WRRLmRoYLVKlv05jSmXgI%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=155813-259414&rn=5&rbuf=11478 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/fYofl_9azM8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBzUM5xSWmflJD2kMVBKafj77UbiQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/VM1LbcxuQZ7urdjSm15-Kft2IdlldgxYJTjOL3p1Mjw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=py3kgI6SSsCTtwR9KzNutgLxv6Q5CERsEhMeqEqgRl6yi9FbhkBmufP7BGvp0R2w762i5UYNIZufk-zC5L_n1AF3tpPkGORvn887PUQQyplsJtvPsA4ZepxI4Y77yj1M3w0ksxEr-1mQurhK8IpTJEclHAk7bJZ8K0652Eu8cEo
Source: global trafficHTTP traffic detected: GET /ytc/AMLnZu_y_xWSIUn9il5pU5PE_M4TBJMuCcFUSU1CdV281g=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/Qe9JcVsRQvY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDIeHUhUWOVA-1cf_NsEMXERxTm1A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/sMaoGmeiwmg/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAjsfdG9gHJnDdYKGVHRCby5h0K5w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=160&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRAIgd6bzg8X3p3WJ8mq7ECoEs_GAnH8OgdNRrrisg8q2YGUCIEH2nEio5ia0TAcnjnZ_LMO9qkiRFBVS_CzlT0PGvZ2r&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIhAJGxQAycwL831bpqHPy9gcM0Ro_uL2CIHvnWqtiQpFSeAiBIbEKZjEXgsTi_XYweVhSmaoAhYw4eY3Vzwx2zFDx5AQ%3D%3D&sq=0&rn=6&rbuf=0 HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=251&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=audio%2Fwebm&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=2742998&otfp=1&dur=187.161&lmt=1624963690096470&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6211222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAL4dRVhodTNJP-hZ4-c3-hxkA2noui7hgIbQmu1DVfPrAiEA0yKFMKLBIOMMQeMgJt7wt2WRRLmRoYLVKlv05jSmXgI%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=259415-437262&rn=7&rbuf=18152 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/41i5AaxcwUA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBwMZvo67pstXVQJYZdlCXQdMQUcA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/q0i_0PiguEI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBfezge_INPTo5BBL3djNUhXUabUA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/ywiqFEYYWyg/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDfnpXgFE38Yy_x4VIC7ToB6_Ba5w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/JRqMJHbQBhQ/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBG-x-fRVm8H87OabFSHQNPchwS3g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?YFasmg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=133&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAOclCIGxRTxS_i8N3ggM7LhItisa_oMcjnsptNCZUtrBAiEAse6W-aQHAx2Vh8mxJ4FavLcCQqWLuEnXJvS16gMzi-k%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&sq=0&rn=8&rbuf=0 HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/lpinwHPBmuY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCQaypNHXiK5Fhvz5v12J1lnO7OZQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/FvQdL0_17bw/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAVbEusmk0YWx_sdTTpVp--mSvDLA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/4cRp2EffKgY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDK8QQXzirTRust6CkVm9JBOQQpIg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=133&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAOclCIGxRTxS_i8N3ggM7LhItisa_oMcjnsptNCZUtrBAiEAse6W-aQHAx2Vh8mxJ4FavLcCQqWLuEnXJvS16gMzi-k%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgXQwOwEkAUJR2OxdAdpdgof0hpi255N-T280OgRNlasMCIQCIJNtjYUKRRUpqbJwgZMsPrV2bfmCuat3xyGMo0smcFA%3D%3D&sq=0&rn=9&rbuf=0 HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=133&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAOclCIGxRTxS_i8N3ggM7LhItisa_oMcjnsptNCZUtrBAiEAse6W-aQHAx2Vh8mxJ4FavLcCQqWLuEnXJvS16gMzi-k%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgXQwOwEkAUJR2OxdAdpdgof0hpi255N-T280OgRNlasMCIQCIJNtjYUKRRUpqbJwgZMsPrV2bfmCuat3xyGMo0smcFA%3D%3D&sq=1&rn=10&rbuf=0 HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/a3a2ae5f/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=133&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAOclCIGxRTxS_i8N3ggM7LhItisa_oMcjnsptNCZUtrBAiEAse6W-aQHAx2Vh8mxJ4FavLcCQqWLuEnXJvS16gMzi-k%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgXQwOwEkAUJR2OxdAdpdgof0hpi255N-T280OgRNlasMCIQCIJNtjYUKRRUpqbJwgZMsPrV2bfmCuat3xyGMo0smcFA%3D%3D&sq=2&rn=11&rbuf=5067 HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=0-1216&rn=12&rbuf=0&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=133&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAOclCIGxRTxS_i8N3ggM7LhItisa_oMcjnsptNCZUtrBAiEAse6W-aQHAx2Vh8mxJ4FavLcCQqWLuEnXJvS16gMzi-k%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgXQwOwEkAUJR2OxdAdpdgof0hpi255N-T280OgRNlasMCIQCIJNtjYUKRRUpqbJwgZMsPrV2bfmCuat3xyGMo0smcFA%3D%3D&sq=3&rn=13&rbuf=10133&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIhAIUWcEHKhiEWVNMv0yTCKHCaJG_vmA957gYyRClZKBfbAiBxz7yan-k4dKGaQAn01xrhIxSnxUlEcr1uVO7-d_ixrg%3D%3D&range=0-1216&rn=14&rbuf=0&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIhAIUWcEHKhiEWVNMv0yTCKHCaJG_vmA957gYyRClZKBfbAiBxz7yan-k4dKGaQAn01xrhIxSnxUlEcr1uVO7-d_ixrg%3D%3D&range=597160-1166665&rn=15&rbuf=15200&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/DLhZh0P8LCc/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCIrfhrD0TUqbqZdA1NUEJdPvU8Kg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/7KH8D2e1fq4/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC7IIXlsKxeBMJSXPvhdeD0HNykdw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=251&source=youtube&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=audio%2Fwebm&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=2742998&otfp=1&dur=187.161&lmt=1624963690096470&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6211222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAL4dRVhodTNJP-hZ4-c3-hxkA2noui7hgIbQmu1DVfPrAiEA0yKFMKLBIOMMQeMgJt7wt2WRRLmRoYLVKlv05jSmXgI%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&range=437263-896785&rn=16&rbuf=29668&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=134&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=youtube&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&gir=yes&clen=3108969&otfp=1&dur=187.133&lmt=1624963692702389&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6216222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRgIhAMfht-wMJuN9UaicFxBRTFp6_VC51hfwLj1XFg88t3roAiEA6j6mK2HOS3lIXB6wGTmArjYf9X0q76LgLR_brkjtjvA%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIhAIUWcEHKhiEWVNMv0yTCKHCaJG_vmA957gYyRClZKBfbAiBxz7yan-k4dKGaQAn01xrhIxSnxUlEcr1uVO7-d_ixrg%3D%3D&range=1166666-2524595&rn=17&rbuf=30400&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=135&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&mh=BZ&mm=31%2C29&mn=sn-4g5edndr%2Csn-4g5lznls&ms=au%2Crdu&mv=m&mvi=5&pl=24&initcwndbps=916250&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&mt=1664804010&fvip=4&keepalive=yes&fexp=24001373%2C24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIhAN2RdFXjbajHL9lrhVITScg6I6ASaKYajcMxKwzxNSwNAiBYxNRJ_boXeDIOkHrI1U5DGJB_9eAtQrx8vrgO0HYT7g%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AG3C_xAwRQIhAIdLA6ujQC9jTaoyQ5NGm1h28R5UAx5tPrVLrrAA9toxAiAHi_DcsqmDaL6gXW-tWw9UY0wrsLqa6q6dcNFMgxLqbA%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&sq=0&rn=18&rbuf=0&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr5---sn-4g5edndr.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=135&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIhAN2RdFXjbajHL9lrhVITScg6I6ASaKYajcMxKwzxNSwNAiBYxNRJ_boXeDIOkHrI1U5DGJB_9eAtQrx8vrgO0HYT7g%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgLxUdl2uk-o4pRJF26qMI5WIoUVtPIysMfdwu6BLZDMMCIQDeON_XITDRFOVfCoWTRqtQwvsGISNCaOi8XMpC-SrHbw%3D%3D&sq=0&rn=19&rbuf=0&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1664825992&ei=J-Y6Y9e3ONf8gAfD75-QDA&ip=102.129.143.15&id=o-AMDZwMtUDC3prEtlYUpGmOCq3uiYsY0Pgp38Tq7RJs0l&itag=135&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C298%2C302&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=bxObQDnCmw1Klh0-LtAKqGQI&otf=1&otfp=1&dur=0.000&lmt=1624963692703700&keepalive=yes&fexp=24001373,24007246&c=WEB&txp=6210222&n=VKIMe0BukhYzZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIhAN2RdFXjbajHL9lrhVITScg6I6ASaKYajcMxKwzxNSwNAiBYxNRJ_boXeDIOkHrI1U5DGJB_9eAtQrx8vrgO0HYT7g%3D%3D&alr=yes&cpn=32HRNqT-9qqxSLm5&cver=2.20220929.09.00&redirect_counter=1&cm2rm=sn-4g5eyl76&cms_redirect=yes&cmsv=e&mh=BZ&mm=34&mn=sn-4g5lznls&ms=ltu&mt=1664804217&mv=m&mvi=4&pl=24&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgLxUdl2uk-o4pRJF26qMI5WIoUVtPIysMfdwu6BLZDMMCIQDeON_XITDRFOVfCoWTRqtQwvsGISNCaOi8XMpC-SrHbw%3D%3D&sq=26&rn=20&rbuf=126667&pot=D90SOhVSwZUC3Sqx4NDnknfJCLBkOJgqtI_dIe_hIXpG68dFbr-QmSfjSLs0XYczmDr9rgpiREOG5mEio2z-iHdLcy0HNMYiP0B31rk42WX1hgET5FqbfNDksTgLbdiR8v_ovjo= HTTP/1.1Host: rr4---sn-4g5lznls.googlevideo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m?continue=https://www.youtube.com/watch%3Fv%3DBKUwZGqpxXY%26feature%3Dyoutu.be%26cbrd%3D1&gl=GB&m=0&pc=yt&hl=en&src=1 HTTP/1.1Host: consent.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=0cxTfjAxoLc; __Secure-YEC=CgtuUVJaWGFjV192TSinzOuZBg%3D%3D; CONSENT=PENDING+538; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiHh8sBCJWhywEIi6vMAQjtu8wBCKG9zAEIhL/MAQjxwMwBCJrBzAEIssHMAQjFwcwBCNbBzAEI2sTMAQjfxMwBCNfGzAEIgsjMAQicycwBCOPLzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://consent.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=py3kgI6SSsCTtwR9KzNutgLxv6Q5CERsEhMeqEqgRl6yi9FbhkBmufP7BGvp0R2w762i5UYNIZufk-zC5L_n1AF3tpPkGORvn887PUQQyplsJtvPsA4ZepxI4Y77yj1M3w0ksxEr-1mQurhK8IpTJEclHAk7bJZ8K0652Eu8cEo
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 03 Oct 2022 13:39:56 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Strict-Transport-Security: max-age=31536000; includeSubDomainsCross-Origin-Opener-Policy-Report-Only: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-LpWZ9kBWtSK1Jv8TidPPxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /v3/signin/_/AccountsSignInUi/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /v3/signin/_/AccountsSignInUi/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreportServer: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffSet-Cookie: NID=511=py3kgI6SSsCTtwR9KzNutgLxv6Q5CERsEhMeqEqgRl6yi9FbhkBmufP7BGvp0R2w762i5UYNIZufk-zC5L_n1AF3tpPkGORvn887PUQQyplsJtvPsA4ZepxI4Y77yj1M3w0ksxEr-1mQurhK8IpTJEclHAk7bJZ8K0652Eu8cEo; expires=Tue, 04-Apr-2023 13:39:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"Accept-Ranges: noneVary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=6.SE=Md0Ynyf9ahpkx1CxTGF0vY434NJ6ymH-gDI2Tl5Ly-NQYGPjnNfggtiFRMAwx4JRDOC_gavEPcD5cTBJzUgtbJobmBEuJ8xi2UuotxvOZgApoqSIg1b0RP47U08XG8Bz_SExSzKy0ETSsajbToDlYyFsxfI93p7AyRAd-OeIBA0; CONSENT=PENDING+070
Source: unknownHTTPS traffic detected: 142.250.203.100:443 -> 192.168.2.6:49836 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/0@16/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtu.be/BKUwZGqpxXY
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5480 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5480 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 715056 URL: https://youtu.be/BKUwZGqpxXY Startdate: 03/10/2022 Architecture: WINDOWS Score: 0 18 www.google.com 2->18 6 chrome.exe 15 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.1 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 1 6 6->16         started        process5 dnsIp6 24 www.google.com 142.250.203.100 GOOGLEUS United States 11->24 26 accounts.google.com 142.250.203.109 GOOGLEUS United States 11->26 28 18 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://youtu.be/BKUwZGqpxXY0%VirustotalBrowse
https://youtu.be/BKUwZGqpxXY0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.203.109
truefalse
    high
    i.ytimg.com
    172.217.168.54
    truefalse
      high
      consent.youtube.com
      172.217.168.46
      truefalse
        high
        rr5.sn-4g5edndr.googlevideo.com
        172.217.133.234
        truefalse
          high
          youtube.com
          142.250.203.110
          truefalse
            high
            youtu.be
            172.217.168.14
            truefalse
              high
              youtube-ui.l.google.com
              172.217.168.14
              truefalse
                high
                rr4.sn-4g5lznls.googlevideo.com
                74.125.11.9
                truefalse
                  high
                  play.google.com
                  142.250.203.110
                  truefalse
                    high
                    r3.sn-4g5ednkl.googlevideo.com
                    173.194.10.104
                    truefalse
                      high
                      photos-ugc.l.googleusercontent.com
                      142.250.203.97
                      truefalse
                        high
                        www.google.com
                        142.250.203.100
                        truefalse
                          high
                          clients.l.google.com
                          142.250.203.110
                          truefalse
                            high
                            yt3.ggpht.com
                            unknown
                            unknownfalse
                              high
                              r3---sn-4g5ednkl.googlevideo.com
                              unknown
                              unknownfalse
                                high
                                rr5---sn-4g5edndr.googlevideo.com
                                unknown
                                unknownfalse
                                  high
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.youtube.com
                                    unknown
                                    unknownfalse
                                      high
                                      rr4---sn-4g5lznls.googlevideo.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://accounts.google.com/v3/signin/identifier?dsh=S-1022972884%3A1664804396065157&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&ifkv=AQDHYWra2-WDKfFJKSlBM-GWwkRYHfidvNjzEdO1dbNHFk8l-eLNXtaTgzJbseMLBelkXdkd-3hafalse
                                          high
                                          https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=enfalse
                                            high
                                            https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/desktop_polymer.vflset/desktop_polymer.jsfalse
                                              high
                                              https://www.youtube.com/sw.jsfalse
                                                high
                                                https://www.google.com/js/th/VM1LbcxuQZ7urdjSm15-Kft2IdlldgxYJTjOL3p1Mjw.jsfalse
                                                  high
                                                  https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/miniplayer.jsfalse
                                                    high
                                                    https://www.youtube.com/s/search/audio/open.mp3false
                                                      high
                                                      https://i.ytimg.com/vi/lpinwHPBmuY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCQaypNHXiK5Fhvz5v12J1lnO7OZQfalse
                                                        high
                                                        https://www.youtube.com/s/search/audio/failure.mp3false
                                                          high
                                                          https://i.ytimg.com/vi/41i5AaxcwUA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBwMZvo67pstXVQJYZdlCXQdMQUcAfalse
                                                            high
                                                            https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/base.jsfalse
                                                              high
                                                              https://r3---sn-4g5ednkl.googlevideo.com/generate_204false
                                                                high
                                                                https://www.youtube.com/s/player/a336babc/www-player.cssfalse
                                                                  high
                                                                  https://i.ytimg.com/generate_204false
                                                                    high
                                                                    https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/scheduler.vflset/scheduler.jsfalse
                                                                      high
                                                                      https://www.youtube.com/s/search/audio/no_input.mp3false
                                                                        high
                                                                        https://www.youtube.com/watch?v=BKUwZGqpxXY&feature=youtu.befalse
                                                                          high
                                                                          https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/network.vflset/network.jsfalse
                                                                            high
                                                                            https://i.ytimg.com/vi/4cRp2EffKgY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDK8QQXzirTRust6CkVm9JBOQQpIgfalse
                                                                              high
                                                                              https://youtu.be/BKUwZGqpxXYfalse
                                                                                high
                                                                                https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.jsfalse
                                                                                  high
                                                                                  https://www.youtube.com/generate_204?YFasmgfalse
                                                                                    high
                                                                                    https://i.ytimg.com/vi/q0i_0PiguEI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBfezge_INPTo5BBL3djNUhXUabUAfalse
                                                                                      high
                                                                                      https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/endscreen.jsfalse
                                                                                        high
                                                                                        https://consent.youtube.com/_/ConsentUi/browserinfo?f.sid=5434109171826470979&bl=boq_identityfrontenduiserver_20220925.17_p2&hl=en&gl=GB&_reqid=56430&rt=jfalse
                                                                                          high
                                                                                          https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/remote.jsfalse
                                                                                            high
                                                                                            https://i.ytimg.com/vi/fYofl_9azM8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBzUM5xSWmflJD2kMVBKafj77UbiQfalse
                                                                                              high
                                                                                              https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/offline.jsfalse
                                                                                                high
                                                                                                https://i.ytimg.com/vi/DLhZh0P8LCc/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCIrfhrD0TUqbqZdA1NUEJdPvU8Kgfalse
                                                                                                  high
                                                                                                  https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                                    high
                                                                                                    https://www.youtube.com/s/player/a336babc/player_ias.vflset/en_US/captions.jsfalse
                                                                                                      high
                                                                                                      https://i.ytimg.com/vi/JRqMJHbQBhQ/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBG-x-fRVm8H87OabFSHQNPchwS3gfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/s/desktop/a3a2ae5f/cssbin/www-main-desktop-watch-page-skeleton.cssfalse
                                                                                                          high
                                                                                                          https://i.ytimg.com/vi/BKUwZGqpxXY/maxresdefault.jpgfalse
                                                                                                            high
                                                                                                            https://i.ytimg.com/vi/ywiqFEYYWyg/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDfnpXgFE38Yy_x4VIC7ToB6_Ba5wfalse
                                                                                                              high
                                                                                                              https://www.youtube.com/s/desktop/a3a2ae5f/cssbin/www-onepick.cssfalse
                                                                                                                high
                                                                                                                https://r3---sn-4g5ednkl.googlevideo.com/generate_204?conn2false
                                                                                                                  high
                                                                                                                  https://youtube.com/false
                                                                                                                    high
                                                                                                                    https://www.youtube.com/s/desktop/a3a2ae5f/img/favicon_32x32.pngfalse
                                                                                                                      high
                                                                                                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                                        high
                                                                                                                        https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/spf.vflset/spf.jsfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.com/s/desktop/a3a2ae5f/cssbin/www-main-desktop-player-skeleton.cssfalse
                                                                                                                            high
                                                                                                                            https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.AwIVWlJRnaA.L.B1.O/d=0/rs=AGKMywHoCmxVFz7S6CsgSo9NN0yigqc6wgfalse
                                                                                                                              high
                                                                                                                              https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                                                                                                                                high
                                                                                                                                https://www.youtube.com/s/desktop/a3a2ae5f/img/favicon.icofalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/favicon.icofalse
                                                                                                                                    high
                                                                                                                                    https://i.ytimg.com/vi/sMaoGmeiwmg/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAjsfdG9gHJnDdYKGVHRCby5h0K5wfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/manifest.webmanifestfalse
                                                                                                                                        high
                                                                                                                                        https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsfalse
                                                                                                                                          high
                                                                                                                                          https://play.google.com/log?format=json&hasfast=truefalse
                                                                                                                                            high
                                                                                                                                            https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/webcomponents-sd.vflset/webcomponents-sd.jsfalse
                                                                                                                                              high
                                                                                                                                              https://consent.youtube.com/m?continue=https://www.youtube.com/watch%3Fv%3DBKUwZGqpxXY%26feature%3Dyoutu.be%26cbrd%3D1&gl=GB&m=0&pc=yt&hl=en&src=1false
                                                                                                                                                high
                                                                                                                                                https://consent.youtube.com/m?continue=https://www.youtube.com/watch%3Fv%3DBKUwZGqpxXY%26feature%3Dyoutu.be%26cbrd%3D1&gl=GB&m=0&pc=yt&hl=en&src=1false
                                                                                                                                                  high
                                                                                                                                                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                    high
                                                                                                                                                    https://i.ytimg.com/vi/FvQdL0_17bw/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAVbEusmk0YWx_sdTTpVp--mSvDLAfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/s/search/audio/success.mp3false
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/s/desktop/a3a2ae5f/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://yt3.ggpht.com/ytc/AMLnZu_y_xWSIUn9il5pU5PE_M4TBJMuCcFUSU1CdV281g=s48-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/youtubei/v1/att/get?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=falsefalse
                                                                                                                                                              high
                                                                                                                                                              https://i.ytimg.com/vi/Qe9JcVsRQvY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDIeHUhUWOVA-1cf_NsEMXERxTm1Afalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.250.203.100
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.203.110
                                                                                                                                                                youtube.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                74.125.11.9
                                                                                                                                                                rr4.sn-4g5lznls.googlevideo.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.168.46
                                                                                                                                                                consent.youtube.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.168.14
                                                                                                                                                                youtu.beUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.203.97
                                                                                                                                                                photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                172.217.133.234
                                                                                                                                                                rr5.sn-4g5edndr.googlevideo.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.168.54
                                                                                                                                                                i.ytimg.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                173.194.10.104
                                                                                                                                                                r3.sn-4g5ednkl.googlevideo.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.203.109
                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.1
                                                                                                                                                                127.0.0.1
                                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                Analysis ID:715056
                                                                                                                                                                Start date and time:2022-10-03 15:38:48 +02:00
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 5m 8s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:https://youtu.be/BKUwZGqpxXY
                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                Number of analysed new started processes analysed:14
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • HDC enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                Classification:clean0.win@29/0@16/13
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HDC Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 216.58.209.42, 172.217.168.10, 172.217.168.42, 172.217.168.74, 142.250.203.106, 216.58.215.234
                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, update.googleapis.com, clientservices.googleapis.com, www.gstatic.com, jnn-pa.googleapis.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                No simulations
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No created / dropped files found
                                                                                                                                                                No static file info
                                                                                                                                                                No network behavior found

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:15:39:46
                                                                                                                                                                Start date:03/10/2022
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                Imagebase:0x7ff6f9750000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:15:39:47
                                                                                                                                                                Start date:03/10/2022
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff6f9750000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:15:39:48
                                                                                                                                                                Start date:03/10/2022
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtu.be/BKUwZGqpxXY
                                                                                                                                                                Imagebase:0x7ff6f9750000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:5
                                                                                                                                                                Start time:15:40:06
                                                                                                                                                                Start date:03/10/2022
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5480 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff6f9750000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:6
                                                                                                                                                                Start time:15:40:12
                                                                                                                                                                Start date:03/10/2022
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1764,i,1761891885139680210,6239086101532742970,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff6f9750000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                No disassembly