Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kitchenmagics.site/click/

Overview

General Information

Sample URL:https://kitchenmagics.site/click/
Analysis ID:1439086
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://kitchenmagics.site/click/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1988,i,4765210229755710480,9161648164429710837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kitsfire.comAvira URL Cloud: Label: phishing
Source: https://www.amazon.com/Kitchen/s?k=Kitchen+ItemsHTTP Parser: No favicon
Source: https://www.amazon.com/Kitchen/s?k=Kitchen+ItemsHTTP Parser: No favicon
Source: https://www.amazon.com/Kitchen/s?k=Kitchen+ItemsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.39.190.93:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.134:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.39.190.93:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.134
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.190.93
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.134
Source: global trafficHTTP traffic detected: GET /click/ HTTP/1.1Host: kitchenmagics.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kitchen/s?k=Kitchen+Items HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/logo._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/500_503.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/9._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Kitchen/s?k=Kitchen+ItemsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/logo._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/500_503.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/9._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rLwed4xBRaVygVA&MD=K3MbDKd7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAASlowbWUT6GlwMa1wRwTn6ueWwLfPvqFhce%2BVUEn95r%2B6yTEzAB0HTksQltS1KoCb4a9Y09u/J6hwz1ZFXEOxDPWew9nIR/jVb4dJB8LMz8crlsM3A8etFfLpVAwZS59xhZBfwjVvGwHwCzN8a5vxvMsw8VMhGM4Laj9ct0Q%2BtNeOkOtVZ584ihsaMx6QsczTbxCcGYZA3iaOWc0l4Zw3OgVtkKWGnPpYJ9d5FSno4sEr/eSzfmkSZik/WYABOEe4Sprjwcs/H4uPSEpnMFJK2AP%2BKJpyCSA/kMc79rrvx8nNzU6Rb%2BZGrtEv1%2BKab18weFqoThQ%2BB6Vj2vq6SVPsAADZgAACIaTFzDtLT6yqAGWyhqUZuO9xUDRbEwogO9m2/2Q9M3zpbzaVLjb9MbUmKe9SvTO6leyZ4qei0UeBGjetDU4f2c%2B8ztTeY1r7J7WVR8u4y3OMb9PnxA6guGAzmtcC9VmOu9xmCEPc1jWGi89Uhe5bGpuNUiFxOUGRzQlibfbWd/54/5braeWeWqQ4nu/XwP2of6oyT75ZowGoXHM0zWlF53xsBjueIQ8Crvd%2BHPN%2BTfIHZobrR6cdbaidO2jm/qELbpaULxLyQ0iDfKuxuLO1pi03G3NhfsBAW5CBOUH/72k68h3wMkX68MgdnwpEVtegwHwKiTuglcK9JgHafOPf08DvQLJjWOhCk4u/3%2BAH%2BquZ5FsTvZK7WeMuoJuwIJZAuCJ4vIR%2Byu/9QKgKGFnOA1iN8lhqoJv4sxWJY9I1Rsrl810gfa0674L5BG3LLpOJsasLfncBTQkIFsCUIRsInLvGVCbLomUP/NcoNZ%2BAYkGU63zPO4j/UwO2AovghQA6yRfjesmZeH8f/cvb/gXVTNa3JA7wdHnh7qtWSvEWeJ9IQ9Cd5excFpMvBstrhwx2yUH2AE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1715275593User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 6654ABF57EAD427C82681A4747A9DF90X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htp&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htpp&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htp&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitc&oit=3&cp=12&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /click/ HTTP/1.1Host: kitchenmagics.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kitchen/s?k=Kitchen+Items HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/8._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/8._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rLwed4xBRaVygVA&MD=K3MbDKd7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkit&oit=3&cp=11&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitch&oit=3&cp=13&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
Source: global trafficHTTP traffic detected: GET /click/ HTTP/1.1Host: kitchenmagics.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/14._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/error/14._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_158.1.drString found in binary or memory: ["ht",["html","https","html editor","hts codes","html color codes","html to pdf","https //quizlet.com live","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,554,553,552,551,550,402,401,400],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433,131],[512],[512,433],[512],[512],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.facebook.com (Facebook)
Source: chromecache_158.1.drString found in binary or memory: ["ht",["html","https","html editor","hts codes","html color codes","html to pdf","https //quizlet.com live","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,554,553,552,551,550,402,401,400],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433,131],[512],[512,433],[512],[512],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
Source: chromecache_153.1.drString found in binary or memory: ["http",["https","https //quizlet.com live","http error 500","https //kahoot.it login","https //www.peardeck.com join","http status codes","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com","https://www.google.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433],[512,433,131],[512],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}] equals www.facebook.com (Facebook)
Source: chromecache_153.1.drString found in binary or memory: ["http",["https","https //quizlet.com live","http error 500","https //kahoot.it login","https //www.peardeck.com join","http status codes","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com","https://www.google.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433],[512,433,131],[512],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}] equals www.youtube.com (Youtube)
Source: chromecache_142.1.drString found in binary or memory: ["https",["https","https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.instagram.com","https://www.youtube.com","https://www.google.com","https://www.canva.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,551,550,405,404,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433,131],[512],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}] equals www.facebook.com (Facebook)
Source: chromecache_142.1.drString found in binary or memory: ["https",["https","https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.instagram.com","https://www.youtube.com","https://www.google.com","https://www.canva.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,551,550,405,404,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433,131],[512],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}] equals www.youtube.com (Youtube)
Source: chromecache_163.1.drString found in binary or memory: ["https:",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433,131],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.facebook.com (Facebook)
Source: chromecache_163.1.drString found in binary or memory: ["https:",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433,131],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
Source: chromecache_147.1.drString found in binary or memory: ["https://",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.facebook.com (Facebook)
Source: chromecache_147.1.drString found in binary or memory: ["https://",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: kitchenmagics.site
Source: global trafficDNS traffic detected: DNS query: www.amazon.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4788Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 09 May 2024 17:26:20 GMTx-amz-rid: RDYENDKCGD4KRZ3D80RXVary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Tue, 09 Apr 2024 19:49:26 GMTETag: "a6f-615af3829fd80"Accept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 aa51978e765e0391b9803b3ca5afe868.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-C3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KH0sCxy3R4DNYSLKAXciIdIJJZMXuva8WQnZtGMvYS_pTkAUCAsQ1A==
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 09 May 2024 17:26:58 GMTx-amz-rid: DYN6TMSK0JK2NPQ84DQ9Vary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Tue, 09 Apr 2024 19:49:26 GMTETag: "a6f-615af3829fd80"Accept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 6ff363ba56d3f8161f6692bcccc7a36c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-C3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: GC7m2o1hw_DIuV_bmVC9-7P3GrLZYNeE5ZDYREhgPyCNBs6qI_xi6A==
Source: chromecache_157.1.drString found in binary or memory: http://kitchenmagic.com
Source: chromecache_134.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_165.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_165.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_134.1.dr, chromecache_165.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_165.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_165.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_165.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_165.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_140.1.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_140.1.drString found in binary or memory: https://kit.fontawesome.com/a076d05399.js
Source: chromecache_140.1.drString found in binary or memory: https://kitchenfunwithmy3sons.com/fluffy-pancakes/
Source: chromecache_155.1.drString found in binary or memory: https://kitchenmagics.site
Source: chromecache_162.1.dr, chromecache_159.1.drString found in binary or memory: https://kitchenmason.com/easy-slow-cooker-beef-massaman-curry-recipe/
Source: chromecache_140.1.drString found in binary or memory: https://kitsfire.com
Source: chromecache_140.1.drString found in binary or memory: https://kitsunee.me
Source: chromecache_142.1.dr, chromecache_158.1.dr, chromecache_153.1.drString found in binary or memory: https://mail.google.com/mail/u/0/#inbox
Source: chromecache_134.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_165.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_165.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_165.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_165.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_165.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_134.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_134.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_134.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.39.190.93:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.134:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.39.190.93:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: classification engineClassification label: mal48.win@22/92@22/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://kitchenmagics.site/click/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1988,i,4765210229755710480,9161648164429710837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1988,i,4765210229755710480,9161648164429710837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kitchenmagics.site/click/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
https://kitsunee.me0%Avira URL Cloudsafe
https://kitchenmagics.site0%Avira URL Cloudsafe
https://kitchenmason.com/easy-slow-cooker-beef-massaman-curry-recipe/0%Avira URL Cloudsafe
https://kitsfire.com100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.176.14
truefalse
    high
    play.google.com
    172.217.12.142
    truefalse
      high
      www.google.com
      142.250.72.164
      truefalse
        high
        c.media-amazon.com
        18.65.20.93
        truefalse
          high
          d3ag4hukkh62yn.cloudfront.net
          13.226.248.173
          truefalse
            high
            kitchenmagics.site
            162.0.215.91
            truefalse
              unknown
              media.amazon.map.fastly.net
              151.101.65.16
              truefalse
                unknown
                www.amazon.com
                unknown
                unknownfalse
                  high
                  images-na.ssl-images-amazon.com
                  unknown
                  unknownfalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://www.amazon.com/favicon.icofalse
                        high
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                          high
                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                            high
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              high
                              https://images-na.ssl-images-amazon.com/images/G/01/error/logo._TTD_.pngfalse
                                high
                                https://kitchenmagics.site/click/false
                                  unknown
                                  https://images-na.ssl-images-amazon.com/images/G/01/error/8._TTD_.jpgfalse
                                    high
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      high
                                      https://images-na.ssl-images-amazon.com/images/G/01/error/500_503.pngfalse
                                        high
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                              high
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                    high
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                      high
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                            high
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                              high
                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                high
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                  high
                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitch&oit=3&cp=13&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                    high
                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                      high
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                        high
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                          high
                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htp&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                            high
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkit&oit=3&cp=11&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                              high
                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                high
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                  high
                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                    high
                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                      high
                                                                                      https://www.google.com/async/newtab_promosfalse
                                                                                        high
                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                          high
                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                            high
                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                              high
                                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                high
                                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                  high
                                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                    high
                                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                      high
                                                                                                      https://www.google.com/async/ddljson?async=ntp:2false
                                                                                                        high
                                                                                                        https://play.google.com/log?format=json&hasfast=truefalse
                                                                                                          high
                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                            high
                                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                              high
                                                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                high
                                                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitc&oit=3&cp=12&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                      high
                                                                                                                      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0false
                                                                                                                        high
                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htpp&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                            high
                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/error/14._TTD_.jpgfalse
                                                                                                                              high
                                                                                                                              https://www.amazon.com/Kitchen/s?k=Kitchen+Itemsfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                          high
                                                                                                                                          https://images-na.ssl-images-amazon.com/images/G/01/error/9._TTD_.jpgfalse
                                                                                                                                            high
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            http://www.broofa.comchromecache_134.1.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://kitchenmason.com/easy-slow-cooker-beef-massaman-curry-recipe/chromecache_162.1.dr, chromecache_159.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://kitchenmagics.sitechromecache_155.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_165.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://kitsunee.mechromecache_140.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://csp.withgoogle.com/csp/lcreport/chromecache_165.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://apis.google.comchromecache_134.1.dr, chromecache_165.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://domains.google.com/suggest/flowchromecache_165.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://kit.fontawesome.com/a076d05399.jschromecache_140.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://kitsfire.comchromecache_140.1.drfalse
                                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                                    unknown
                                                                                                                                                    https://plus.google.comchromecache_165.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://kitchenfunwithmy3sons.com/fluffy-pancakes/chromecache_140.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://kit.fontawesome.comchromecache_140.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mail.google.com/mail/u/0/#inboxchromecache_142.1.dr, chromecache_158.1.dr, chromecache_153.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://clients6.google.comchromecache_165.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://kitchenmagic.comchromecache_157.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                18.65.20.93
                                                                                                                                                                c.media-amazon.comUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                18.164.156.97
                                                                                                                                                                unknownUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                18.154.139.218
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                151.101.65.16
                                                                                                                                                                media.amazon.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                13.226.248.173
                                                                                                                                                                d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.176.14
                                                                                                                                                                plus.l.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.12.142
                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                162.0.215.91
                                                                                                                                                                kitchenmagics.siteCanada
                                                                                                                                                                35893ACPCAfalse
                                                                                                                                                                142.250.72.164
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.17
                                                                                                                                                                192.168.2.5
                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                Analysis ID:1439086
                                                                                                                                                                Start date and time:2024-05-09 19:25:48 +02:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 2m 56s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:https://kitchenmagics.site/click/
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:17
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal48.win@22/92@22/12
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.250.72.142, 142.251.2.84, 34.104.35.123, 142.250.189.10, 142.250.68.106, 172.217.14.74, 142.251.40.42, 142.250.72.170, 142.250.217.138, 142.250.68.42, 142.250.188.234, 142.250.68.10, 142.250.72.138, 142.250.72.234, 142.250.176.10, 172.217.12.138, 172.217.14.106, 142.250.68.74, 199.232.210.172, 192.229.211.108, 142.250.188.227, 172.217.12.131, 23.222.206.109
                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, e15316.dsca.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, encrypted-tbn0.gstatic.com, www.amazon.com.edgekey.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, a.media-amazon.com.akamaized.net, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • VT rate limit hit for: https://kitchenmagics.site/click/
                                                                                                                                                                No simulations
                                                                                                                                                                InputOutput
                                                                                                                                                                URL: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                {
                                                                                                                                                                "riskscore": 1,
                                                                                                                                                                "reasons": "The text contains the phrase 'go back and try again or go to Amazon's home page', which could potentially be a disguised link leading to a phishing site. However, the risk is relatively low as the text also mentions 'Amazon's home page', which is a well-known and reputable site."
                                                                                                                                                                }"
                                                                                                                                                                amazon Search Go something went wrong on our end Please go back and try again or go to Amazon's home page. Meet the dogs Of Amazon 
                                                                                                                                                                URL: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                {
                                                                                                                                                                  "riskscore": 1,
                                                                                                                                                                  "reasons": "The text contains the phrase 'go back and try again or go to Amazon's home page', which could potentially be a disguised link leading to a phishing or malware site. However, the risk is relatively low as the text also mentions 'Amazon's home page', which is a well-known and reputable site. Therefore, the risk score is set to 1."
                                                                                                                                                                }"
                                                                                                                                                                amazon Search Go something went wrong on our end Please go back and try again or go to Amazon's home page. Butters & Marge Meet the dogs of Amazon 
                                                                                                                                                                URL: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                {
                                                                                                                                                                "riskscore": 1,
                                                                                                                                                                "reasons": "The text contains the phrase 'go back and try again or go to Amazon's home page', which could potentially be a malicious link. However, the risk is relatively low as the text also contains 'Amazon' which is a well-known company and the text is related to an error message."
                                                                                                                                                                }"
                                                                                                                                                                amazon Search Go something went wrong on our end Please go back and try again or go to Amazon's home page. Hunter Meet the dogs of Amazon 
                                                                                                                                                                URL: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "riskscore": 0,
                                                                                                                                                                  "reasons": "The domain 'www.amazon.com' matches the well-known brand Amazon without any alterations or typos, indicating no signs of typosquatting."
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.amazon.com/Kitchen/s?k=Kitchen+Items Title: Sorry! Something went wrong!
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 16:26:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.989568350512222
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8IjdoTN76FHkidAKZdA1JehwiZUklqehYgy+3:8Iykkfgy
                                                                                                                                                                MD5:EEE8AB4AC60267D6E5A92D654D124D4D
                                                                                                                                                                SHA1:D191658D192DDFFE1C7DD2CD2317860876C80875
                                                                                                                                                                SHA-256:1BA33F444F035F92593583DD0913DC5617991313800E63E2E22A0745AD445284
                                                                                                                                                                SHA-512:4A9FE1848B6EACAE23092AAA3C65CDB4828B9E13864C519F232DE416ED4067EAEAADF0A83EB993D5C1E4EAFBC752D34D621467277452B53376B015617F4DC9BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....K.4.6.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XJ............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 16:26:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):4.006132821397001
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:81jdoTN76FHkidAKZdA10eh/iZUkAQkqehPgy+2:81ykm9Qagy
                                                                                                                                                                MD5:6F0761D6BC5F09885D9AD4E49102CC08
                                                                                                                                                                SHA1:7A7192E01A548CBD647408F09DFC86063C497BEA
                                                                                                                                                                SHA-256:6CB07E56145304D3A7936B30E257DFAFAA7B32E99FF172C54D9810B20007B29D
                                                                                                                                                                SHA-512:E701E9EC3C6F20F051067CEFBF39D4A44D098E1479AE21A609EBFDFB9AE7848AC232DD6B909D7D203AA90B10593C4F1B3D7838EBCC97E0FD3C198DEF68E86BDB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....'.6.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XJ............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                Entropy (8bit):4.015822300515214
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8ejdoTN76jHkidAKZdA14tIeh7sFiZUkmgqeh7sxgy+BX:8eyk4nDgy
                                                                                                                                                                MD5:828B82FB4ECCCDD840E3913EE4F0B629
                                                                                                                                                                SHA1:130F214200CBCA561E14AA4B8FDC3724C95D04C7
                                                                                                                                                                SHA-256:3234ABAC7A50B9D39DAFBE40747BDDAC6B62B6BE995D6E54C2011635112EF3C2
                                                                                                                                                                SHA-512:48992BB7F91093877D1A77168D96F6FEB38DEE3CDE71999D927EC62038B7EDF59BB8B3DDB5D1310C1E8FBA8D1B8B03BE7D73AA5448661A31BDB948DCDA07290A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 16:26:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                Entropy (8bit):4.0039337236986485
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:80jdoTN76FHkidAKZdA1behDiZUkwqehbgy+R:80yk9Jgy
                                                                                                                                                                MD5:41E3EBD271F52E615A17ABA7D3CEC5B9
                                                                                                                                                                SHA1:903DFEE90F6CE9EB6A6A322E77A0824CFA6F40DD
                                                                                                                                                                SHA-256:5E1419170EDF92C81F64D272818F40E0718A37FD513E54020999AD9C33E525A3
                                                                                                                                                                SHA-512:B86BA9DADC8916EB757744F6FEA694C12CB9FF7F7B4890A6A74C49B6C747255818CFB27A9E0939F3ED8B1EED2297D6DB6135B2BEDAEDAF65DCDF352D1F3277D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....B .6.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XJ............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 16:26:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                Entropy (8bit):3.9941458756853505
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8gjdoTN76FHkidAKZdA1VehBiZUk1W1qeh1gy+C:8gykd9Vgy
                                                                                                                                                                MD5:9A06A6CDCBB5027EA9A5BB2BAC9C4EA5
                                                                                                                                                                SHA1:A06DE708E397499B485E230721EC03ADEA0BD6D7
                                                                                                                                                                SHA-256:39FA71CEB46A9C6F5692D3ABB430BAD34F27DC7FC123E159786FA20756872605
                                                                                                                                                                SHA-512:8C3850264A19E8E516F065F566E0B8A84312B5FECD659CD8835573434171C1766AC392FB0840CB9956887F2B828D5CADD400381D84790FE1C93DD88FEB53B009
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....^/.6.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XJ............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 16:26:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                Entropy (8bit):4.0053287217022335
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8trjdoTN76FHkidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbDgy+yT+:8xyktTTTbxWOvTbDgy7T
                                                                                                                                                                MD5:512F24682AB0BE64305C2AE0F1085B03
                                                                                                                                                                SHA1:F6E4CF43CE9C319FA32C1C72BEF164F14937B998
                                                                                                                                                                SHA-256:2D3DE1226716BAFD469B64A6873A72D0BC23CC74583602C44012F81CCFF7B532
                                                                                                                                                                SHA-512:8142A42D9564012926EB5B7E4BFA2F0CE755D7CB5686FA8F981900C8FF9F79A7583CC73D66C4FFBBCC1502C364F272806102AF68781E0960ED094D6BD9883604
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,........6.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.XA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XI.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.XI.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.XI............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.XJ............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2671
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1203
                                                                                                                                                                Entropy (8bit):7.821789712609319
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:XYtwfrn+Nax1s7AV3T7RMfXMhZzkUaMuOBljzeJzDZofn:XuK7sgT72XCzkDMuOfj6TYn
                                                                                                                                                                MD5:E2C3C7D010C79B7AFD24E4232A8FF645
                                                                                                                                                                SHA1:5E27A7BB78B39C5EC980DCE17AF239E5E9F001DD
                                                                                                                                                                SHA-256:21F97A3CB233FB4CD6D1D36BD059B0E559E57BEA68782A73153E4A3457CB19F8
                                                                                                                                                                SHA-512:57D4D5AF37730EAE8C82B540D2A1C289ACD43714D53FF65DA9E7F602BDF0DE025188F1D6F40B87C7B968B40ACB810EDC64122631A1FDA06A41097B6BC5EEF7FF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                Preview:...........V.o.6..._qQP,."..u,.)..}(. y....O2...H.;...Q..X^..Y.....w.#..ax...^..6...V9]0..X."}p....C+..1(%2..j.X.".hv.tC[..6.....T.Q..wm@.L.....6.rP...Z....\.~.`0C.}.....R...)s.u...8.C.K4Q....%1.z...s ....h^Q..|....=....e.....K.)."...2f.iL.S.....L.h..9.e)P.02..SG...(.WG.c.Sw(..%..?d|E.-...t.E....... .!..w%vI..V,..K.s#1.+....&.s..)V`....}.F.{..6!V..^.S..L.6e...9...!t:.K.n..p.Ww..1.i.......F..x.7:^.C...>.......qN...\..\(Z...#z."oU7.p4#...$,}..._...."...S..|.?>^..=..E[.uA.j..\."1s.. .f.tI.c....AI..a..c...>L&..;\.G..R.s8.Z.-.|K...eOE.....?...b.h.[.....3._.1.<u...Ee.p....{....2VS4...X..eM2....G...6Z.W......L6...,...RJVi....JW..E0..W....S.\08.Ul.+v......a>.-5i......V.D.{yGb....)9)r.!..V..CFf.....q.W.F=..CC. .....*BI.*...}.......wU[,i....../...d..:..........G.t.V.,.cC..Z....m..7.d..1...0Z...YG...`...uoA.b....+..t.AJ.}.P.6.?.4i.|...h.u...J...?.\.j.t....U.i.E4y....<|......'...M..=...4..b..h .....1Y........m.)...o.8..Rj..=cT.....^....)...'.J
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):44959
                                                                                                                                                                Entropy (8bit):7.901590981057749
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:1qE+3uy+fAZ1TmL8YbtQQ7dQRuUBv6//6xrJqIcP5NVZFjCyVl0dQCeWUIlQVB7:1b+3WfAZ1ijtQ8dQRuUh/xJU5vlzCeWK
                                                                                                                                                                MD5:5F1A5223C5DBA90318A96F5311176BCA
                                                                                                                                                                SHA1:3B9EC0758882A05D75B890F041ACA9D580F4FA2B
                                                                                                                                                                SHA-256:B282FEFDC20A9AB2DA0AC4912A021B0005979B34BF778DFD78BA9873AD9E955F
                                                                                                                                                                SHA-512:074DF783391B3E9EA510AA2BEBAFC75EAB6E3D992F73A376C83A0E929A6D7C5393C310CCC45AD5868A87A7E39A934F915B7A8A212CBA463BF2F979EE5F00024E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/error/8._TTD_.jpg
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................Z..........................!.1."AQaq..2....#BR...$b..3Cr...4tu......%&567Ssv....8DTc...................................5.......................!1.AQ.."aq...2...R....B#3...............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1089
                                                                                                                                                                Entropy (8bit):7.403666224671174
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:rQ2B0iodENj9yyMoF8haORiaPwsDwNLicmzvZ:rb2ZEl/nmhzD6L5mzvZ
                                                                                                                                                                MD5:F0537D4B725D762A12DE16C2417BB908
                                                                                                                                                                SHA1:3CAB6471D910B0AC7F980BD60AE35EA59EF8C875
                                                                                                                                                                SHA-256:7ADF19B97F1AD0A3D0E17828321D067F6709D710CD9F9BE31B9AD81388E2DEAC
                                                                                                                                                                SHA-512:C625A7B32C05D50D3EF759A11EB131DE17A64D92B0FCE69C231A83702D70E05E40A4E86FC463DD3A767FD81985428B99B4D974036C9EBEFFDE3B2ADCDE0D135E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSm0ciShTqqvrpHsif2eA091aLNgavLmZ3M1FN0RM4&s=10
                                                                                                                                                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................7...........................!Q..12Baq"3A....7u....#RS.........................................................?..iJP)JP)JP)JPu4.^...[.BL....S.....k..6}z..-.nj.\.8[c.p...G....Sv%..f....][N.MQv..........RH*l.8.=.AQL..../9n.....w.p<5'.3W.....}5~.?s......T=j.R..~."d.....Q.Nx....F...y...}..y............DD........(+..@'......m...%..<..Z.V..p..,...t..d[l...iGZ..]*..2.Br............e..ME2..nDD.[.\.K~j....1^JlWaJv,....T...}G......|1.-..~4..(K.A+J.I..;..W`...6.`gM.{..h.....@.c8.. y.A3b_..o...U..Sy../..,0...D.........q.Wg:..j.3M.....Z....y>.JNG..v5F./z.].U......tMn...s.pPj.G.`~a.............L.._.X.(.....I.e.s..^.0.u8`..r<U#..W.~..T...:.iS..*i.:.b....Vx'<.*..W[}..........:Z!i..!x#..RG..G...]..M.Y...'-..w.I..9.....CDF.31..6..+(.......D.`.v...F......p
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):841
                                                                                                                                                                Entropy (8bit):7.7269196344654345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:qf/EcNhVLKTo4jIwJIThOF4UcgU94pkgQNVHaT6U:qf/lNhhKbj/JQhyZ64SgEVH4
                                                                                                                                                                MD5:B4BE5CDDCDE32261884C92FFF459816D
                                                                                                                                                                SHA1:90105F20D8B8BDE33E1C2B7EAD1C8696EE35DDF8
                                                                                                                                                                SHA-256:D576F62429C674F2BF0497BBA4704A04C2CA32DEA47F362BC60BA7D821E1E169
                                                                                                                                                                SHA-512:581AF0E7DA1027CC517304BE48C328569FE857D48CBB3A6E88C8C64DC96749F152D9848E8A1E8101AC2ADEFD69B5041DE6E92F2F981482556058EFACAB70F2CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRjpyJq1s-MMcYKtVSHRc84a_BixIgaZyAP4x0vvOg&s=10
                                                                                                                                                                Preview:.PNG........IHDR...@...@............oPLTE.... &........#................................8=.....z|.RU..CG....ad.uw....>B..38.\_..il.,1....KN.N.h....IDATX..Uk.0.l.jy.....Q.../I)z...e...2$.$..a......?.....rNc.3d...{.gU{....."..A..d..Cm.Vn..)....P:.|..x......*P.0..f..j.4g..._7~.......jV.V.n....S..........;"hh...$...=...Z..J....I..&.*L.H....rvqQ....Z.{..p..P.i..vz.S...N..EBR..;..+.D.......K.....-..\jr..$T[...K.........4Wl.hI.....pj&...y..&..Uj..D..t...0ji.}2...Q.1.2O.{qB....7X%?....C#...(...#.7K._5..32..*.(CX..b..q5>cg]XV".., ........Q.........A..5...............8}x6..r.....~.......sz$0{j!T3...Q..7|...^.<P:.C...]......h.........c.Tp.+|..d..{..a...sN.&....a#.:..........7\..0......2...A...y.:.sQ.0-..-.A<D4....w ...:......^...k._..?.... ...@....M;....'..b.p.-6......._w.a.a...?......U.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (665)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):670
                                                                                                                                                                Entropy (8bit):4.982910637152574
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:u2PR6/YpXLNgwv6I+NFr6zOG2BHslriFuGgFF7kwuSmIZw4/ffffffff0wzC3:9vnyfNG2BHslguGgFF7F5mIqmffffffA
                                                                                                                                                                MD5:5E897FA1E2A913A67F9CF224CA26D787
                                                                                                                                                                SHA1:6297180D2085C66A76146D29EC1185F95AFC4EFE
                                                                                                                                                                SHA-256:3111B7C63E53FB410A074A4C41C941B2E542981A1C1B5B59A746B8C49D0E04AE
                                                                                                                                                                SHA-512:B69291ED34CDF76C1DC3208C4BFB34CA05BC49F9BE45951B6BED86BB5E57871DBAAC67CDE8D1833EB23765EF6F5AF020FBEEE590AE9AE8694D06855FCB8EAC0F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://k",["https //kahoot.it login","https //kahoot.com join","https //kahoot..com","https //kahoot.it create","https //kahoot.com code","https //karresults.nic.in 2024","https //kahoot login","https //khoot.it join","https //kahoot.it host","https //kahoot create"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[850,700,602,601,600,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433],[512,433],[512,433,131],[512],[3],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1384
                                                                                                                                                                Entropy (8bit):7.79046376744322
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:JO4kdoZdtNAAGwZtTXrXrfyOvpoTi3nbg72xUZzLaC93mPBeEn9d5vUwgvG3D6J:98a1LGEhKHTOgixUZzLa23mkEn5CgDq
                                                                                                                                                                MD5:749C215FD4882AB397BB90C6CD1AA256
                                                                                                                                                                SHA1:B401FB48ED6D863F70335ED9425508A4E28B97A4
                                                                                                                                                                SHA-256:6847D79EF44A36F881BCB87ECB5D195C56E8E40852AF5BEB0CABEA70A5A273E1
                                                                                                                                                                SHA-512:9A7BE569BF8B094DD4E46722834E1998DAEF25587DF31E2EAA84D8D39CA7EBFB61E13CEDF48483D98CC2A7A8ADC7B5BAAC2FC943EAE86E24E8F9ED7D2F310B2C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQsZ9pW6RRF7QRpXMlcJDd5GCoS-jne4IQNUtd5EJg&s=10
                                                                                                                                                                Preview:.PNG........IHDR...@...8.....z..@....PLTE...A6..18... ......\T..........8+....-................(..<0./ .xr.4'....#............11......{#.h)._,.g`......z....."36..3].1C.......1>...r&.PG............>........e........tx......z......S..4u....2R._.{5~d5....p...d.4l.3gp5..dh........[..HMq....._....l....!IDATH..kW.6...+|.o...'..ew.m.h!...B.\.....Jg.x..p@.v.A.....i....{..p....?....o.?......8:z].Y,...6......_&.M.y3....o......&...F..o?(..4M.....5.f.E....x.KH.....63.\)..{I..`f.h...lz......H..\.....?..|.|2...F............ne...R.....W..r...2........(.......h.F.p.....or9~wI....$.E..t..'..$=.t.](......p}.<.........wh7..L7m....-..........Jsr..K.)..............$...U.x.H.....Z...*...W..}B.,[....P.D9..6Y.T..b...D7..tJ...e..O).hZ....mX....z.K....%...dI.......hy$.&E.H3e=...#_..iH.0...$.8Y.....m.o......N.b...Ih.N.O...o.'+.<{,.$.).'%.07...c.,....o..8Z...]+n...de......-.z.....].h.K..U.D@..=..*_Ut..\fV.........rq..%...;.....RY.S90M.*...L.;......4.<..`...Yxf2..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2294)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):164357
                                                                                                                                                                Entropy (8bit):5.543248267243661
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:xMpK2NHFKakTVbQXD0VzvW1BKo6JMcwM5IRxUYQ3RdOmWHx7w07ESw46/PysWHGf:xMpJFK9VbQXD0VzvW1BKo6JMcwM5IRxO
                                                                                                                                                                MD5:78D34FAD902B7630AF71954FC0426C45
                                                                                                                                                                SHA1:05BCA26EB030894909778212460700A9084AB9F9
                                                                                                                                                                SHA-256:F503411907A749B8154CB08D881B7E90B4FCA7C3342E301C8453913309116C1A
                                                                                                                                                                SHA-512:77CE8E67C5270F30B1E0D346FBC12BA40F8370F8F9054D3778B1ECB1FB74407EC7D409D7D2FEAD4B123FFC60EC1DD9D3BC48465345DE861D2F769797B250DBED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.HXYu-DUGTMg.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTtRvtbBFIN3h-_jsv-ID1cELyEQ1w"
                                                                                                                                                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.cj=function(a,b,c){return c?a|b:a&~b};_.dj=function(a,b,c,d){a=_.jb(a,b,c,d);return Array.isArray(a)?a:_.kc};_.ej=function(a,b){a=_.cj(a,2,!!(2&b));a=_.cj(a,32,!0);return a=_.cj(a,2048,!1)};_.fj=function(a,b){0===a&&(a=_.ej(a,b));return a=_.cj(a,1,!0)};_.gj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.hj=function(a,b,c){32&b&&c||(a=_.cj(a,32,!1));return a};._.ij=function(a,b,c,d,e,f){var g=!!(2&b);const h=g?1:2;e=!!e;f&&(f=!g);g=_.dj(a,b,d);var k=g[_.v]|0;const l=!!(4&k);if(!l){k=_.fj(k,b);var n=g,p=b;const t=!!(2&k);t&&(p=_.cj(p,2,!0));let r=!t,B=!0,aa=0,M=0;for(;aa<n.length;aa++){const F=_.Ta(n[aa],c,p);if(F instanceof c){if(!t){const ba=!!((F.ka[_.v]|0)&2);r&&(r=!ba);B&&(B=ba)}n[M++]=F}}M<aa&&(n.length=M);k=_.cj(k,4,!0);k=_.cj(k,16,B);k=_.cj(k,8,r);_.ya(n,k);t&&Object.freeze(n)}if(f&&!(8&k||!g.length&&(1===h||4===h&&32&k))){_.gj(k)&&(g=_.xa(g),k=._.ej(k,b),b=_.ib(a,b,d,g));c=g;f=k;for(n=0;n<c.length;n++)k=c[n],p=_.g
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (668)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):673
                                                                                                                                                                Entropy (8bit):5.0124754370724816
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:uLhPEDD0v+f8BHslriFuZs0F7kwu2Zw4/ffffffff0wzZ4:ehuIQ8BHslguZs0F7FDqmffffffffVF4
                                                                                                                                                                MD5:FADEB254789BE0DE1572E64D7768E110
                                                                                                                                                                SHA1:40AF9821191C04B387B5AB994D62BA4F92ADD7B8
                                                                                                                                                                SHA-256:89C73C1A59C4473FB9F42DB5C965C026DF9E763762730B4E0980C4A20652168D
                                                                                                                                                                SHA-512:FF80E3C8884B84FDCA32BE12AFB51F53B5D32368E8AE036C8553B54470930B967C082F15AE141544C62513541145D26238ADA41694E105E4B1C92EDFE73A7862
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htpp&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["htpp",["htpp //www.lacourt.org/jury","http","htpps //outlook.office.com","htpps //connect.cba.ca.gov","htpps //www.microsoft.com/link","htpps //help.remotepc.com","htpps //www.epicgames.com/activate","htpp //fortnite.com/2fa","htpps //ttp.cbp.dhs.gov","htpps //remit.changehealthcare.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512,10],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1092}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (770)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):775
                                                                                                                                                                Entropy (8bit):5.144144618346434
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:INmoRoCayBHslgT9lCuABuoB7HHHHHHHYqmffffffo:IjRwyKlgZ01BuSEqmffffffo
                                                                                                                                                                MD5:1D32C9E9E6E95B96CA282F50FE8EB034
                                                                                                                                                                SHA1:857FC5C94E8B30C305AA4B0D8B8049705695B07E
                                                                                                                                                                SHA-256:7AC24600190B1F021306275849633108B04D95B83F1761448BCE886A0E1FBF47
                                                                                                                                                                SHA-512:36FD2B4A273209B5ABCC99905BA591EE7773D400D2FBA456428178DB2E56E2766BDD0078CF2D93DABC5B753C23B8C048C022E052B1495AA05A5DA3003A83C4D0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["",["huntsville alabama tornado damage","portal nyc dublin","costco coupons","philadelphia eagles news","charged lemonade panera bread","spacex falcon 9 rocket launch","herschel weingrod space jam","kim sumbler resigns"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 579 x 318, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):15733
                                                                                                                                                                Entropy (8bit):7.84135923451942
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:gLqjWkY/CBtwbuOM3E32H1eAwfWfeLIzmFx:qXUtwbuA3gYNfWfGIiD
                                                                                                                                                                MD5:5474B39404EDFB0A5E7CCD18BCFD391D
                                                                                                                                                                SHA1:7778EAED7FE726B08F0FB7B704A33AA7DFC666B1
                                                                                                                                                                SHA-256:A6C8A1FC29B75A1DBC47EC6132340D98769CD10395E332E0C7D458D54ECAA7B8
                                                                                                                                                                SHA-512:FB93BCA231C99206AF739433F85688090E2BD32646DDB4628D8F45BB6675024E33C9EF55A0DB667579BF52D58BE9FC49C98DF7D2FF1ED98BFE941B767CEFEDB0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...C...>......m......sRGB.........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:instanceID>xmp.iid:85afd36a-c9ab-4545-bef4-f3b9344cd669</stRef:instanceID>. <stRef:documentID>adobe:docid:photoshop:ed49bd96-eea8-1179-9399-f0f5f31f1947</stRef:documentID>. </xmpMM:DerivedFrom>. <xmpMM:DocumentID>xmp.did:2843B554A85B11E6A8DDF8C740BA9240</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:2843B553A85B11E6A8DDF8C740BA9240</xmpMM:InstanceID>. <xmpMM:OriginalDocumentID>xmp.did:74558470-3036-
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 579 x 318, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15733
                                                                                                                                                                Entropy (8bit):7.84135923451942
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:gLqjWkY/CBtwbuOM3E32H1eAwfWfeLIzmFx:qXUtwbuA3gYNfWfGIiD
                                                                                                                                                                MD5:5474B39404EDFB0A5E7CCD18BCFD391D
                                                                                                                                                                SHA1:7778EAED7FE726B08F0FB7B704A33AA7DFC666B1
                                                                                                                                                                SHA-256:A6C8A1FC29B75A1DBC47EC6132340D98769CD10395E332E0C7D458D54ECAA7B8
                                                                                                                                                                SHA-512:FB93BCA231C99206AF739433F85688090E2BD32646DDB4628D8F45BB6675024E33C9EF55A0DB667579BF52D58BE9FC49C98DF7D2FF1ED98BFE941B767CEFEDB0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/error/500_503.png
                                                                                                                                                                Preview:.PNG........IHDR...C...>......m......sRGB.........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:instanceID>xmp.iid:85afd36a-c9ab-4545-bef4-f3b9344cd669</stRef:instanceID>. <stRef:documentID>adobe:docid:photoshop:ed49bd96-eea8-1179-9399-f0f5f31f1947</stRef:documentID>. </xmpMM:DerivedFrom>. <xmpMM:DocumentID>xmp.did:2843B554A85B11E6A8DDF8C740BA9240</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:2843B553A85B11E6A8DDF8C740BA9240</xmpMM:InstanceID>. <xmpMM:OriginalDocumentID>xmp.did:74558470-3036-
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29
                                                                                                                                                                Entropy (8bit):3.9353986674667634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (773)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):778
                                                                                                                                                                Entropy (8bit):5.327020837696851
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:A7ZyADYqirF9qiqGBHslguCd7FGqIfffV+:A7ZzDYqix9qiqGKlguCJFGqIfffV+
                                                                                                                                                                MD5:75346518D59D3438B42633B3435475D1
                                                                                                                                                                SHA1:B4E54C4BF1E3F388661A63E2E21743D97EBF95FA
                                                                                                                                                                SHA-256:A6EADD147D8F55CC6DF23ADB574045E1F6D14ABAFC87FADFE3C0276B4CE71BC5
                                                                                                                                                                SHA-512:31FC732AA48C93E56FAF6A5DF722E76FB0EC3E7BF79A5EF16F55F75C11F19124C5B504BCB747D9EF61869D4D8D1CF352B0718CE56976EDAC4497D570A10BA6B2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkit&oit=3&cp=11&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kit",["https://kit.fontawesome.com/a076d05399.js","https://kit.fontawesome.com","https://kitsunee.me","https://kitchenfunwithmy3sons.com/fluffy-pancakes/","https://kitsfire.com","https //kit.fontawesome.com/a076d05399.js crossorigin\u003d anonymous","https //kite.zerodha.com login","kitt qa endurance facades","kit bible study","https //kite.zerodha.com support"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[804,803,802,801,800,601,600,552,551,550],"google:suggestsubtypes":[[44],[44],[44],[44],[44],[512],[512],[512,10],[512,10],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36153
                                                                                                                                                                Entropy (8bit):7.916310016234042
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:3+h1Rbx6ybUeAL7QWcYR00ViS6oGNVHWJ7VnAfHTNr:01R96ygeAL7BZQ9Na7VAPhr
                                                                                                                                                                MD5:73535F27024786657163830E6CF7B96B
                                                                                                                                                                SHA1:4147AE92749A691E720EF091F6B296183C1023CA
                                                                                                                                                                SHA-256:0686E41FC4EA0A8AB3D9119F50E9A0C3F7363748D523BFE3E4897E9CC0FA0FD5
                                                                                                                                                                SHA-512:D9CDF90C761CBEF4E390191FE77001679AB5875A3CE32DAB83999FE2915D6E7DF16A02C34125682BAE1EEECB1EC61336368EBA484220614A8464394F5944785B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................N.........................!.1.AQa."q..2...#B.....Rbr..$3u....%67C..t.8DSTv..................................3.....................!..1.AQaq.."2.......#B..Rb..............?.....@.P(.....@.P(..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....%..gbb[..9&%a...V.8Q...8.4.....7='3.:m..:....K$|..U8_#.9...f.Lp..R.h..{|....E...!.b\..Br;.MN......../L.S._Xj.O.p.j.6. ...s.q.9.gR.d..~.W.O.5.?O[X...y!..1..3.e...y..mb..k.z../.8....np8B..T.\.q..f3.6..3AK:..f.GrN..9.D.....T.........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....Aj.o.".6...H...H...5}.>/....4.K.}Z)...x.5...^'V%d.|.....v.:..v..[...[.}...Y.rybO$.SQ.......|..D..Y..{.H..M..yq..VN.P;..4Jw....Q.1..6V....'YtL2[X_...4....Y\...<............o...YZ=%....s.q.>...{..v"..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (690)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):695
                                                                                                                                                                Entropy (8bit):5.210053578455337
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:u2N6NxLYpVRuuOKHLOG944EBHslriFuOlGVgEwuSEbJZw4/fffswzyV:kxk7AulHLpkBHslgu0CU5EbcmfffduV
                                                                                                                                                                MD5:F8A7A0BD627483FFA099922AE57C01D5
                                                                                                                                                                SHA1:642598147C4FE704C3792D910BF6D359EC98C5C4
                                                                                                                                                                SHA-256:7EEE99D889BF27E0FA9FEA08D28E40DD9BCAEFA467D66D7BB6DF3DD3534FE6E3
                                                                                                                                                                SHA-512:A19CDE0C99431F5347077608FD08CFD3C7AEE25D566EBD9F35C1F73CFC0FB188FC049F822EFB8DDC87EAE937D41142B08EA19E85D9DF27800021B97B89A81B7D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https",["https","https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.instagram.com","https://www.youtube.com","https://www.google.com","https://www.canva.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,551,550,405,404,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433,131],[512],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:HLknyY:4nL
                                                                                                                                                                MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                                                                                                                SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                                                                                                                SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                                                                                                                SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkA8xenzHc9RhIFDUg6P0E=?alt=proto
                                                                                                                                                                Preview:CgkKBw1IOj9BGgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):34333
                                                                                                                                                                Entropy (8bit):7.8986330433595775
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Yr9xnSBLPMz5F45l3xXIO7TCzYyHbb7ft70h3cbH6a:mcM345l3xXX7TmpbbJAUH/
                                                                                                                                                                MD5:A556F2BBE2DAC88E76FEB6D09EF19E9D
                                                                                                                                                                SHA1:C93A28AE57E3D7309A97C9A5DDD82F3ED7873ED4
                                                                                                                                                                SHA-256:FF1BB8FBEAE917BF232456B317BA29094EFE9BEB7CAC4B370A47DFCCF2D8F347
                                                                                                                                                                SHA-512:635B0F1D4878DC0FADE7BC8493F8F1423A52E6AC4F3A08009DBA2498083536D6ECA9EE813D6379C00CFE723187C56D3CBDF538844832C9FDE2A31F830C04B09A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................I.........................!1..AQ."aq2........#BR...3b.7r.$4tu....CS%6v.................................5......................!..1.AQ."aq.2.......#R...3B$.............?..-....................................................................................................................................................................................................................................................................................................................................................................................................................))d......s=...[Z+.kxZ...V...n8.%..I+...._mlm.mW.}O....;m....[3...c...pA.+........T...........................................................Q4..'K+..1..s..@......>qw.W.s.mMe...?*....>}...bA.A..r.g..u7..V>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6868
                                                                                                                                                                Entropy (8bit):5.777294707273936
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:ZtoN6666Ve3G3xdCT4Pkw4uhFd66666Z/zqe1/VOa99x:Zte6666gyxdCT4Pkk66666Z/zqe1/VOU
                                                                                                                                                                MD5:0ED266648E112D9C66ACF9EB0BF80F7C
                                                                                                                                                                SHA1:62A432B1D53BA0E5BF47F2A8A22FF326F360423F
                                                                                                                                                                SHA-256:76AC42D938A16AE259B8C9DA64A93E5565A3D97D158DB552C954FE55199BD2F4
                                                                                                                                                                SHA-512:31D012215DB8DD073E72A4548CE6B9004968CCF78D9CD61678EDA62F1C5421311B3910ED1D4BF69EBECA701EA44CCC6CED5144DF00149E31F30B37541FBF9AA7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["",["deepmind alphafold 3","wwe raw","dr pepper pickles sonic","huntsville alabama tornado damage","g rock hades 2","wells fargo pga tour","jujutsu kaisen chapter 259 spoilers","houston police chief finner"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 51 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1260
                                                                                                                                                                Entropy (8bit):7.809329820589549
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:l/Y0lL4O5P0EKl/CoT0BoSbVFz9EZUBrNLNQwKqxAr7mZei/1:xY+4EoTk7b3zeZUJUw5dZe81
                                                                                                                                                                MD5:DE7060C6D78BFA02DE4792F64B8C1D16
                                                                                                                                                                SHA1:15D5BC72252F0F0FF61FD2864DE17B806D52E36D
                                                                                                                                                                SHA-256:4FE09400FF2DCF299D494CCB957899AB89095CA907F5D9D7CDA0F80073DE06D2
                                                                                                                                                                SHA-512:F9561F8C3B174B670924DFB00FDF61B15962421C4786DDF164BC97CA3C6A2151BB28327FFFBB1A0A03712F86F8869B56239E9BF97FA8B86567A7D0CEF3730032
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRYUtzuCkARkLAav01gGh1ZtF5a4M-0hrtW4aBvnr8&s=10
                                                                                                                                                                Preview:.PNG........IHDR...3...@.......w....PLTEq......]..a.h..m...Y..U..Y..S~.W..^..........i.........t.....h.....Q.....[.|..................~}}...j......~...K.Q........z...n...........x......h..?q.......dbb[XX]gme..`z.mx~...n....rpp<99...|.............NbmGEE...i........x..k..T..b.=t.KT....4..Y..\Z......IDATH..k..H...`.......-F.%...$.1.nW.M....&;#.0@.}.....o...s..a....>>c.d.!,..!.7...l....3uM..@.....G..p..|... j.!....`x.c1.9A8Nj.D.O#|.R[.F..%........D .X.8k...a..#..@..-.6;...5.....:..di...$..'I..F...L.3RG.$y.E.4.(?..?..!(.m.G.....*..d.a....9.-..#N.E.T....(.rN3.:q..7.....c..).g.vP.[.&...Qi..*...^...".).."-..Q.A...X.`(....T)....r.....W..........._].X.|.......>......>.1-n/(...]:...4o./...3.-.S_.......gq.......r.a....;S?E.?.'...0.....T.}^....G....R9..\~....5.....%#5...9....]M.^.....WYb>.b`.... .(j0.$.H.y..D.....6.5.-...N:.....[.].v..}.......s.<8..10.....q.mt..Cy9k..bYV....F`Y.O.8]..A...)x..+.../.. ..XVf.l......k8X1f...,z..?F..V........a....gn$..}CH
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (690)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):695
                                                                                                                                                                Entropy (8bit):5.197187850030945
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:u206/NxLYpb+yKJN2LHRlj2eAGCBHslriFuZsPFVVDwu4qbJZw4/fffffffswzC3:vxk4yKJIZjCBHslguZsPF/k/qbcmfffY
                                                                                                                                                                MD5:03EFF61B10A49D0568F367CA312A52B1
                                                                                                                                                                SHA1:F79FB935612DB85A24AD1250D8ECFAA0CB8999EB
                                                                                                                                                                SHA-256:A50256AC7AB9ACDC804995935E959E0485D0C58E5E8D5E3BD45C7E6F5CD7BB2F
                                                                                                                                                                SHA-512:A9B171CBD747897F55BE8205499BF4A7D7822A4C5D4E13578AAE402775878835C4A70E106E8DE5C3CAA2E7BC3EA419036F3E3F2A2D4187AB5D349D6337D42CF8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 110 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1455
                                                                                                                                                                Entropy (8bit):7.717706279655854
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:BgvlCSXmpEL8pt9atuKnuxcHlhZwkax5QLHwA9Iu40MganPI:UP2g8X9atjnuxcHekaPQzwAKBA
                                                                                                                                                                MD5:3EB07CE9881A7D4A879CCD50888554E1
                                                                                                                                                                SHA1:5A0F152077EF4C27798A4086EE0AAD60B038158D
                                                                                                                                                                SHA-256:B64F3905E6326C5AD45EB215DE399169496F298F6AA5F51CDCFD303DC402E81D
                                                                                                                                                                SHA-512:707495DF83E409F62C5B8A10236D9AA60A8C4B3DED5B814EB916A5B3DDD05D93A63B2FB7CEDA4689E806E3B3AD218E06F70EBF5374C1E5C3BCAFAB7034DD26FE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/error/logo._TTD_.png
                                                                                                                                                                Preview:.PNG........IHDR...n...#.....u.?I...vIDATx...cp...G......=;.m.m...m....=...n...z;.7}.~.;...,..Os...6.;\...DC.@....<.0..+.....rA8z.4..9tF(..1.."..%......X.0.....1..,..........9.s/(.AM...x..p%..cnl.[......n,.!..!...^{=......x.bD...(...OM.}an..Zt@z..+...V......<....Vs.R...O....&.....1...p...M...C...p~m-Dy........l. .9|k...w...Z...:.a.t)x..g..z%....n..w.-..pk.(.#...(.Z.........7......=..A.j.{?.~0o..C...g..EQ..C.Of.{..0.;P....v..."...k.}.t..[.t..l.@...t}!^..m.Dy..........2\...-`.a8.]...#...Q.@........Qn<.r.&...(..U.%.....i..{....-....-..W.|.n/D..2L7..+..........S...}..[m.r+l.<..5D...=./a..p.....[F......Q..r..Z.zy....k....t.`.j.].....4lBKT.g>...b...y!.s.U..-....n_..h.....(_......KA!...ak.Qn..e........<l7.h.i.}.1~.n....m..E....h....a+...l..}.l..4.V.'.Q...#H.......n.....Q:C...@....1......h.5.%....p.._p..C.kI(.........-..z..`;.%...Kj.........o.S.2.........U...h...u..Rq...p_....1...$........3..^......C..j...B.....j 7^Q..v.....w..{..[....b........:... ...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):235
                                                                                                                                                                Entropy (8bit):4.8394932955516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Vw2uNu2xs0tNnBHsL2YriFGHLTwGRV7CwGdUwWeXFEL13:u2CbTnBHslriFuPwu7Cw4UwzC3
                                                                                                                                                                MD5:574EEC18D15D01B5F517C995B7926548
                                                                                                                                                                SHA1:A4E350112B8A262D454D150269D31817564A975A
                                                                                                                                                                SHA-256:CC4AF86E153F648AB14F1EC74C7E1A27025731564E20C4154AC5C81F8A29C11C
                                                                                                                                                                SHA-512:30C6479EE210866D50F9EAA6524D4233E8E23EC02FB8E08E1DB81995B9DD7EA9BB1F3F3496CFE5FF2FFD8E17102D97E1CC50E6A8C9B942348BF5E14626C4D24C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenmag",["http kitchenmag ru"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[22,30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3572), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3572
                                                                                                                                                                Entropy (8bit):5.140651484312947
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:vZUJVKLICJEconBdpZUvGCUvGULHg7OTehn5hsbrc7g8IO8u0Y8D2n:yJYI/coXqCg7OSfg8IO8uB8D2n
                                                                                                                                                                MD5:122C0858F7D38991F14E5ADC6BDB3C3B
                                                                                                                                                                SHA1:FFC64755EB42990A73C4878426A641CFB94B57EE
                                                                                                                                                                SHA-256:06D1296A6F6611AC795B27882FE88823EE857D0F49F7018CF00C6A199976DC0D
                                                                                                                                                                SHA-512:149A1FB533C8C7D5EA363B80982DC1EC4C39E5EF9BB37E45BC80E105B18C3FA4DC610449BBD70DE9B9AC7339FEBBBD4FF76C2A9D1FD104D1943A386539AC4D44
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.RS0dNtaZmo0.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuhe2hCYlalU7rKCW-qT_-zMhVRaw"
                                                                                                                                                                Preview:.gb_2e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Fc{text-align:left}.gb_Fc>*{color:#bdc1c6;line-height:16px}.gb_Fc div:first-child{color:white}.gb_pa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_pa:hover{background-color:rgba(68,71,70,.08)}.gb_pa:focus,.gb_pa:active{background-color:rgba(68,71,70,.12)}.gb_pa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_pa:hover,.gb_i .gb_pa:focus,.gb_i .gb_pa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_pa:focus-visible{border-color:#a8c7fa}.gb_qa{-webkit-box
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):44959
                                                                                                                                                                Entropy (8bit):7.901590981057749
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:1qE+3uy+fAZ1TmL8YbtQQ7dQRuUBv6//6xrJqIcP5NVZFjCyVl0dQCeWUIlQVB7:1b+3WfAZ1ijtQ8dQRuUh/xJU5vlzCeWK
                                                                                                                                                                MD5:5F1A5223C5DBA90318A96F5311176BCA
                                                                                                                                                                SHA1:3B9EC0758882A05D75B890F041ACA9D580F4FA2B
                                                                                                                                                                SHA-256:B282FEFDC20A9AB2DA0AC4912A021B0005979B34BF778DFD78BA9873AD9E955F
                                                                                                                                                                SHA-512:074DF783391B3E9EA510AA2BEBAFC75EAB6E3D992F73A376C83A0E929A6D7C5393C310CCC45AD5868A87A7E39A934F915B7A8A212CBA463BF2F979EE5F00024E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................Z..........................!.1."AQaq..2....#BR...$b..3Cr...4tu......%&567Ssv....8DTc...................................5.......................!1.AQ.."aq...2...R....B#3...............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):137043
                                                                                                                                                                Entropy (8bit):5.441196129013886
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:jdGyEy7nrzu0R0P6nWILGgbFq7EAdGqV11YGLqv1/mjLRWO1ocxMkP+ezPXd:PFnnvUgbULGAY48cxMkmwXd
                                                                                                                                                                MD5:F5623355A57E1E1AE0327B0912C2103E
                                                                                                                                                                SHA1:07E7F6C0152A919CCE16A970CDFC99C3AD4A4CE4
                                                                                                                                                                SHA-256:78E690FFB1B36D0E90396474F4C5BA21B7D4F15A37C0777628091D7ABCE81A22
                                                                                                                                                                SHA-512:819ED0D81696BFF94DA28AA4ED5C2FBB1D40B0821036B3B7BA12EB632A167D730FAD973E7B1FBD8ED1CA1848B7FECFD244A1055506B55266312B039D840BD2B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Qa gb_hb gb_Td gb_nd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Hd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_rd gb_kd gb_xd gb_wd\"\u003e\u003cdiv class\u003d\"gb_qd gb_gd\"\u003e\u003cdiv class\u003d\"gb_Oc gb_q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Oc gb_Rc gb_q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (673)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):678
                                                                                                                                                                Entropy (8bit):5.221897656650496
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:uwW6Nx3aYpLQDaRuuOKhG94ZBHslriFuZsAVVowuSgnJZw4/fffffswz3:/fx3zmDaAulQkBHslguZsA/h5gncmffh
                                                                                                                                                                MD5:EEBF503F519DECEFBD03E3BA9A9F2745
                                                                                                                                                                SHA1:88D1A8D5C9B1DA509F1DCAFBBC720C2D0421B67A
                                                                                                                                                                SHA-256:E4BABF3F71E267963D1BBC12EB8DED89D850530D2743747E1946BEEF911CA348
                                                                                                                                                                SHA-512:076775BD0525BA1E6BB1D338C18A539D9B3186E2D372704BAFCDA5BA92F35C59BCBBC02377B8D99047E23FBB1706EDFA2C2D9B5C3453A47B031CBB452D14AEB7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["http",["https","https //quizlet.com live","http error 500","https //kahoot.it login","https //www.peardeck.com join","http status codes","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com","https://www.google.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512,433],[512,433,131],[512],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34333
                                                                                                                                                                Entropy (8bit):7.8986330433595775
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Yr9xnSBLPMz5F45l3xXIO7TCzYyHbb7ft70h3cbH6a:mcM345l3xXX7TmpbbJAUH/
                                                                                                                                                                MD5:A556F2BBE2DAC88E76FEB6D09EF19E9D
                                                                                                                                                                SHA1:C93A28AE57E3D7309A97C9A5DDD82F3ED7873ED4
                                                                                                                                                                SHA-256:FF1BB8FBEAE917BF232456B317BA29094EFE9BEB7CAC4B370A47DFCCF2D8F347
                                                                                                                                                                SHA-512:635B0F1D4878DC0FADE7BC8493F8F1423A52E6AC4F3A08009DBA2498083536D6ECA9EE813D6379C00CFE723187C56D3CBDF538844832C9FDE2A31F830C04B09A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/error/9._TTD_.jpg
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................I.........................!1..AQ."aq2........#BR...3b.7r.$4tu....CS%6v.................................5......................!..1.AQ."aq.2.......#R...3B$.............?..-....................................................................................................................................................................................................................................................................................................................................................................................................................))d......s=...[Z+.kxZ...V...n8.%..I+...._mlm.mW.}O....;m....[3...c...pA.+........T...........................................................Q4..'K+..1..s..@......>qw.W.s.mMe...?*....>}...bA.A..r.g..u7..V>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):146
                                                                                                                                                                Entropy (8bit):4.719787181438164
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Vw2JgNALkWLMJtwwBHsLpHbGWjLwWkzXFETH1u4:Vw2uNukMIt5BHsLRGAwWeXFEL13
                                                                                                                                                                MD5:D9A9FA0956B63CE327FA944898976BEC
                                                                                                                                                                SHA1:824E68676E6D600629710F6ED200DED22EF602D3
                                                                                                                                                                SHA-256:EE0A1828E11C5657AD3B7822538F6AA7404A7E6F1F272C3017DB959100D1B5F9
                                                                                                                                                                SHA-512:A224B97DA6C85E89834B7F40155B10F8E149C0CDAD4389932624EAB78860DCC280B269C7BF921DA79EB36197C35752C4513DD2B14434602861D62C12CB82F73F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenmagics.site",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2570)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2575
                                                                                                                                                                Entropy (8bit):5.926596875772463
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:gEIR+KlgT8nQizcIJQ7Pr+0PhS6BVpJQ0MbE9fWuEF/keLYR9k90auZsEF/mQfQc:gXRVlcI2PLhS63p20/fikeER9bsZQfQc
                                                                                                                                                                MD5:00C8657F4CD095069B1AA7DC46301248
                                                                                                                                                                SHA1:BF32444F3BC355EED5AB6BA4D509C94FA65A7810
                                                                                                                                                                SHA-256:C8200A3174A03227B1AD67CC9A69B9E07F2501F9773F70E9FAB8222D88451D12
                                                                                                                                                                SHA-512:2F485E14EF13E8352D5F6EE2402B7B77193F0EB1C80181B564492D7FB565F06E585074AE0594E0465E2D06AD148338657B0F48576BAFEABD75F5FEF6CB480BE6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["h",["home depot","home depot","hulu","hotmail","hbo","hbo max","hello kitty","harbor freight","h\u0026m","hawaiian airlines"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMXpqMXQSGEhvbWUgaW1wcm92ZW1lbnQgY29tcGFueTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUVNlWVNGVlN0cGxZaURhWDNYc1dJd0ZfVkMtVld6TXJkcVdZbWJCMGsmcz0xMDoKSG9tZSBEZXBvdEoHI2EzNDEwNFI5Z3Nfc3NwPWVKemo0dFRQMVRjd3JNb3lMRkZnTkdCMFlQRGl5c2pQVFZWSVNTM0lMd0VBWVRBSGxBcBc\u003d"},{},{},{"google:entityinfo":"CggvbS8wM21kdBIYQ2FibGUgdGVsZXZpc2lvbiBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTbTBjaVNoVHFxdnJwSHNpZjJlQTA5MWFMTmdhdkxtWjNNMUZOMFJNNCZzPTEwOgNIQk9KByM0MjQyNDJSLmdzX3NzcD1lSnpqNHREUDFUY3d6azBwVVdBMFlIUmc4R0xPU01vSEFDOFBCSjRwFw\u003d\u003d"},{},{"google:entityinfo":"CggvbS8wZjV2NxITRmljdGlvbmFsIGNoYXJhY3RlcjJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbW
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (341)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):346
                                                                                                                                                                Entropy (8bit):5.0888666636501725
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Vw2uNukMjmgNukyVpky44KekyufBHsL2YriFGHLZwGRV/LZwGdGDc0wWeXFEL13:u2TiR04KlfBHslriFulwu/9w4mc0wzC3
                                                                                                                                                                MD5:7BBC791D7747D3FDFBC599A92C71F1D3
                                                                                                                                                                SHA1:4869AAA9823D98D9DD613C5B858A9F98876725C3
                                                                                                                                                                SHA-256:247158E6A15394ECB40018D551A4D30E4046FBB92BCC5CB2405034E0895A3174
                                                                                                                                                                SHA-512:9F0842A167B97FE42503BF9E671CD10705BC6E21B01297D195C8F47655E3A408864EDD22503745A08264C0824A9206F83D0E7E34C7577B9FB7FF7D249955F0F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenmagics.",["http://kitchenmagic.com","kitchenmagic.com complaints","kitchenmagic.com uk"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,601,600],"google:suggestsubtypes":[[44],[512,13],[512,13]],"google:suggesttype":["NAVIGATION","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (612)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):617
                                                                                                                                                                Entropy (8bit):5.168996592039431
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:u7PDNDQNxlRuuOKhGCBHslriFuZsgFFVVdwuOmbJZw4/ffffffUwzC3:WPDNDyxlAulQCBHslguZsgFF/m9mbcmg
                                                                                                                                                                MD5:940ED712BAB4E21A39A70505B9581613
                                                                                                                                                                SHA1:286432B32C9A6F328530A7AD87210A5C791A70A0
                                                                                                                                                                SHA-256:605447BC2751EC66046C7714484B80A2020AB9C5501F5C7F68FF90EB82A0B543
                                                                                                                                                                SHA-512:FC566CF91A919B078118005D1C231741C9FB0965247BD276DA5AD343211D093F77A1187A36FAB46D207DF48F044501265CE485905CD09CA27E26473812DD6E2D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["ht",["html","https","html editor","hts codes","html color codes","html to pdf","https //quizlet.com live","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,554,553,552,551,550,402,401,400],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433,131],[512],[512,433],[512],[512],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (326)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):331
                                                                                                                                                                Entropy (8bit):5.081018283914345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Vw2uNu7uNu1IbHW9H5TURNms095BHsL2YriFGHLKdKwGRVzCwGdGDHwWeXFEL13:u2r2WWRNmb95BHslriFu2dKwuzCw4mHB
                                                                                                                                                                MD5:6732F4BC51EC25505C55A0C733DAFB80
                                                                                                                                                                SHA1:80538E8CCDF1ADB7B85F303B792BE0F1BD24DD9B
                                                                                                                                                                SHA-256:F1E9306FCF2DB006123E6206A7BBB42197B5A50CBFE013E1FE980AC03190FEA5
                                                                                                                                                                SHA-512:848DD4B2D6C14B74950B7B0A636A2D8F8F45684F373F4A39EC9137C733B8351892F387D38CD289E7662614EACECEC014414A44A574CBC3E7308217F5EE2B7DFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenma",["https://kitchenmason.com/easy-slow-cooker-beef-massaman-curry-recipe/","http kitchenmag ru"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[800,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):235
                                                                                                                                                                Entropy (8bit):4.8394932955516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Vw2uNu2xs0tNnBHsL2YriFGHLTwGRV7CwGdUwWeXFEL13:u2CbTnBHslriFuPwu7Cw4UwzC3
                                                                                                                                                                MD5:574EEC18D15D01B5F517C995B7926548
                                                                                                                                                                SHA1:A4E350112B8A262D454D150269D31817564A975A
                                                                                                                                                                SHA-256:CC4AF86E153F648AB14F1EC74C7E1A27025731564E20C4154AC5C81F8A29C11C
                                                                                                                                                                SHA-512:30C6479EE210866D50F9EAA6524D4233E8E23EC02FB8E08E1DB81995B9DD7EA9BB1F3F3496CFE5FF2FFD8E17102D97E1CC50E6A8C9B942348BF5E14626C4D24C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenmag",["http kitchenmag ru"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[22,30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1660
                                                                                                                                                                Entropy (8bit):4.301517070642596
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (326)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):331
                                                                                                                                                                Entropy (8bit):5.081018283914345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Vw2uNu7uNu1IbHW9H5TURNms095BHsL2YriFGHLKdKwGRVzCwGdGDHwWeXFEL13:u2r2WWRNmb95BHslriFu2dKwuzCw4mHB
                                                                                                                                                                MD5:6732F4BC51EC25505C55A0C733DAFB80
                                                                                                                                                                SHA1:80538E8CCDF1ADB7B85F303B792BE0F1BD24DD9B
                                                                                                                                                                SHA-256:F1E9306FCF2DB006123E6206A7BBB42197B5A50CBFE013E1FE980AC03190FEA5
                                                                                                                                                                SHA-512:848DD4B2D6C14B74950B7B0A636A2D8F8F45684F373F4A39EC9137C733B8351892F387D38CD289E7662614EACECEC014414A44A574CBC3E7308217F5EE2B7DFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https://kitchenma",["https://kitchenmason.com/easy-slow-cooker-beef-massaman-curry-recipe/","http kitchenmag ru"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[800,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (692)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):697
                                                                                                                                                                Entropy (8bit):5.196193478308244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:u2F/NxLYpb+yKJN2LHRlj2eAGCBHslriFuZsPFVVDwu4T3bJZw4/fffffffswzC3:pxk4yKJIZjCBHslguZsPF/k/T3bcmffQ
                                                                                                                                                                MD5:A5EBCC1698492D787FF119C14AC78BB7
                                                                                                                                                                SHA1:06A5C3688F2CBB515050FE9D0143F9D91EB8BA69
                                                                                                                                                                SHA-256:E8A7E5143DFE07C6BAFF27466AC5A6485E819D864F7CEAA9A02054681F807E12
                                                                                                                                                                SHA-512:41CA4EF09BA56AC92770F0D8CFE5C2499C9E7EA8ED462D7FC5C4CFDE53C5B3B655C2E89BBA8BDD17D4409B87DB1C22CA8188AE7BA954835CEE5DD740BC4745AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["https:",["https //quizlet.com live","https //kahoot.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512,433,131],[512],[512,433],[512,10],[512,433,131],[512,650,433,131],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1561
                                                                                                                                                                Entropy (8bit):7.824087491511352
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:qhnmS7qpLoA43rNpXqPfCVtGWogaTx0WmfD:qhNAoA47NXTojhmr
                                                                                                                                                                MD5:FCAF86180F335428A39954CF8796D901
                                                                                                                                                                SHA1:F874BBCFEEE76B59C8AE1F5E2B6B58A8217192AB
                                                                                                                                                                SHA-256:B6020BC57D5C1AB56D5301C08606392228E33371512895CD2DE3E33F40729B4B
                                                                                                                                                                SHA-512:526C60947BD1D0B8D6CA10C39016311970FFF5631354AD56FA3D6628145DB7755F7738137A1F7B8CE5B1A023061EF5F9888F47ED467FA6D0701D0DE6872F8E24
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQSeYSFVStplYiDaX3XsWIwF_VC-VWzMrdqWYmbB0k&s=10
                                                                                                                                                                Preview:.PNG........IHDR...@...@............rPLTE....c.._..a..b...k..Q.k..R..U..\..X........M......e..........v.o*................._..V.........g..x<.}F..~.@..t5...o...bIDATX.....8..K..6.D@@.P.._q..:...[a..&]i.H.?.{#..gQ&...20.f.4~..Qz...&.x:....@C.d.!-^......{p...O.|....Q%.....7.%.p"..P??e.7...{U.O.e"..^..'=...!..~.(.$...%..v!......W....XV....,W.pz...PO!.o...v.D.O._.&*......R....'..27...,c..^<..&.&.*....1......D...y.%..c...8....ju..Vc...d.....a...{..~.aG.....T.8;...E.d..!?....?.^..4../.v.h.w.#.Ei...K.....-.l..c...e.T...../........M.{.R...#.D.%<G..@....L....HNQ.`M.i..~.P. z.......z.. n4.2E..a. ^..).]..#-z.. ..i.j....@...S-.BK...(.,_..H...].....5..3.R..[%.z.P(.n"....&..Y....-*.,...&...X...Y.J..%.....pzi>S.e.|*58...z%a.6=i.....1z.[=.mu...D.5k..:..C.H..>!j`g.r...=.vk..@.0Z.]..C..XD.rx(_..t...j.....W..9.6gB..LUdZjI}r....{?..}...Bg.@....=.(9B.w$xY..q&....z."..yj<g0wm..q.B..72]..*..5AD...8.v..,vG.~.....h...1. N....w|.R......V...C.[Gzr.v.!T./...}g~../....W.@W.A..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2124)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):121628
                                                                                                                                                                Entropy (8bit):5.506662476672723
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:QI9yvwslCsrCF9f/U2Dj3Fkk7rEehA5L1kx:l9ygsrieDkVaL1kx
                                                                                                                                                                MD5:F46ACD807A10216E6EEE8EA51E0F14D6
                                                                                                                                                                SHA1:4702F47070F7046689432DCF605F11364BC0FBED
                                                                                                                                                                SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
                                                                                                                                                                SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
                                                                                                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17542
                                                                                                                                                                Entropy (8bit):2.247918084411713
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2570)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2575
                                                                                                                                                                Entropy (8bit):5.926596875772463
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:gEIR+KlgT8nQizcIJQ7Pr+0PhS6BVpJQ0MbE9fWuEF/keLYR9k90auZsEF/mQfQc:gXRVlcI2PLhS63p20/fikeER9bsZQfQc
                                                                                                                                                                MD5:00C8657F4CD095069B1AA7DC46301248
                                                                                                                                                                SHA1:BF32444F3BC355EED5AB6BA4D509C94FA65A7810
                                                                                                                                                                SHA-256:C8200A3174A03227B1AD67CC9A69B9E07F2501F9773F70E9FAB8222D88451D12
                                                                                                                                                                SHA-512:2F485E14EF13E8352D5F6EE2402B7B77193F0EB1C80181B564492D7FB565F06E585074AE0594E0465E2D06AD148338657B0F48576BAFEABD75F5FEF6CB480BE6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["h",["home depot","home depot","hulu","hotmail","hbo","hbo max","hello kitty","harbor freight","h\u0026m","hawaiian airlines"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMXpqMXQSGEhvbWUgaW1wcm92ZW1lbnQgY29tcGFueTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUVNlWVNGVlN0cGxZaURhWDNYc1dJd0ZfVkMtVld6TXJkcVdZbWJCMGsmcz0xMDoKSG9tZSBEZXBvdEoHI2EzNDEwNFI5Z3Nfc3NwPWVKemo0dFRQMVRjd3JNb3lMRkZnTkdCMFlQRGl5c2pQVFZWSVNTM0lMd0VBWVRBSGxBcBc\u003d"},{},{},{"google:entityinfo":"CggvbS8wM21kdBIYQ2FibGUgdGVsZXZpc2lvbiBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTbTBjaVNoVHFxdnJwSHNpZjJlQTA5MWFMTmdhdkxtWjNNMUZOMFJNNCZzPTEwOgNIQk9KByM0MjQyNDJSLmdzX3NzcD1lSnpqNHREUDFUY3d6azBwVVdBMFlIUmc4R0xPU01vSEFDOFBCSjRwFw\u003d\u003d"},{},{"google:entityinfo":"CggvbS8wZjV2NxITRmljdGlvbmFsIGNoYXJhY3RlcjJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbW
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19
                                                                                                                                                                Entropy (8bit):3.6818808028034042
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 12, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):741
                                                                                                                                                                Entropy (8bit):7.561516469256553
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7oHTalMyorFyJtRJ0UKelWRRJ1YIMuUrStRWxFQ+lLFKlwjQEMihZOaD:LQMmdKqWRRJ1bFUrSsQmklX4hZx
                                                                                                                                                                MD5:9BA25B90942766C6AE0FB5269F0BFE43
                                                                                                                                                                SHA1:E04CE66ECB7B8CCCEAB04DFE1D6C3C35FA5D6FD5
                                                                                                                                                                SHA-256:1257955D5B490C3D57973BD27596051C0346500BC5408B0EFC06A223CB42F656
                                                                                                                                                                SHA-512:E44ECCA657440BCB8868B7BAAD150D7113212BB62F7EB77016D1E544998501AB4BE9355E7DC3B70DAA88111EA2BE51EC22106BB8CD5559A3CB2ADC4EE24A1160
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTQhGehD_h1jhIWWKnmFuM6bwHvKeMmjNkHhuklrGo&s=10
                                                                                                                                                                Preview:.PNG........IHDR...@..........-K.....PLTE.............X..V..R.....4)..............._X.].>z........%........"..zv......lf1r.x.......%g..F=....:0....LD.WQ.ql.c....U..u......J.`...........RT.@....IDAT(.]...0...S!H@ .....mE.......N.=..+`s8.0......m`'...-..p.2....>..7R|......s8F......Vm.E.32...`7Y]a&.......X..8.:."...e.I..a.....e.a...V. 6P!.".....`0q.F..H..H.q8T..).r...V.VX!....bi....b..Q..`Y!..`...\.....@x.mA..T.@.....20..V..*.-.q....>...].hX. .+4.r. ..2....p+.b.......L.%u..M...N..:T.....=Z7MR7....l7.7.K...m.>..>...7....y..#.1MG.:.*u..t.-..6.t.G.\..7.Bq...G.....vz...m?O..O.C.t.......Z..y.T.}.._}7k...i......W?w..C.G'.VZ.@.......q.I..^..}.._.\.SE"....#.N(.[.R..).i5.Z.;/M......O.3>........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3935)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3940
                                                                                                                                                                Entropy (8bit):5.828067874872345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:ud9YligIN6666pZUty5lmGAn8WXWXrlM+Gu/s9safQfffo:uO0N6666pStilNImX5M+Vs9sE
                                                                                                                                                                MD5:839C6CCA471280508B143BC4C38AC0BC
                                                                                                                                                                SHA1:3F6F88E133228310903544B988C61AE2FBCF485A
                                                                                                                                                                SHA-256:D09E252F4FD1C9F898C14F4BA7D7E9D11529756EBD67A16244B78B01454A7788
                                                                                                                                                                SHA-512:05D0BDCE71E7EE5C168D1E9972520319A25CAA307C64B336A752E1CE4A78AA710DBF29F14AB86BB9EF80FFE6F728A9512BEE792F662228EC863F652C56214557
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                Preview:)]}'.["",["nyt crossword clues","lottery mega millions powerball jackpot","las vegas raiders","teachers appreciation week discounts","g rock hades 2","huntsville alabama tornado damage","charged lemonade panera bread","watch godzilla minus one"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17542
                                                                                                                                                                Entropy (8bit):2.247918084411713
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.amazon.com/favicon.ico
                                                                                                                                                                Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 110 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1455
                                                                                                                                                                Entropy (8bit):7.717706279655854
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:BgvlCSXmpEL8pt9atuKnuxcHlhZwkax5QLHwA9Iu40MganPI:UP2g8X9atjnuxcHekaPQzwAKBA
                                                                                                                                                                MD5:3EB07CE9881A7D4A879CCD50888554E1
                                                                                                                                                                SHA1:5A0F152077EF4C27798A4086EE0AAD60B038158D
                                                                                                                                                                SHA-256:B64F3905E6326C5AD45EB215DE399169496F298F6AA5F51CDCFD303DC402E81D
                                                                                                                                                                SHA-512:707495DF83E409F62C5B8A10236D9AA60A8C4B3DED5B814EB916A5B3DDD05D93A63B2FB7CEDA4689E806E3B3AD218E06F70EBF5374C1E5C3BCAFAB7034DD26FE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...n...#.....u.?I...vIDATx...cp...G......=;.m.m...m....=...n...z;.7}.~.;...,..Os...6.;\...DC.@....<.0..+.....rA8z.4..9tF(..1.."..%......X.0.....1..,..........9.s/(.AM...x..p%..cnl.[......n,.!..!...^{=......x.bD...(...OM.}an..Zt@z..+...V......<....Vs.R...O....&.....1...p...M...C...p~m-Dy........l. .9|k...w...Z...:.a.t)x..g..z%....n..w.-..pk.(.#...(.Z.........7......=..A.j.{?.~0o..C...g..EQ..C.Of.{..0.;P....v..."...k.}.t..[.t..l.@...t}!^..m.Dy..........2\...-`.a8.]...#...Q.@........Qn<.r.&...(..U.%.....i..{....-....-..W.|.n/D..2L7..+..........S...}..[m.r+l.<..5D...=./a..p.....[F......Q..r..Z.zy....k....t.`.j.].....4lBKT.g>...b...y!.s.U..-....n_..h.....(_......KA!...ak.Qn..e........<l7.h.i.}.1~.n....m..E....h....a+...l..}.l..4.V.'.Q...#H.......n.....Q:C...@....1......h.5.%....p.._p..C.kI(.........-..z..`;.%...Kj.........o.S.2.........U...h...u..Rq...p_....1...$........3..^......C..j...B.....j 7^Q..v.....w..{..[....b........:... ...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 579x430, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):36153
                                                                                                                                                                Entropy (8bit):7.916310016234042
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:3+h1Rbx6ybUeAL7QWcYR00ViS6oGNVHWJ7VnAfHTNr:01R96ygeAL7BZQ9Na7VAPhr
                                                                                                                                                                MD5:73535F27024786657163830E6CF7B96B
                                                                                                                                                                SHA1:4147AE92749A691E720EF091F6B296183C1023CA
                                                                                                                                                                SHA-256:0686E41FC4EA0A8AB3D9119F50E9A0C3F7363748D523BFE3E4897E9CC0FA0FD5
                                                                                                                                                                SHA-512:D9CDF90C761CBEF4E390191FE77001679AB5875A3CE32DAB83999FE2915D6E7DF16A02C34125682BAE1EEECB1EC61336368EBA484220614A8464394F5944785B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/error/14._TTD_.jpg
                                                                                                                                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................C............................................N.........................!.1.AQa."q..2...#B.....Rbr..$3u....%67C..t.8DSTv..................................3.....................!..1.AQaq.."2.......#B..Rb..............?.....@.P(.....@.P(..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....%..gbb[..9&%a...V.8Q...8.4.....7='3.:m..:....K$|..U8_#.9...f.Lp..R.h..{|....E...!.b\..Br;.MN......../L.S._Xj.O.p.j.6. ...s.q.9.gR.d..~.W.O.5.?O[X...y!..1..3.e...y..mb..k.z../.8....np8B..T.\.q..f3.6..3AK:..f.GrN..9.D.....T.........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....Aj.o.".6...H...H...5}.>/....4.K.}Z)...x.5...^'V%d.|.....v.:..v..[...[.}...Y.rybO$.SQ.......|..D..Y..{.H..M..yq..VN.P;..4Jw....Q.1..6V....'YtL2[X_...4....Y\...<............o...YZ=%....s.q.>...{..v"..
                                                                                                                                                                No static file info
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                May 9, 2024 19:26:18.128691912 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.128720999 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.128799915 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.129460096 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.129482031 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.129538059 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.129695892 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.129707098 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.129859924 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.129873037 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.468693972 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.469194889 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.469209909 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.469997883 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.470297098 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.470309973 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.470576048 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.470663071 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.471421003 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.471481085 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.471957922 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.472033024 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.472121954 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.472130060 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.472383976 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.472457886 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.523240089 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.523324966 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:18.523334980 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.571244001 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:19.341224909 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.341305017 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.342087984 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:19.350594997 CEST49704443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:19.350605965 CEST44349704162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.507808924 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.507854939 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.507952929 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.508218050 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.508230925 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.822762966 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.823122978 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.823147058 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.824057102 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.824155092 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.825238943 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.825308084 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.825432062 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.872116089 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.876251936 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:19.876266956 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.924247026 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:20.206703901 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.206723928 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.206785917 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:20.206801891 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.206814051 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.206871986 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:20.207981110 CEST49708443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:20.207998991 CEST4434970813.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.391705990 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.391752005 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.391828060 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.391846895 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.391855955 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.391901970 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.391962051 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.391969919 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.392179012 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.392195940 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.392215014 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.392335892 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.392353058 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.392457962 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.392476082 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.708684921 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.708946943 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.708967924 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.709134102 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.709306955 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.709316015 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.709881067 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.709975958 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.710078001 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.710083008 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.710117102 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.710344076 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.710402012 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711114883 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711184978 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.711247921 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.711303949 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711343050 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711350918 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.711487055 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711545944 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.711937904 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.711945057 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.712347031 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.712426901 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.712457895 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.751240015 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.760116100 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.767229080 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.767235041 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:20.767260075 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.814224958 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.011584044 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.011616945 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.011691093 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.011732101 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.011852980 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.012465954 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.012480974 CEST4434971118.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.012492895 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.012526989 CEST49711443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.059078932 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059099913 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059107065 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059118986 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059124947 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059130907 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059185982 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.059204102 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059217930 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.059253931 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.059283972 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.060028076 CEST49712443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.060043097 CEST4434971218.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.060966015 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.060987949 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.060995102 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.061027050 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.061042070 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.061050892 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.061073065 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.061109066 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.061132908 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.061148882 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.086651087 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.086663961 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.086714983 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.086767912 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.086807966 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.086829901 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.087795019 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.091012001 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.091065884 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.091084957 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.091106892 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.091275930 CEST49710443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:21.091299057 CEST4434971018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.095321894 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.095355034 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.095438004 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.095657110 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.095669985 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.171361923 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171411037 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.171474934 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171488047 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171504974 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.171555996 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171674013 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171695948 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.171894073 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.171911955 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.171924114 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.172055960 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.172070980 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.172189951 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.172202110 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.178256989 CEST49677443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:21.178500891 CEST49678443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:21.178503036 CEST49676443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:21.406327009 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.406687021 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.406701088 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.407025099 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.407434940 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.407515049 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.407597065 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.448116064 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.488970041 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.488979101 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.489264965 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.489298105 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.489371061 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.489384890 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.489696026 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.489860058 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.489873886 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.490341902 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.490421057 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.490426064 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.490482092 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.490931034 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.490987062 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.491528034 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.491597891 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.491703033 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.491718054 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.491786003 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.491849899 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.491908073 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.491987944 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.492028952 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.492034912 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.492063999 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.492070913 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.541260958 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.547236919 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.550111055 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.730566025 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.730587959 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.730603933 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.730740070 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.730758905 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.730782986 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.730813026 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.734966993 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.735029936 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.735043049 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.735080957 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.735259056 CEST49714443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.735275030 CEST4434971413.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789340019 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789345980 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789385080 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789427996 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789446115 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789446115 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.789458036 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789485931 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.789499998 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789501905 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789505005 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.789514065 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.789551973 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.789571047 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.790540934 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.790626049 CEST49715443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.790627956 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.790652990 CEST44349715151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.790659904 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.790669918 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.790680885 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.790740013 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.790745974 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.794353962 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.795552969 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.795612097 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.795619011 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.799439907 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.799470901 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.799491882 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.799499035 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.799535036 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.800642967 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.800712109 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.800719023 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.804533958 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.805732012 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.805808067 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.805814981 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.809597015 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.809652090 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.809658051 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.809695959 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.809875011 CEST49716443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.809881926 CEST44349716151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.810817003 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.810878992 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.810887098 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.816026926 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.816103935 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.816109896 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.821003914 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.821088076 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.821095943 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.826215982 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.826292038 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.826298952 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.831228018 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.831290960 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.831298113 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.841339111 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.841382980 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.841391087 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.841398001 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.841437101 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.846410990 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.846482992 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.846537113 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.846544027 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.846555948 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.846597910 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.846802950 CEST49717443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:21.846808910 CEST44349717151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.893186092 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.893219948 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.893296003 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.893515110 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:21.893531084 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.204730034 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.205013990 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.205032110 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.205919027 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.205985069 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.206311941 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.206365108 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.206842899 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.206851006 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.256256104 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.528321028 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528343916 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528354883 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528373957 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528398991 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528481960 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.528512955 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.528534889 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.528573036 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.532525063 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.532592058 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.532596111 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.532640934 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.532773972 CEST49721443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:22.532788038 CEST4434972113.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.902746916 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:22.902791977 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.902863026 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:22.903070927 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:22.903085947 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.224910975 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.225192070 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:23.225214005 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.226269007 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.226362944 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:23.227334976 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:23.227387905 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.271246910 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:23.271260023 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:23.319264889 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:29.817661047 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:29.817698956 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:29.817795992 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:29.825820923 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:29.825836897 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.404849052 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.404964924 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.407205105 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.407217026 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.407465935 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.448586941 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.470310926 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.512128115 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.948942900 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.948972940 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.948982000 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.948992014 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.949034929 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.949052095 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.949079990 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.949119091 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.949160099 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.949178934 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.949210882 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.972595930 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.972625971 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:30.972640991 CEST49723443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:26:30.972646952 CEST4434972320.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:31.343693972 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:31.649291992 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:32.254326105 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:33.218262911 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:33.218338966 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:33.218400955 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:33.467309952 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:33.630975962 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:33.631057978 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:33.631201029 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:34.220963001 CEST49722443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:34.220984936 CEST44349722142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.490118980 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.583991051 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.584022999 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.584135056 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.586118937 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.586127996 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.642632008 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.644001961 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.644010067 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.644412994 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.645307064 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.645412922 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.645528078 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.645766020 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.645766020 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.718410969 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:34.718453884 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.718626022 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:34.718724966 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:34.718736887 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.797696114 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.797786951 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.797799110 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.797904015 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.797945023 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.797969103 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.798172951 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.900300980 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.900432110 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.902993917 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.903001070 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.903229952 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.950428009 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:34.950690985 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                May 9, 2024 19:26:34.952313900 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:34.960822105 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.004122019 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.218838930 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.218914032 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.219054937 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.219075918 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.219113111 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.219113111 CEST49729443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.219120979 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.219129086 CEST4434972923.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.257575035 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.257612944 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.258474112 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.258475065 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.258506060 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.293350935 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.293428898 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.293941021 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.323524952 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.323540926 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.393750906 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.393860102 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.408622026 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.408639908 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.408934116 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.409388065 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.409425020 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.409459114 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.504678011 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:35.568125963 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.568238020 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.569556952 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.569566011 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.569797039 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.570954084 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.612134933 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.807322979 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:35.817435026 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.817514896 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.820636988 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.820648909 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.820910931 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866254091 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866278887 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866327047 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866388083 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866394043 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.866394043 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.866437912 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.866679907 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.866679907 CEST49730443192.168.2.1720.190.151.134
                                                                                                                                                                May 9, 2024 19:26:35.866699934 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.866713047 CEST4434973020.190.151.134192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.871330976 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.872869015 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:35.873022079 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.873090029 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.873151064 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.873933077 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.873951912 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.873965025 CEST49731443192.168.2.1723.39.190.93
                                                                                                                                                                May 9, 2024 19:26:35.873970985 CEST4434973123.39.190.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:35.881814957 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:35.928121090 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.065655947 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.065689087 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.065785885 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.068347931 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.068363905 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072267056 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072318077 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072350025 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072371006 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:36.072387934 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072423935 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:36.072431087 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072459936 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072494984 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:36.072500944 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072592974 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.072628975 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:36.080332041 CEST49732443192.168.2.1713.107.5.88
                                                                                                                                                                May 9, 2024 19:26:36.080348015 CEST4434973213.107.5.88192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.415322065 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:36.537291050 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.537429094 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.538079023 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.538283110 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.589106083 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.589117050 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.589404106 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.589555979 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.591288090 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.591315031 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.942563057 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.942583084 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.942645073 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.942668915 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.942893982 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.948121071 CEST49733443192.168.2.1713.107.21.200
                                                                                                                                                                May 9, 2024 19:26:36.948138952 CEST4434973313.107.21.200192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.349947929 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.349996090 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.350323915 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.351433039 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.351448059 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.623338938 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:37.666616917 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.666928053 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.666945934 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.667290926 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.667797089 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.667864084 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.668267012 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668303013 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.668390036 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668526888 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668565989 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.668638945 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668690920 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668729067 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.668780088 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668797016 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.668992043 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.669006109 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.669159889 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.669173956 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.669528961 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.669548035 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.716110945 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.984833002 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.985106945 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.985122919 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.986165047 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.986285925 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.986634970 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.986697912 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.986768961 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.990685940 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.990928888 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.990946054 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.991080046 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.991249084 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.991270065 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.991282940 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.991580009 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.991646051 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.991725922 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.991794109 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.992052078 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.992115021 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:37.992132902 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:37.997803926 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.000094891 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.000168085 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.001148939 CEST49734443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.001166105 CEST44349734142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.028111935 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.032124996 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.038311958 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.038314104 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.038324118 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.038358927 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.086344004 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.279562950 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.279609919 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.279683113 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.280000925 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.280019045 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.319911957 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.320050001 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.320106983 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.320847034 CEST49737443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.320868015 CEST44349737142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.328617096 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.328768015 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.328834057 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.329536915 CEST49736443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.329552889 CEST44349736142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336498022 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336550951 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336601973 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336632967 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336648941 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.336667061 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.336694002 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.345215082 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.345268965 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.345282078 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.350553989 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.350610971 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.350620031 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.361355066 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.361413956 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.361422062 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.371927977 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.371980906 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.371989965 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.421324015 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.489005089 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.494220972 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.494244099 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.494282007 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.494301081 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.494344950 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.504894972 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.515661955 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.515690088 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.515702963 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.515712976 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.515763044 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.526338100 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.537348032 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.537378073 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.537406921 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.537441969 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.537482023 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.547348976 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.556688070 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.556740046 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.556751966 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.566102028 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.566123962 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.566232920 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.566260099 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.566304922 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.575592041 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.582622051 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.582669020 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.582761049 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.584532976 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.584547997 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.584858894 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.584887981 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.588126898 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.588150024 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.588197947 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.594285965 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.595133066 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.596982002 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.597007036 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.597328901 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.599015951 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.599016905 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.599066973 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.599069118 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.599086046 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.599173069 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.608372927 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.608421087 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.608441114 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.640120029 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.641516924 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.641575098 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.641602993 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.646138906 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.646210909 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.646226883 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.655586004 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.655651093 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.655672073 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.664752007 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.664823055 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.664845943 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.674103022 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.674155951 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.674181938 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.682554960 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.682583094 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.682605028 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.682621956 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.682658911 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.690856934 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.698576927 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.698606968 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.698642015 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.698657990 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.698707104 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.706459999 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.714283943 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.714313984 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.714329004 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.714346886 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.714374065 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.722156048 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.726027966 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.726083040 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.726106882 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.733933926 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.733997107 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.734019995 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.741803885 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.741888046 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.741899967 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.749303102 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.749660969 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.749682903 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.756524086 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.756586075 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.756608963 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.763251066 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.763324022 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.763346910 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.770003080 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.770092010 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.770113945 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.776596069 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.776649952 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.776657104 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.782948971 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.783003092 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.783009052 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.789319992 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.789498091 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.789504051 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.795706034 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.795845985 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.795852900 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.802037001 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.802079916 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.802089930 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.810391903 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.810426950 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.810480118 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.810489893 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.810529947 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.814609051 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.818481922 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.818511009 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.818546057 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.818553925 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.818619967 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.822376966 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.826291084 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.826320887 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.826347113 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.826354980 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.826387882 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.830701113 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.834238052 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.834297895 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.834305048 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.838243961 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.838275909 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.838320017 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.838327885 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.838375092 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.844408035 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.846055984 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.846082926 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.846105099 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.846112967 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.846168041 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.849863052 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.853874922 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.853905916 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.853925943 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.853933096 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.853975058 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.853980064 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.857780933 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.857853889 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.858002901 CEST49735443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.858016968 CEST44349735142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.900249004 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.900685072 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.900712013 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.901038885 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.901550055 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.901614904 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.901731014 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.930605888 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.930649042 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.930691004 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.930721998 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.930747986 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.930896044 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.938448906 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.944269896 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.944325924 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.944338083 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.948117018 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.949688911 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:38.949742079 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.949923038 CEST49738443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:38.949937105 CEST44349738142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.235852957 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.235904932 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.235971928 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.235977888 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:39.235995054 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.236121893 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:39.236129045 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.238357067 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.238596916 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:39.238672018 CEST49739443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:39.238679886 CEST44349739142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.030332088 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:40.429114103 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.429147959 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.429349899 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.429575920 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.429593086 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.683346987 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:40.747667074 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.748220921 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.748248100 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.749114990 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.749233007 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.750190973 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.750247002 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.750387907 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.795347929 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.795373917 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.843924046 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:40.874124050 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:40.874166965 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.876323938 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:40.879965067 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:40.879981995 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054068089 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054109097 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054137945 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054183006 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054207087 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054239988 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.054258108 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.054564953 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.064548016 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.076638937 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.076667070 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.076738119 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.076752901 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.076850891 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.085963011 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.096652031 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.096995115 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.097018003 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.145366907 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.193815947 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.194148064 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.194166899 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.194497108 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.194874048 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.194942951 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.194978952 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.206406116 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.211632967 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.211657047 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.212215900 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.212234974 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.212418079 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.222368956 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.233086109 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.233112097 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.233249903 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.233261108 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.233666897 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.240109921 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.241386890 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.244396925 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.254396915 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.254421949 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.254451036 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.254462004 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.254725933 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.265069962 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.275038958 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.275073051 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.275331020 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.275341988 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.275521040 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.284959078 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.294892073 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.294919014 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.294964075 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.294975996 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.295033932 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.304776907 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.314721107 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.314757109 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.315057993 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.315087080 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.315308094 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.324666023 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.334572077 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.334619045 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.334644079 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.334671974 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.334721088 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.358860016 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.363312006 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.363337040 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.363729954 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.363740921 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.363936901 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.371448994 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.379354954 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.379375935 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.379785061 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.379793882 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.379945993 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.386703014 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.394052982 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.394076109 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.394213915 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.394222975 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.394583941 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.401068926 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.408003092 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.408035040 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.408303976 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.408313990 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.408580065 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.414891005 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.421792030 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.421818972 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.421842098 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.421850920 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.421896935 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.429584026 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.431724072 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.431754112 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.431871891 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.432066917 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.432080030 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.432235003 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.432482004 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.432493925 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.439212084 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.439281940 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.439289093 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.446077108 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.446149111 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.446160078 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.453051090 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.453099012 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.453114033 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.460002899 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.460047007 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.460057974 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.466945887 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.466990948 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.467000008 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.473874092 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.473983049 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.473992109 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.480499983 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.480542898 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.480551958 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.493554115 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.493582964 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.493643999 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.493654013 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.493686914 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.499705076 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.505624056 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.505651951 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.505697012 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.505707026 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.505740881 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.511923075 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.514561892 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.514703035 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.514712095 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.520498991 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.520550013 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.520556927 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.526433945 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.526561022 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.526568890 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.530139923 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.530201912 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.530213118 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.533945084 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.534133911 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.534157991 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.537390947 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.537441015 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.537450075 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.537473917 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.537520885 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.537764072 CEST49743443192.168.2.17142.250.176.14
                                                                                                                                                                May 9, 2024 19:26:41.537777901 CEST44349743142.250.176.14192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.547594070 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.547637939 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.547683001 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.547707081 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.550482035 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.550539970 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.550601959 CEST49744443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.550615072 CEST44349744142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.751852989 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.752135038 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.752151966 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.752528906 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.752589941 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.753264904 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.753334999 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.754292011 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.754353046 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.754452944 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.754458904 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.754471064 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.796118975 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.799344063 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:41.897974014 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.898000956 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.898195028 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.898401976 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:41.898415089 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.070060015 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.070199966 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.070255995 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:42.070934057 CEST49745443192.168.2.17172.217.12.142
                                                                                                                                                                May 9, 2024 19:26:42.070955038 CEST44349745172.217.12.142192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.169114113 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.169154882 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.169234037 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.169605017 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.169619083 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.216886044 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.217196941 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.217217922 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.217732906 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.218168974 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.218262911 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.218305111 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.262377024 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.262402058 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.328176975 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.328273058 CEST44349752142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.328331947 CEST49752443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.331923008 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.331984997 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.332127094 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.332375050 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.332397938 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.486598969 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.486968994 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.486990929 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.487353086 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.487793922 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.487793922 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.487812042 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.487862110 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.532371044 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.675826073 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.678884029 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.678914070 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.679996967 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.680149078 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.680569887 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.680649996 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.721404076 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.721420050 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.769402027 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.835805893 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.839037895 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:42.839200974 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.839919090 CEST49753443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:42.839937925 CEST44349753142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.142134905 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.184120893 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.278877974 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.278963089 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.279124975 CEST44349754142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.279155016 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.279603958 CEST49754443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.279897928 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.279931068 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.282188892 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.282390118 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.282414913 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.597477913 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.597765923 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.597780943 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.598659992 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.598732948 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.599073887 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.599134922 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.599235058 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.599241972 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.642354965 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.942908049 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.945715904 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:43.945775032 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.946697950 CEST49755443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:43.946716070 CEST44349755142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.155916929 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.155945063 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.156126976 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.156344891 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.156362057 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.471093893 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.471426010 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.471451998 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.471735954 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.472233057 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.472233057 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.472248077 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.472351074 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.517421961 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648133993 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648137093 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648164988 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.648237944 CEST44349756142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.648350000 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648350954 CEST49756443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648566008 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.648576975 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.837378025 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:44.964898109 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.965208054 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.965229988 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.966118097 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.966188908 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.966629982 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.966629982 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:44.966639996 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:44.966680050 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.012371063 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.012377977 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.059396029 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.175117970 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.175203085 CEST44349757142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.175283909 CEST49757443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.178126097 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.178150892 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.178226948 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.178432941 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.178442001 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.492614985 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.492914915 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.492928028 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.493872881 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.493938923 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.494330883 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.494376898 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.494477987 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.494484901 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.538350105 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.652338982 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.652412891 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.652563095 CEST44349758142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.652616978 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.652631044 CEST49758443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.653172970 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.653202057 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.653414965 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.653616905 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.653628111 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.967669964 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.967993021 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.968009949 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.968933105 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.969008923 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.969305038 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.969357967 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:45.969465971 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:45.969472885 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.017379045 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.083020926 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.083089113 CEST44349759142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.083152056 CEST49759443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.083937883 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.083955050 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.084029913 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.084237099 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.084244013 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.398951054 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.399236917 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.399250984 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.400222063 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.400298119 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.400696039 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.400741100 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.400846004 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.400851011 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.446482897 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.544019938 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.544118881 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.544318914 CEST44349760142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.544409037 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.544409037 CEST49760443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.544831038 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.544877052 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.544996023 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.546142101 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.546174049 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.860615015 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.861018896 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.861047983 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.862194061 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.862284899 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.862744093 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.862819910 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.862937927 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.908119917 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.909408092 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:46.909437895 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:46.957376957 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:47.195049047 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:47.197635889 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:47.197772026 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:47.202131033 CEST49761443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:47.202146053 CEST44349761142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.011118889 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.011148930 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.011210918 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.011460066 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.011476994 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.326656103 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.326942921 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.326963902 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.327280045 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.327588081 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.327651978 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.327732086 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.372114897 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.409884930 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.409940004 CEST44349762142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.409991026 CEST49762443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.410965919 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.410998106 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.411066055 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.411288023 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.411300898 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.727276087 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.727631092 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.727643013 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.728668928 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.728811979 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.729671955 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.729671955 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.729685068 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.729732037 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.776386023 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.776397943 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.824430943 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.874123096 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.874201059 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.874393940 CEST44349763142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.874480009 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.874480009 CEST49763443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.874931097 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.874975920 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:48.875256062 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.875256062 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:48.875291109 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.181168079 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.181195021 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.184479952 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.184479952 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.184508085 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.191206932 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.191440105 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.191456079 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.192332983 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.192480087 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.192776918 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.192776918 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.192789078 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.192830086 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.238523960 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.238538027 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.286432981 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353208065 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353209019 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353240013 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.353288889 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.353451967 CEST44349764142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.353547096 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353548050 CEST49764443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353753090 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353753090 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.353785038 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.480443954 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.480474949 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.480536938 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.480784893 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.480798006 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.500469923 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.500742912 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.500761032 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.501082897 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.501435041 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.501497030 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.501558065 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.548125982 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.590924978 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.591002941 CEST44349765142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.591064930 CEST49765443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.591911077 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.591948032 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.592019081 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.592756987 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.592772961 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.671720028 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.672032118 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.672053099 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.673069000 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.673144102 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.673428059 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.673487902 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.673645020 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.673652887 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.717442036 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.796325922 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.796653032 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.796664953 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.797002077 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.797311068 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.797372103 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.845392942 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.908741951 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.909140110 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.909161091 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.910247087 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.910315037 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.910592079 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.910655975 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.957391024 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.957405090 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.990938902 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.991012096 CEST44349766142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:49.991081953 CEST49766443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:49.991626978 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.005374908 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.032119989 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.165918112 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.165986061 CEST44349767142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.166055918 CEST49767443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.166620970 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.212109089 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.292388916 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                May 9, 2024 19:26:50.356554031 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.359997988 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.360058069 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.360789061 CEST49768443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.360811949 CEST44349768142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.423605919 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.423645973 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.423719883 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.423937082 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.423949957 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.738379002 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.738681078 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.738706112 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.739042044 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.739761114 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.739821911 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:50.739898920 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:50.784117937 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.088054895 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.091983080 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.092061996 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.092746973 CEST49769443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.092758894 CEST44349769142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.107594013 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.107615948 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.107705116 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.107904911 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.107913017 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.267818928 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.267852068 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.267932892 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.268136978 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.268150091 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.422012091 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.422343969 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.422357082 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.422672033 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.422966957 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.423016071 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.423090935 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.443006039 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.443016052 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.443041086 CEST44349770142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.443098068 CEST49770443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.443895102 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.443922997 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.443990946 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.444225073 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.444240093 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.582479954 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.582837105 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.582858086 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.583137035 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.583549976 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.583611965 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.583740950 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.624116898 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.699003935 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.699093103 CEST44349771142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.699162006 CEST49771443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.699830055 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.699858904 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.699939966 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.700136900 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.700154066 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.758138895 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.758471012 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.758507013 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.759419918 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.759505987 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.760076046 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.760143995 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.760206938 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:51.760216951 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:51.812042952 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.015872002 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.016156912 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.016171932 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.017182112 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.017255068 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.017543077 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.017601967 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.065413952 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.065423012 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.100606918 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.104700089 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.104767084 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.105437994 CEST49772443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.105458021 CEST44349772142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.113408089 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.291521072 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.336124897 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.418147087 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.418251038 CEST44349773142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.418315887 CEST49773443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.419034958 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.419075012 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.419152975 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.419384003 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.419400930 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.532417059 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.532453060 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.532532930 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.532788038 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.532810926 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.637649059 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.637681961 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.637769938 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.637985945 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.638000011 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.735229969 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.735541105 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.735568047 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.736632109 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.736717939 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.737092018 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.737157106 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.737252951 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.737261057 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.779441118 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.847326040 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.847676992 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.847701073 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.847987890 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.848284960 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.848345041 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.890446901 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.954040051 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.954366922 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.954385996 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.955434084 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:52.955557108 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.955845118 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:52.955926895 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:53.002543926 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:53.002563953 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:53.049412966 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:53.076189995 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:53.080570936 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:53.080629110 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:53.081294060 CEST49774443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:26:53.081309080 CEST44349774142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:54.451427937 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                May 9, 2024 19:26:56.821657896 CEST49705443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.821685076 CEST44349705162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:56.822217941 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.822274923 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:56.822348118 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.822577000 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.822596073 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:56.823760033 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.823801994 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:56.823857069 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.824067116 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:56.824083090 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.157773018 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.158093929 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.158123016 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.158459902 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.158766031 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.158830881 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.158900023 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.160552025 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.160742044 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.160761118 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.161109924 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.161379099 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.161439896 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.204122066 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.213416100 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.882622004 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.882700920 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.882894993 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.884124994 CEST49777443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:26:57.884140968 CEST44349777162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.884984016 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:57.885010004 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:57.885091066 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:57.885281086 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:57.885288954 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.196293116 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.196571112 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.196583033 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.196873903 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.197171926 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.197211981 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.197305918 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.240118027 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.579755068 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.579777956 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.579860926 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.579876900 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.579899073 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.579941988 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.586186886 CEST49779443192.168.2.1713.226.248.173
                                                                                                                                                                May 9, 2024 19:26:58.586198092 CEST4434977913.226.248.173192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.616483927 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.616513968 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.616581917 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.616888046 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.616904974 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.927335978 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.927705050 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.927722931 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.928057909 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.928390026 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.928455114 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:58.928530931 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:58.972112894 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.324063063 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.345452070 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.345470905 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.345573902 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.345590115 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.345642090 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.371239901 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.371258974 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.371391058 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.371398926 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.417489052 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.487565041 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.487613916 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.487636089 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.487711906 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.487762928 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.487983942 CEST49780443192.168.2.1718.65.20.93
                                                                                                                                                                May 9, 2024 19:26:59.487994909 CEST4434978018.65.20.93192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.493542910 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.493588924 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.493686914 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.493958950 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.493973017 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.803821087 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.804137945 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.804168940 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.804483891 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.804970980 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.805022001 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:59.805171967 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:26:59.852128029 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111145973 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111219883 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111247063 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111272097 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.111284018 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111295938 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.111329079 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.116163015 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.116240978 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.116251945 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.121304989 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.121362925 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.121371031 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.126434088 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.126488924 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.126498938 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.131501913 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.131567955 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.131577015 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.136591911 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.136646032 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.136653900 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.141712904 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.141768932 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.141782045 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.146794081 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.146851063 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.146861076 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.151886940 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.151940107 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.151947021 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.162071943 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.162101030 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.162167072 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.162175894 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.162223101 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.167247057 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.172266960 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.172295094 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.172323942 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.172333956 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.172382116 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.264645100 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.266799927 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.266844988 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.266860962 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.266884089 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.266925097 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.273694992 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.273753881 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.273797035 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.273806095 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.273833036 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:00.273875952 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.273931026 CEST49781443192.168.2.17151.101.65.16
                                                                                                                                                                May 9, 2024 19:27:00.273947001 CEST44349781151.101.65.16192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:02.847383976 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:02.847457886 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:02.847594976 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:02.986823082 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:02.986893892 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:02.986957073 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:04.227165937 CEST49775443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:04.227195024 CEST44349775142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:04.227216005 CEST49776443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:04.227221966 CEST44349776142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.390261889 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.390309095 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.390404940 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.390779018 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.390793085 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.952361107 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.952467918 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.954145908 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.954163074 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.954411030 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:07.955763102 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:07.996126890 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501187086 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501213074 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501225948 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501336098 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:08.501363993 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501378059 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.501420021 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:08.501492977 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:08.505495071 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:08.505516052 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:08.505544901 CEST49782443192.168.2.1720.114.59.183
                                                                                                                                                                May 9, 2024 19:27:08.505551100 CEST4434978220.114.59.183192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.191101074 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.191134930 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.191205025 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.191445112 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.191454887 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.506565094 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.506891012 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.506912947 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.507215977 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.508796930 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.508856058 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.508945942 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.552124977 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.851471901 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.851517916 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.851908922 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.851943970 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.851974964 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.852024078 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.852104902 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.852165937 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.852210999 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.852797031 CEST49783443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.852813005 CEST44349783142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.864717960 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.864754915 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.864837885 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.865027905 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.865044117 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.974798918 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.974841118 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:11.974936008 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.975150108 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:11.975167990 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.182231903 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.182550907 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.182564974 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.182857037 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.183273077 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.183340073 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.183414936 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.224117994 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.290272951 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.290620089 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.290642977 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.290962934 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.291259050 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.291322947 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.326385975 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.326463938 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.326534986 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:12.339504957 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.501152039 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.501269102 CEST44349784142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.501391888 CEST49784443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.501847029 CEST49778443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:12.501867056 CEST44349778162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.501996994 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.548125029 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.680299997 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.681157112 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.681237936 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.682010889 CEST49785443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.682029009 CEST44349785142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.774152040 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.774182081 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:12.774276018 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.774521112 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:12.774533033 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.089091063 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.089440107 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.089468002 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.089796066 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.090101957 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.090167999 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.090223074 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.136116028 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.138530016 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.424295902 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.426806927 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:13.426884890 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.427831888 CEST49786443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:13.427848101 CEST44349786142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.101058006 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.101097107 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.101174116 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.101423025 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.101439953 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.416502953 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.416841030 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.416872978 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.417217970 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.417592049 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.417686939 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.417779922 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.464123964 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.755820990 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.758272886 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:14.758363008 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.759259939 CEST49787443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:14.759277105 CEST44349787142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.200645924 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.200690985 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.200774908 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.201039076 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.201050997 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.361246109 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.361289978 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.361401081 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.361604929 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.361624002 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.517879963 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.518192053 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.518222094 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.518651962 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.518949032 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.519025087 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.519093037 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.564125061 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.676922083 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.677231073 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.677256107 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.678244114 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.678313017 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.678622007 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.678684950 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.725536108 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.725553989 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.772543907 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.854094982 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.854212046 CEST44349788142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:15.854288101 CEST49788443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.855257034 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:15.900118113 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.041789055 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.045392036 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.045562983 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.046268940 CEST49789443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.046287060 CEST44349789142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.061563969 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.061593056 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.061681986 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.061934948 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.061948061 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.377177954 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.377522945 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.377546072 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.378168106 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.378482103 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.378550053 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.378637075 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.420120001 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.443064928 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.443137884 CEST44349790142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.443209887 CEST49790443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.443941116 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.443969965 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.444056988 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.444257021 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.444266081 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.769957066 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.770348072 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.770374060 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.771670103 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.771755934 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.772039890 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.772140026 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.772249937 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:16.772258043 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:16.824613094 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.114283085 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.117117882 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.117192030 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.118294001 CEST49791443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.118314028 CEST44349791142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.594242096 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.594276905 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.594400883 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.595118999 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.595134020 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.769731045 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.769766092 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.769844055 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.770052910 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.770068884 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.911133051 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.911438942 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.911452055 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.911789894 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.912153006 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.912211895 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.912338018 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:17.960119009 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.056217909 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.056297064 CEST44349792142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.056437016 CEST49792443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.057142019 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.057168007 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.057245016 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.057512045 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.057527065 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.096491098 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.096780062 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.096802950 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.097138882 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.097455025 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.097518921 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.097604990 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.144114971 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.186757088 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.186866999 CEST44349793142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.186943054 CEST49793443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.188256979 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.188302994 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.188371897 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.188576937 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.188589096 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.372322083 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.372800112 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.372814894 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.373867989 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.373934984 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.374341965 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.374398947 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.374505043 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.374514103 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.420511007 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.470123053 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.470899105 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.470931053 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.471014023 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.471231937 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.471247911 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.472198009 CEST44349794142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.472266912 CEST49794443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.503451109 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.503752947 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.503773928 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.504930019 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.505008936 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.505285978 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.505347967 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.505420923 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.505429029 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.548512936 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.710195065 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.710320950 CEST44349796142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.710395098 CEST49796443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.711067915 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.711107969 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.711188078 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.711393118 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.711402893 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.787699938 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.787918091 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.787930965 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.788986921 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.789055109 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.789343119 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.789406061 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.789482117 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:18.789490938 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.836532116 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.026513100 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.026858091 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.026887894 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.028059006 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.028141022 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.028428078 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.028502941 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.076554060 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.076575041 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.121709108 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.124521017 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.126214027 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.126295090 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.127176046 CEST49797443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.127197981 CEST44349797142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.206876040 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.248121977 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.381325006 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.389205933 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:19.389295101 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.389977932 CEST49798443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:19.389997005 CEST44349798142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.269387960 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.269433022 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.269551992 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.269777060 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.269788027 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.524883032 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.524908066 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.524981022 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.525242090 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.525259972 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.585822105 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.586189985 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.586255074 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.586642027 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.587039948 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.587132931 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.587205887 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.632118940 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.684068918 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.684154987 CEST44349799142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.684222937 CEST49799443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.684963942 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.684999943 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.685075045 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.685307980 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.685323000 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.842139006 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.842571020 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.842582941 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.842906952 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.843224049 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.843328953 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.843333960 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.843343019 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.889585018 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.891411066 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.891463995 CEST44349800142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.891542912 CEST49800443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.892291069 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.892318964 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:21.892385960 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.892620087 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:21.892636061 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.001280069 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.001642942 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.001661062 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.002665043 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.002732038 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.003062963 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.003117085 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.003217936 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.003223896 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.048540115 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.194120884 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.194214106 CEST44349801142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.194273949 CEST49801443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.194974899 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.194996119 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.195066929 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.195298910 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.195318937 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.208194971 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.208441973 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.208461046 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.209554911 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.209666014 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.209902048 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.209964037 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.210002899 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.252134085 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.256582975 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.256591082 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.304570913 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.308844090 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.308892012 CEST44349802142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.308958054 CEST49802443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.309807062 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.309835911 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.309919119 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.310132980 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.310146093 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.434585094 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.434626102 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.434705019 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.434945107 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.434957981 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.540895939 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.541162968 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.541173935 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.542169094 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.542237043 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.542494059 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.542550087 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.545798063 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.545804977 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.592552900 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.626156092 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.626452923 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.626480103 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.627981901 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.628067970 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.628402948 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.628470898 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.672564030 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.672574997 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.720557928 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.751000881 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.751291990 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.751313925 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.751662970 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.751962900 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.752027988 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.800533056 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.919332027 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.930079937 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:22.930105925 CEST44349803142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:22.930171013 CEST49803443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:26.420751095 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.420782089 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.420862913 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.421010017 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.421050072 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.421107054 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.421202898 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.421216965 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.421369076 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.421390057 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.756994963 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.757419109 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.757446051 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.757764101 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.758064985 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.758150101 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.758210897 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.759062052 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.759241104 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.759254932 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.759618044 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.759875059 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:26.759938002 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.800112009 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:26.804601908 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:27.496635914 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:27.496707916 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:27.496773005 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:27.498229980 CEST49807443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:27.498245001 CEST44349807162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:28.705388069 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:28.705423117 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:28.705516100 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:28.705764055 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:28.705780983 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.015176058 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.015522957 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.015537977 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.015897036 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.016323090 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.016386032 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.016500950 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.064132929 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.067595005 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.415848017 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437182903 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437194109 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437227011 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437242031 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437246084 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437306881 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.437360048 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.437372923 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.437412977 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.462749958 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.462774992 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.462960005 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.462980032 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.471311092 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.471400023 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.471399069 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.471456051 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.471620083 CEST49809443192.168.2.1718.154.139.218
                                                                                                                                                                May 9, 2024 19:27:29.471637964 CEST4434980918.154.139.218192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.629951954 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.629986048 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.630067110 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.630280018 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.630295992 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.940581083 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.940922976 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.940944910 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.941251040 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.941555977 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.941612959 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.941684008 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:29.988114119 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.299159050 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.299185038 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.299201965 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.299297094 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.299315929 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.299364090 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.324706078 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.324724913 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.324816942 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.324827909 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.324868917 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.333272934 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.333353996 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:30.333384037 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.333437920 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.333578110 CEST49810443192.168.2.1718.164.156.97
                                                                                                                                                                May 9, 2024 19:27:30.333592892 CEST4434981018.164.156.97192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.634124994 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.634202003 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.634294033 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:32.749701977 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.749775887 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.749840975 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:34.226178885 CEST49804443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:34.226210117 CEST44349804142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:34.226238966 CEST49805443192.168.2.17142.250.72.164
                                                                                                                                                                May 9, 2024 19:27:34.226279020 CEST44349805142.250.72.164192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:41.928301096 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:41.928392887 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:41.928452969 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:42.234381914 CEST49806443192.168.2.17162.0.215.91
                                                                                                                                                                May 9, 2024 19:27:42.234414101 CEST44349806162.0.215.91192.168.2.17
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                May 9, 2024 19:26:17.961536884 CEST4952053192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:17.961675882 CEST5747553192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:18.071331024 CEST53572701.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.124619007 CEST53495201.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.128181934 CEST53574751.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:18.211942911 CEST53637291.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.070147038 CEST53561341.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.352861881 CEST5683053192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:19.353044987 CEST4936453192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:19.506249905 CEST53568301.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:19.507199049 CEST53493641.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.236918926 CEST6267753192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:20.237159014 CEST5060953192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:20.390273094 CEST53626771.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.390686035 CEST53506091.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:20.411983013 CEST53545621.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.016297102 CEST6504953192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:21.016516924 CEST5501853192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:21.169784069 CEST53550181.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST53650491.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:21.739285946 CEST6446153192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:21.739516020 CEST5931753192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:21.892452002 CEST53644611.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.748404026 CEST5979353192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:22.748559952 CEST6263053192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:22.901618004 CEST53597931.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:22.901865005 CEST53626301.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:36.042696953 CEST53540251.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:39.079642057 CEST53547951.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.273968935 CEST6105753192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:40.274221897 CEST6376153192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:40.427459002 CEST53610571.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:40.428473949 CEST53637611.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.277718067 CEST5987453192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:41.277921915 CEST6182953192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:26:41.431032896 CEST53618291.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.431155920 CEST53598741.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:41.705981970 CEST53503261.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:26:54.987464905 CEST53608801.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:17.765690088 CEST53565771.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:18.067487955 CEST53647681.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:27.499392033 CEST5043453192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:27.499531984 CEST5061653192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:28.550514936 CEST6406753192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:28.550740004 CEST5284053192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:28.704515934 CEST53640671.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.475419044 CEST5701153192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:29.475636005 CEST6068953192.168.2.171.1.1.1
                                                                                                                                                                May 9, 2024 19:27:29.629143953 CEST53570111.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:29.629163980 CEST53606891.1.1.1192.168.2.17
                                                                                                                                                                May 9, 2024 19:27:32.730228901 CEST138138192.168.2.17192.168.2.255
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                May 9, 2024 19:26:17.961536884 CEST192.168.2.171.1.1.10xbe63Standard query (0)kitchenmagics.siteA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:17.961675882 CEST192.168.2.171.1.1.10x65Standard query (0)kitchenmagics.site65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.352861881 CEST192.168.2.171.1.1.10xa414Standard query (0)www.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.353044987 CEST192.168.2.171.1.1.10xe736Standard query (0)www.amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.236918926 CEST192.168.2.171.1.1.10x3dabStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.237159014 CEST192.168.2.171.1.1.10xfb7bStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.016297102 CEST192.168.2.171.1.1.10xcb42Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.016516924 CEST192.168.2.171.1.1.10xa38cStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.739285946 CEST192.168.2.171.1.1.10xe7d0Standard query (0)www.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.739516020 CEST192.168.2.171.1.1.10xb19Standard query (0)www.amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:22.748404026 CEST192.168.2.171.1.1.10x5c14Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:22.748559952 CEST192.168.2.171.1.1.10xce42Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:40.273968935 CEST192.168.2.171.1.1.10xa920Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:40.274221897 CEST192.168.2.171.1.1.10x5101Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:41.277718067 CEST192.168.2.171.1.1.10x3c64Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:41.277921915 CEST192.168.2.171.1.1.10x9cf1Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.499392033 CEST192.168.2.171.1.1.10x7bcaStandard query (0)www.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.499531984 CEST192.168.2.171.1.1.10xa83fStandard query (0)www.amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.550514936 CEST192.168.2.171.1.1.10xb3dfStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.550740004 CEST192.168.2.171.1.1.10xe842Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.475419044 CEST192.168.2.171.1.1.10xfa72Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.475636005 CEST192.168.2.171.1.1.10x3cd1Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                May 9, 2024 19:26:18.124619007 CEST1.1.1.1192.168.2.170xbe63No error (0)kitchenmagics.site162.0.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.506249905 CEST1.1.1.1192.168.2.170xa414No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.506249905 CEST1.1.1.1192.168.2.170xa414No error (0)tp.47cf2c8c9-frontier.amazon.comd3ag4hukkh62yn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.506249905 CEST1.1.1.1192.168.2.170xa414No error (0)d3ag4hukkh62yn.cloudfront.net13.226.248.173A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.507199049 CEST1.1.1.1192.168.2.170xe736No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:19.507199049 CEST1.1.1.1192.168.2.170xe736No error (0)tp.47cf2c8c9-frontier.amazon.comd3ag4hukkh62yn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390273094 CEST1.1.1.1192.168.2.170x3dabNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390273094 CEST1.1.1.1192.168.2.170x3dabNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390273094 CEST1.1.1.1192.168.2.170x3dabNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390273094 CEST1.1.1.1192.168.2.170x3dabNo error (0)c.media-amazon.com18.65.20.93A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390686035 CEST1.1.1.1192.168.2.170xfb7bNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390686035 CEST1.1.1.1192.168.2.170xfb7bNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:20.390686035 CEST1.1.1.1192.168.2.170xfb7bNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.169784069 CEST1.1.1.1192.168.2.170xa38cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.169784069 CEST1.1.1.1192.168.2.170xa38cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.169784069 CEST1.1.1.1192.168.2.170xa38cNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.170758963 CEST1.1.1.1192.168.2.170xcb42No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.892452002 CEST1.1.1.1192.168.2.170xe7d0No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.892452002 CEST1.1.1.1192.168.2.170xe7d0No error (0)tp.47cf2c8c9-frontier.amazon.comd3ag4hukkh62yn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.892452002 CEST1.1.1.1192.168.2.170xe7d0No error (0)d3ag4hukkh62yn.cloudfront.net13.226.248.173A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.892667055 CEST1.1.1.1192.168.2.170xb19No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:21.892667055 CEST1.1.1.1192.168.2.170xb19No error (0)tp.47cf2c8c9-frontier.amazon.comwww.amazon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:22.901618004 CEST1.1.1.1192.168.2.170x5c14No error (0)www.google.com142.250.72.164A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:22.901865005 CEST1.1.1.1192.168.2.170xce42No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:40.427459002 CEST1.1.1.1192.168.2.170xa920No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:40.427459002 CEST1.1.1.1192.168.2.170xa920No error (0)plus.l.google.com142.250.176.14A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:40.428473949 CEST1.1.1.1192.168.2.170x5101No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:26:41.431155920 CEST1.1.1.1192.168.2.170x3c64No error (0)play.google.com172.217.12.142A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.653032064 CEST1.1.1.1192.168.2.170x7bcaNo error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.653032064 CEST1.1.1.1192.168.2.170x7bcaNo error (0)tp.47cf2c8c9-frontier.amazon.comwww.amazon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.653656960 CEST1.1.1.1192.168.2.170xa83fNo error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:27.653656960 CEST1.1.1.1192.168.2.170xa83fNo error (0)tp.47cf2c8c9-frontier.amazon.comwww.amazon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704515934 CEST1.1.1.1192.168.2.170xb3dfNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704515934 CEST1.1.1.1192.168.2.170xb3dfNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704515934 CEST1.1.1.1192.168.2.170xb3dfNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704515934 CEST1.1.1.1192.168.2.170xb3dfNo error (0)c.media-amazon.com18.154.139.218A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704535007 CEST1.1.1.1192.168.2.170xe842No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704535007 CEST1.1.1.1192.168.2.170xe842No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704535007 CEST1.1.1.1192.168.2.170xe842No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:28.704535007 CEST1.1.1.1192.168.2.170xe842No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629143953 CEST1.1.1.1192.168.2.170xfa72No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629143953 CEST1.1.1.1192.168.2.170xfa72No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629143953 CEST1.1.1.1192.168.2.170xfa72No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629143953 CEST1.1.1.1192.168.2.170xfa72No error (0)c.media-amazon.com18.164.156.97A (IP address)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629163980 CEST1.1.1.1192.168.2.170x3cd1No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629163980 CEST1.1.1.1192.168.2.170x3cd1No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                May 9, 2024 19:27:29.629163980 CEST1.1.1.1192.168.2.170x3cd1No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                • kitchenmagics.site
                                                                                                                                                                • www.amazon.com
                                                                                                                                                                • https:
                                                                                                                                                                  • images-na.ssl-images-amazon.com
                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                • login.live.com
                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                • evoke-windowsservices-tas.msedge.net
                                                                                                                                                                • www.bing.com
                                                                                                                                                                • www.google.com
                                                                                                                                                                • apis.google.com
                                                                                                                                                                • play.google.com
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.1749704162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:18 UTC667OUTGET /click/ HTTP/1.1
                                                                                                                                                                Host: kitchenmagics.site
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:19 UTC380INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                keep-alive: timeout=5, max=100
                                                                                                                                                                x-powered-by: PHP/8.1.28
                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                                                                location: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                content-length: 0
                                                                                                                                                                date: Thu, 09 May 2024 17:26:19 GMT
                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                x-turbo-charged-by: LiteSpeed
                                                                                                                                                                connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.174970813.226.248.1734435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:19 UTC682OUTGET /Kitchen/s?k=Kitchen+Items HTTP/1.1
                                                                                                                                                                Host: www.amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:20 UTC637INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:20 GMT
                                                                                                                                                                x-amz-rid: RDYENDKCGD4KRZ3D80RX
                                                                                                                                                                Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 19:49:26 GMT
                                                                                                                                                                ETag: "a6f-615af3829fd80"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                Via: 1.1 aa51978e765e0391b9803b3ca5afe868.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                X-Amz-Cf-Id: KH0sCxy3R4DNYSLKAXciIdIJJZMXuva8WQnZtGMvYS_pTkAUCAsQ1A==
                                                                                                                                                                2024-05-09 17:26:20 UTC2678INData Raw: 61 36 66 0d 0a 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 54 6f 20 64 69 73 63 75 73 73 20 61 75 74 6f 6d 61 74 65 64 20 61 63 63 65 73 73 20 74 6f 20 41 6d 61 7a 6f 6e 20 64 61 74 61 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 61 70 69 2d 73 65 72 76 69 63 65 73 2d 73 75 70 70 6f 72 74 40 61 6d 61 7a 6f 6e 2e 63 6f 6d 2e 0a 20 20 20 20 20 20 20 20 46 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 69 67 72 61 74 69 6e 67 20 74 6f 20 6f 75 72 20 41 50 49 73 20 72 65 66 65 72 20 74 6f 20 6f 75 72 20 4d 61 72 6b 65 74 70 6c 61 63 65 20 41 50 49 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 61 6d 61 7a 6f 6e 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 72 65 66 3d 72 6d 5f 35 5f 73 76 2c 20 6f 72 20 6f 75 72 20 50 72 6f 64
                                                                                                                                                                Data Ascii: a6f... To discuss automated access to Amazon data please contact api-services-support@amazon.com. For information about migrating to our APIs refer to our Marketplace APIs at https://developer.amazonservices.com/ref=rm_5_sv, or our Prod
                                                                                                                                                                2024-05-09 17:26:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.174971118.65.20.934435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:20 UTC621OUTGET /images/G/01/error/logo._TTD_.png HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 1455
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: f9196523-1d39-4565-96bb-698b967da779
                                                                                                                                                                Last-Modified: Wed, 09 Mar 2016 20:37:35 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-118,/images/G/01/error/logo
                                                                                                                                                                Surrogate-Key: x-cache-118 /images/G/01/error/logo
                                                                                                                                                                X-Nginx-Cache-Status: EXPIRED
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Thu, 09 May 2024 08:11:08 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Thu, 09 May 2024 10:20:56 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 86cc1234e84d8871a09112a1c66d9b78.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 33569
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX53-P1
                                                                                                                                                                X-Amz-Cf-Id: sqjaRme4TcNch6XL888MVa0XXJuA6Qt0_KcbkvqeHEqApm1KLH1ftQ==
                                                                                                                                                                2024-05-09 17:26:21 UTC1455INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 23 08 06 00 00 00 75 9d 3f 49 00 00 05 76 49 44 41 54 78 01 ed d8 63 70 a4 09 17 47 f1 1b 0c d7 b6 ed dd b1 3d 3b b6 6d db b6 6d db b6 8d b5 6d db bb b1 93 e7 3d 1f 06 b7 6e a5 fb e9 a4 7a 3b d9 37 7d aa 7e a3 3b e8 e9 7f 2c c1 fe 4f 73 1c a7 12 36 e3 3b 5c ec 0f 1c 44 43 84 40 8c 02 98 ab 3c 85 30 f4 c4 2b f8 16 e7 d0 12 72 41 38 7a e2 34 be c0 39 74 46 28 c4 83 bb 31 0d ef 22 11 0e 25 e0 0d 0c c7 f5 10 58 c3 30 d7 07 d3 10 0e 31 1e c0 2c bc 84 af f0 0e 96 a1 a0 97 c7 39 0b 73 2f 28 0f 41 4d 1c c7 d7 78 0b 13 70 25 c4 8d b7 63 6e 6c 87 5b 07 91 1b a2 8c 85 6e 2c d6 21 bd 86 21 0c 87 90 5e 7b 3d 8c d7 06 f1 f0 d6 af 78 0a 62 44 c0 d7 ee 85 28 9d 90 08 4f 4d 87 7d 61 6e 0b dd 5a 74 40 7a
                                                                                                                                                                Data Ascii: PNGIHDRn#u?IvIDATxcpG=;mmm=nz;7}~;,Os6;\DC@<0+rA8z49tF(1"%X01,9s/(AMxp%cnl[n,!!^{=xbD(OM}anZt@z


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.174971218.65.20.934435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:20 UTC618OUTGET /images/G/01/error/500_503.png HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 15733
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: c9254160-b2e8-4a32-882f-9236407476b1
                                                                                                                                                                Last-Modified: Mon, 21 Nov 2016 23:14:13 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-822,/images/G/01/error/500_503
                                                                                                                                                                Surrogate-Key: x-cache-822 /images/G/01/error/500_503
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Thu, 09 May 2024 08:10:19 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Fri, 10 May 2024 08:10:19 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 63567b6e742908d5c6723c5c474bb27e.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 32712
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX53-P1
                                                                                                                                                                X-Amz-Cf-Id: Y2MoVrPMF6k0Q-1sfZchYEZ8KpvEtBLDIBLnfHx7h9ZQuWPOMoi4Uw==
                                                                                                                                                                2024-05-09 17:26:21 UTC15538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 01 3e 08 06 00 00 00 8e 6d 14 19 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 98 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: PNGIHDRC>msRGBiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
                                                                                                                                                                2024-05-09 17:26:21 UTC195INData Raw: 60 48 73 cc 56 29 7e 2e a5 1d eb 97 ad b5 8b 10 02 86 80 a1 b3 61 68 ab 00 fa 4b cc ec 62 6a 2a 42 c0 d0 d1 63 36 3b 05 d0 13 d3 e0 11 02 86 6e 1b 26 93 8a 90 07 91 25 1a 45 31 72 4d 13 44 e8 91 30 94 4b c5 cf f9 85 c7 2d a4 62 f4 75 89 87 9e ad 34 10 02 86 30 0c c3 30 0c c3 5e 61 38 01 c3 30 0c c3 30 60 08 c3 30 0c c3 30 0c 18 c2 30 0c c3 30 0c 03 86 30 0c c3 30 0c c3 80 21 0c c3 30 0c c3 30 60 08 c3 30 0c c3 30 0c 18 c2 30 0c c3 30 0c 03 86 30 0c c3 30 0c c3 80 21 0c c3 30 0c c3 30 60 08 c3 30 0c c3 30 ec 69 f6 ff 01 71 60 e7 dc ec 23 78 c0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                Data Ascii: `HsV)~.ahKbj*Bc6;n&%E1rMD0K-bu400^a800`000000!00`000000!00`00iq`#xIENDB`


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                4192.168.2.174971018.65.20.934435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:20 UTC618OUTGET /images/G/01/error/9._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                Content-Length: 34333
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: 8352994a-b48f-437c-8294-4473debaa5fb
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-871,/images/G/01/error/9
                                                                                                                                                                Surrogate-Key: x-cache-871 /images/G/01/error/9
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Wed, 30 Aug 2023 06:09:04 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Thu, 31 Aug 2023 06:09:04 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 b7b1a2eee8508a9a20c99d23ed8145ce.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 4812
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX53-P1
                                                                                                                                                                X-Amz-Cf-Id: DyQI7Kr-BlUg2kh5Eth8KinXdt02qFlu-DSY8pCvMz09p9hFKqxq6Q==
                                                                                                                                                                2024-05-09 17:26:21 UTC15550INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 09 ff c4 00 49 10 00 01 03 02 04 04 04 03 05 06 04 03 07 03 05 00 01 00 02 03 04 11 05 12 21 31 06 13 41 51 07 22 61 71 32 81 91 14 a1 b1 c1 f0
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCI!1AQ"aq2
                                                                                                                                                                2024-05-09 17:26:21 UTC16384INData Raw: b9 f9 05 3a ee 63 69 9d 77 4c a7 c9 4d 4b 04 a0 b1 f0 bd ed 6d 8d 99 70 05 ff 00 1f 55 7e dd 7b a9 16 b5 a3 95 74 b4 cd 9a 1f b4 56 3c ca e7 1f 84 12 01 1b 01 7d cf b0 3f 35 a4 46 e3 95 6d 6e d9 d5 57 a5 aa 8e 36 b6 36 b5 91 eb a3 40 d1 b6 1b fa 9d 77 3f 7a 9f 0a c5 66 67 6b 94 53 c2 d8 d8 f0 5c 64 be 50 5b f7 79 8e bf 99 51 b8 2d 5b 6d 93 8d b7 cd 2d 44 ee 6b 00 ce 18 c3 72 e3 d2 d6 eb f5 56 88 f7 b4 b2 9f 8a c2 c5 13 c0 1c c9 a4 69 61 04 88 ef 7f 96 9f ad 2e ab 1f 95 ef 1e d0 bb 31 67 35 8f 2e 25 f1 b7 28 6b 46 dd 74 1f af bd 56 d1 fd 11 5d eb 5f 2d b7 0c 71 6d 37 29 82 cf 24 0b df 6e b6 f5 2b af 1c ea ba af 97 9d 96 37 6d ca 53 43 aa 27 95 e5 c4 41 1b 6c 03 4e a4 f5 3f 4d 07 b9 2b 68 89 bc cc cc f1 0c b7 db 11 1e f2 c4 ce f3 cc 0d fe 37 ec d6 6a 00 f5
                                                                                                                                                                Data Ascii: :ciwLMKmpU~{tV<}?5FmnW66@w?zfgkS\dP[yQ-[m-DkrVia.1g5.%(kFtV]_-qm7)$n+7mSC'AlN?M+h7j
                                                                                                                                                                2024-05-09 17:26:21 UTC2399INData Raw: 77 a5 6d e5 78 99 8f 0c 06 23 83 55 cc 0f 21 b1 34 9e ae 75 97 95 d4 7a 7d ef fc 1a 76 e2 ea ab 5f e2 69 3c 51 c1 3c 63 5e d7 47 87 d4 61 2c 69 d2 f2 cb 27 e0 1b 65 e7 5f d1 fa 9b 4f 33 1f cf fe 1e 9e 0f 52 e9 69 cd a2 7f 97 fc b5 ec 33 c3 6e 2d c2 9d 25 4c ff 00 b3 26 94 8c b7 a3 6b 9c e0 d3 7b d8 90 0d f6 da de e5 67 97 d3 3a 8c 75 e2 bb fd 39 74 ff 00 f2 7d 36 59 d6 e6 3f 5e 12 e7 c7 1b 86 cc 61 ab a2 9e 84 07 88 a1 e7 44 f6 dd 8d 6e a7 6d 35 b0 f9 15 c9 dd 78 e2 d5 98 5e 70 c5 a3 ba 2d 13 fa 34 4c 43 8d 70 89 71 17 52 bb 12 82 39 e3 37 71 75 43 19 67 0d 2d ae c7 e6 3e 4a 93 86 f6 8e e8 87 46 ab 4e 26 50 db 8d 61 34 f8 9b a5 c2 71 cc 38 be a4 b5 8f 64 75 4c 39 dc 0f 5b 38 92 46 b6 fc d4 db 1e 5d 73 59 d2 f4 bd 2f c4 cc 3b ef 85 f8 9c 35 bc 2b 0b 18 f2
                                                                                                                                                                Data Ascii: wmx#U!4uz}v_i<Q<c^Ga,i'e_O3Ri3n-%L&k{g:u9t}6Y?^aDnm5x^p-4LCpqR97quCg->JFN&Pa4q8duL9[8F]sY/;5+


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                5192.168.2.174971413.226.248.1734435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:21 UTC609OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: www.amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Content-Length: 17542
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                Date: Thu, 09 May 2024 17:24:57 GMT
                                                                                                                                                                x-amz-rid: THEZ3V2FJT0690JYKN6K
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                ETag: "4486-490c87c5a6340"
                                                                                                                                                                Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 9e50af49c68f20e188890e7945ad09a2.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                X-Amz-Cf-Id: J6IOVG5gQEBCSzwUQeovBHoNMPuMLL-Z2v1PS_RH3rUNI4R0xO3xFQ==
                                                                                                                                                                Age: 84
                                                                                                                                                                2024-05-09 17:26:21 UTC15704INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                Data Ascii: 00 %F % 6 h@(0` %E
                                                                                                                                                                2024-05-09 17:26:21 UTC1838INData Raw: 04 ff 05 05 04 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff be be be ff cc cc cc ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 56 56 54 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ed ff ff ff d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                Data Ascii: ffeEEDVVT


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                6192.168.2.1749715151.101.65.164435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:21 UTC387OUTGET /images/G/01/error/logo._TTD_.png HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 1455
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                X-Amz-IR-Id: bbe5759d-f117-413b-bcd7-7762f533e769
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Last-Modified: Wed, 09 Mar 2016 20:37:35 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Expires: Mon, 12 Feb 2024 11:33:41 GMT
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:21 GMT
                                                                                                                                                                Age: 4368
                                                                                                                                                                X-Served-By: cache-iad-kjyo7100023-IAD, cache-bur-kbur8200135-BUR
                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 23 08 06 00 00 00 75 9d 3f 49 00 00 05 76 49 44 41 54 78 01 ed d8 63 70 a4 09 17 47 f1 1b 0c d7 b6 ed dd b1 3d 3b b6 6d db b6 6d db b6 8d b5 6d db bb b1 93 e7 3d 1f 06 b7 6e a5 fb e9 a4 7a 3b d9 37 7d aa 7e a3 3b e8 e9 7f 2c c1 fe 4f 73 1c a7 12 36 e3 3b 5c ec 0f 1c 44 43 84 40 8c 02 98 ab 3c 85 30 f4 c4 2b f8 16 e7 d0 12 72 41 38 7a e2 34 be c0 39 74 46 28 c4 83 bb 31 0d ef 22 11 0e 25 e0 0d 0c c7 f5 10 58 c3 30 d7 07 d3 10 0e 31 1e c0 2c bc 84 af f0 0e 96 a1 a0 97 c7 39 0b 73 2f 28 0f 41 4d 1c c7 d7 78 0b 13 70 25 c4 8d b7 63 6e 6c 87 5b 07 91 1b a2 8c 85 6e 2c d6 21 bd 86 21 0c 87 90 5e 7b 3d 8c d7 06 f1 f0 d6 af 78 0a 62 44 c0 d7 ee 85 28 9d 90 08 4f 4d 87 7d 61 6e 0b dd 5a 74 40 7a
                                                                                                                                                                Data Ascii: PNGIHDRn#u?IvIDATxcpG=;mmm=nz;7}~;,Os6;\DC@<0+rA8z49tF(1"%X01,9s/(AMxp%cnl[n,!!^{=xbD(OM}anZt@z
                                                                                                                                                                2024-05-09 17:26:21 UTC77INData Raw: 1c 45 34 1c 3f f8 04 0b 51 13 b9 20 7e 16 1c ce 08 43 21 74 c5 2c ec c3 47 f8 09 11 70 94 08 7c 83 17 b0 11 c3 51 1d b7 41 ac e0 70 41 c1 e1 82 82 c3 05 87 0b fa 6f f8 1f b8 42 e4 fd 13 e7 a9 a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                Data Ascii: E4?Q ~C!t,Gp|QApAoBIENDB`


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                7192.168.2.1749716151.101.65.164435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:21 UTC384OUTGET /images/G/01/error/500_503.png HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 15733
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                X-Amz-IR-Id: a57ba5fc-5037-433b-a377-b1989d5b66af
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Last-Modified: Mon, 21 Nov 2016 23:14:13 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Expires: Thu, 08 Feb 2024 09:59:40 GMT
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:21 GMT
                                                                                                                                                                Age: 6185
                                                                                                                                                                X-Served-By: cache-iad-kiad7000061-IAD, cache-bur-kbur8200054-BUR
                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 01 3e 08 06 00 00 00 8e 6d 14 19 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 98 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: PNGIHDRC>msRGBiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 3b 0c c3 80 21 0c 18 b2 87 a1 ea db fa 6f 5b 3c e0 c7 d6 56 40 aa e8 0c 8c 10 5a 0b 1f 8d 01 fd 3e 09 b0 fd 04 4c 31 0c 03 86 30 60 e8 37 0c 65 22 40 9e 09 40 5b 36 88 4c c6 5b 33 18 99 80 9f fe 86 7b 30 3e dc f7 2b 50 c6 66 6b 06 af 4a 74 68 19 bf da 59 a3 39 3f 20 e8 b7 f5 8a 8f 2a 02 3b 76 29 0c 39 42 d0 22 1a 6a 6f 31 44 23 77 94 3e 60 54 bf a4 13 a8 c4 f5 7e 45 62 93 e8 bc b3 07 f9 78 8c c8 bf 4f 02 d3 d4 fc fa 79 13 1c e5 9a f3 61 d8 fa f7 d0 bf 1a 67 32 02 3b 76 19 0c 09 e0 d8 82 a0 59 1a ca ca 02 74 08 a5 e8 90 06 07 f8 ea 1e d8 71 64 22 e0 cd 9e c3 5b 9f 3b 05 ec a5 a6 b6 68 7d f3 72 c9 3a f5 0f f1 7d 4a 41 5b bd e7 75 c4 60 9a aa 5f e7 1b 80 ff 53 03 67 80 d0 ff 98 da 0f d6 04 75 ec 12 18 12 9d c0 b8 03 20 c5 45 6f 4c 8d 65 66 e4 29 81 d9 26 0b
                                                                                                                                                                Data Ascii: ;!o[<V@Z>L10`7e"@@[6L[3{0>+PfkJthY9? *;v)9B"jo1D#w>`T~EbxOyag2;vYtqd"[;h}r:}JA[u`_Sgu EoLef)&
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 59 70 04 71 8c 45 17 59 63 e4 8d 85 d4 1d 30 74 59 7b 05 86 d2 86 a1 54 16 62 ac 8f 64 cf 09 e2 d8 19 30 a4 06 9e 1a 18 7a cd 9b 19 8b 01 02 43 39 30 f4 28 18 4a 61 21 46 1d b0 e5 c0 10 76 37 0c fd 21 74 60 28 e8 ba 2d 0c 91 a5 37 54 c6 30 19 30 94 32 0c c5 3e 54 ff 79 34 f3 4b 10 c7 ce 80 21 ed 2a b4 c0 50 b0 59 64 ac 2d 14 66 66 4c 03 0c 01 43 89 2d 24 78 67 76 f3 ee ec ea 56 1f b9 1c 5d 02 80 20 8e 05 87 21 01 36 7f a6 64 02 43 41 c6 c1 47 7c 72 4f 4d 01 30 04 0c bd 70 6a fd 9e bf 9b 08 fc d2 87 38 27 82 38 76 16 0c 69 57 4b 06 86 a2 5e cd 97 42 74 60 28 84 35 17 16 ab 03 43 f7 9e c3 dd 0b 31 96 a1 b2 55 04 71 ec 14 18 12 70 f3 67 77 75 60 e8 70 bd 50 89 4f 82 d6 0d e5 c0 10 2b 50 27 ea d7 2e 92 4c cc 9d 2f 68 63 a8 fe 91 20 8e 9d 09 43 95 a6 de a5 02
                                                                                                                                                                Data Ascii: YpqEYc0tY{Tbd0zC90(Ja!Fv7!t`(-7T002>Ty4K!*PYd-ffLC-$xgvV] !6dCAG|rOM0pj8'8viWK^Bt`(5C1Uqpgwu`pPO+P'.L/hc C
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 5c 88 51 cd 58 de b2 05 09 41 1c 03 86 ec 87 53 ae 06 a2 af 8f 67 ed c8 1d eb 62 70 d5 8b 60 e8 69 c3 3a 31 c1 50 a1 f1 2b f5 42 bf ad d3 80 cf 7c c7 54 7a 60 08 03 86 dc 3b b8 e5 a6 4e 4e 3d 6e 46 67 7a 4a 00 2d 5f 06 43 ba a0 34 01 43 a7 64 1d 67 9e db dd 85 18 a3 98 35 4b 10 c7 80 21 3f 20 ba e2 0d 66 e4 2d f3 92 75 4f f2 17 c2 50 f6 90 61 9d 18 57 a0 1e 3f 2e de 57 2b 31 6b 36 66 37 fe 07 18 c2 80 a1 f8 f7 6a 5a 2e ee e4 86 1b 86 73 de 60 77 0c 3f c6 b8 1d c7 13 86 75 62 84 a1 5c d3 57 f0 ec 6e bf 90 dc ee 23 82 38 06 0c 1d ab 21 2a 2f 4c b9 b3 f0 62 78 00 98 5f 0c 43 4f 18 d6 89 75 6f b2 e6 86 4c f2 13 17 62 04 86 30 60 28 91 e9 a1 67 3e c4 15 e9 f6 d3 7d 3a be 1c 86 74 b3 a0 7a 60 e8 94 73 63 79 0c 73 11 ff 27 30 84 01 43 69 c1 50 7e 61 76 e8 ae 2c
                                                                                                                                                                Data Ascii: \QXASgbp`i:1P+B|Tz`;NN=nFgzJ-_C4Cdg5K!? f-uOPaW?.W+1k6f7jZ.s`w?ub\Wn#8!*/Lbx_COuoLb0`(g>}:tz`scys'0CiP~av,
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 9d b7 c1 90 6e d5 ef 98 27 0e 00 43 d8 ab 61 68 0f 2e 54 30 ca 6f 82 a1 5c 40 c2 b2 01 09 4f 9a 85 55 1a ea a0 b4 b0 7a c3 b9 75 3b 6d 66 49 b8 08 fc 8d 30 a4 1b d6 e9 80 a1 e4 57 fd 06 86 30 cc 65 36 99 04 45 f3 4e 00 5e c1 a3 17 81 f8 4c 00 29 44 40 dd 83 82 cf 8f e7 ae cf 53 5b de 93 71 2d 86 3f c1 17 a5 b8 0f 83 05 34 2f 0f b8 1f 6f 84 21 d3 2c a8 0a 18 3a 65 b8 ac 01 86 80 21 2c f2 a9 f5 16 43 1f a6 60 dc 8b 07 a5 12 0f 50 e1 f0 56 5a 8a e3 7e 8a df 5a 2c 8e d9 7f 3c 6b 43 c4 3d 28 9a 1c ee c7 a2 dc 93 46 f8 78 cb 56 ff af f7 c0 f5 78 4f 81 d2 b7 c2 90 0e 58 42 0e eb bc 15 86 4c ab 7e e7 c0 10 30 84 25 b0 ce 90 78 58 1b c7 a0 78 85 bd 09 82 74 d9 b2 de 12 16 af b0 e1 01 75 5a c0 d0 35 c3 3a 6f 86 21 dd aa df 13 30 04 0c 61 89 2d ba 28 81 d1 70 53 20
                                                                                                                                                                Data Ascii: n'Cah.T0o\@OUzu;mfI0W0e6EN^L)D@S[q-?4/o!,:e!,C`PVZ~Z,<kC=(FxVxOXBL~0%xXxtuZ5:o!0a-(pS
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 19 8f 9d 87 c4 78 a3 77 7e 43 77 c3 7d ea 59 9c 3a 40 e5 dc 27 c7 e3 a9 0d bc ba aa b3 d5 0c 19 cc 1f 7e c5 e8 b3 6e 58 e2 04 18 72 0a a2 1b 6f ad 56 fb a1 89 ef 2c be 43 6c a6 8c c4 09 81 d0 6b 88 44 09 a0 dd 81 eb 1c 6c da af fa 12 77 f0 8d 38 8b b1 cd dc 05 43 a9 b4 03 c3 4b af cf bd b9 2b 4e dd d2 67 6a 86 20 8d d7 bb c1 0e ed d3 60 48 7e 4b 6a 43 4f ad 57 1c 36 fb 16 79 29 37 ae 77 3c ee 10 e8 dc 8b 00 9d 4a e5 10 30 97 0f 8f 59 62 ae d7 7e 12 0c 75 07 7e a7 b6 1d 26 09 00 43 d5 81 f3 ec 1d fd dc 1f 6d 93 ba cc c6 09 41 d0 6b 88 44 09 7c 72 70 59 1c 83 d2 ee bd 57 02 ee 14 a0 bd 36 31 b6 99 9b 61 28 85 76 d0 06 aa e1 bb 2b 4e dd d5 67 d6 b6 d7 bb c3 0f ea 68 44 d2 30 24 37 82 3a 24 0c 69 68 bb 3e f0 5b a5 4b 86 c5 35 40 5a 1c 73 3e 70 ee a3 ed b9 04
                                                                                                                                                                Data Ascii: xw~Cw}Y:@'~nXroV,ClkDlw8CK+Ngj `H~KjCOW6y)7w<J0Yb~u~&CmAkD|rpYW61a(v+NghD0$7:$ih>[K5@Zs>p
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: e3 8e 1a ea ae 3d 6e 72 ed ba 36 42 aa 30 a4 79 40 26 97 b4 71 80 0e 6e 39 f0 3b c0 90 5b 67 f9 25 fe 3b b3 7c 06 66 d7 c5 02 03 b7 93 49 82 f4 c6 f5 5e 2b 7d c1 e0 3b 34 62 e8 cc fb 93 af fd ce 36 13 e4 f9 7c 68 3b 08 d5 cf df 15 a7 6e e9 33 35 2f de 5f e2 5c f2 3d 18 12 6d d8 b4 fe 60 d2 bb d6 37 f2 a6 ac 36 30 24 3a a2 c9 61 5c b4 51 1c d6 3a dc e0 c6 66 5d a3 87 c1 50 a1 74 f4 93 cf 83 b2 ee 51 e6 31 ec d0 78 5e 27 30 e4 fe 16 ba 06 95 5e b3 cf 56 25 60 69 56 3e 5b df 04 43 8d 72 1e ce c1 59 e9 37 e6 23 6f e2 9a e0 33 f8 64 52 c5 ef b4 91 b7 99 25 64 91 ef 53 da 41 e0 cd ad ef 88 53 b7 c1 90 e1 19 5a 9f a3 5a b3 30 69 ab dc b7 f5 65 6e 7c 0a 0c c9 01 b7 13 1d 70 a1 83 21 11 a4 5b e5 c1 9c 2d df 6c 7b cd 0a d6 8d 6e 4c 55 38 be d1 bc 09 f7 57 3f 24 77
                                                                                                                                                                Data Ascii: =nr6B0y@&qn9;[g%;|fI^+};4b6|h;n35/_\=m`760$:a\Q:f]PtQ1x^'0^V%`iV>[CrY7#o3dR%dSASZZ0ien|p![-l{nLU8W?$w
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 34 60 08 21 04 0c b9 c0 90 a6 33 ee 5d 66 93 69 02 c1 e4 1a e4 0f 0c 21 e5 ea 1b f2 89 81 b9 3c 32 1c 12 c2 4f 37 c1 d0 e2 7b 7f 0e 9e 6f ab 64 de 32 87 ef 16 0a d4 54 31 b6 45 d1 26 96 83 6d aa 03 86 10 42 c0 d0 71 18 92 83 e4 e0 33 b5 5e 04 02 b9 53 af 1d 61 a8 f2 bd 61 22 53 f1 a7 e6 e3 e4 2c c5 e0 f9 1b 87 fc 74 13 0c dd 51 93 25 fb 69 f1 81 30 e5 1a 86 18 db a2 0a 7c 01 41 1d 18 42 08 01 43 b6 30 a4 e9 44 73 df 75 86 94 8e 7d be 30 c8 d7 67 17 f1 ea fc 14 28 e3 71 a5 9f 7c 61 68 b8 fa 21 54 8e df 7a fe 46 66 eb bb 3b da a2 26 2b 54 1e 3c 36 30 84 10 02 86 3c 61 a8 d7 0d 8f 79 c2 90 da b9 ef 4d df 0e 15 80 ca 0b 60 a8 0f 95 25 b9 d1 4f be 30 d4 5e fd 10 2a b5 30 f9 d9 d7 7c 47 5b 54 c0 69 0a e0 33 60 08 21 04 0c 79 c2 d0 af ba 8a a3 2b 50 2b d0 d0 3e
                                                                                                                                                                Data Ascii: 4`!3]fi!<2O7{od2T1E&mBq3^Saa"S,tQ%i0|ABC0Dsu}0g(q|ah!TzFf;&+T<60<ayM`%O0^*0|G[Ti3`!y+P+>
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 21 60 08 21 84 10 42 c0 10 30 84 10 42 08 21 60 08 18 42 08 21 84 10 30 04 0c 21 84 10 42 08 18 02 86 10 42 08 21 04 0c 01 43 08 21 84 10 02 86 80 21 84 10 42 08 01 43 c0 10 42 08 21 04 0c 01 43 c0 10 42 08 21 04 0c 01 43 5a 07 7d 7c 7c d4 df 36 fe 18 cd 25 0e ad f7 e3 e7 de 70 7e b7 5c 1f cf 04 42 08 18 4a 0d 86 be 3b ed fc db da 0d fb e9 dc 73 43 c7 ff f3 f7 af 1f a3 b9 44 13 8c bf 84 b5 9c df 2d d7 c7 33 71 8f df 27 e1 77 20 14 21 60 c8 0b 86 4a 29 40 6d 59 ff 6d 19 1d 3f 30 04 0c 85 87 a1 ef cf 17 eb cb 07 ad f8 50 bb a2 2f 42 08 18 3a 0c 43 bd 26 33 34 49 7f 1f 81 21 60 08 18 3a 05 86 5a 32 1b 87 fc de 09 ff 75 78 03 21 60 e8 28 0c 95 86 cf 74 d2 67 6a 60 08 18 02 86 80 21 84 10 30 f4 36 18 ca a4 cf 0c be 1d bf 18 0a 28 d5 e1 b6 8d cf 67 e2 f3 a5 43
                                                                                                                                                                Data Ascii: !`!B0B!`B!0!BB!C!!BCB!CB!CZ}||6%p~\BJ;sCD-3q'w !`J)@mYm?0P/B:C&34I!`:Z2ux!`(tgj`!06(gC
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 85 b2 5b e7 a7 cc 2a 74 06 a2 bd cd 39 4f 80 a1 3e 85 9a 21 a9 6d ae 70 2b 0f 69 2d 67 fb 58 69 b7 95 ad 9f f6 8a 99 a9 19 42 08 18 4a 11 86 6a d7 fa 04 8b 99 1f 4e ab f4 ca 6f ae 9a b7 e3 3e 44 23 91 67 7c 19 66 cd 99 66 26 d5 16 43 6c bd c7 8c 3b af d9 64 be be 97 fc 39 fb 9c df 11 20 b2 b8 d6 d0 30 54 fb 04 f9 3b 60 48 69 3f bd ef de 5d 3e 3e 56 40 6c 72 c8 4e 96 16 75 84 c0 10 42 c0 50 74 30 b4 55 d0 98 29 c3 2e b9 e1 37 0a 9b e0 2f a0 62 31 cc 68 32 fd f6 a0 76 c8 4a 0a bf d9 78 ab b6 05 b8 52 5d 35 5a fc 5b a5 a9 7d 28 4d 20 a1 59 f3 a7 f6 9c 02 2f 17 92 d7 9a eb 9a 74 f0 e6 e3 7b 8d 3f 7b c3 fa 30 d9 4e f0 cc 95 45 2a 0b cb 6b 9d 37 16 47 6c 4f 80 a1 6c eb 3c c5 f7 e6 83 30 34 6f 0c 2d b9 c2 50 21 9d eb bc 35 bb eb 04 1f b7 ca fa 3e b5 34 e4 3a ea
                                                                                                                                                                Data Ascii: [*t9O>!mp+i-gXiBJjNo>D#g|ff&Cl;d9 0T;`Hi?]>>V@lrNuBPt0U).7/b1h2vJxR]5Z[}(M Y/t{?{0NE*k7GlOl<04o-P!5>4:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                8192.168.2.1749717151.101.65.164435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:21 UTC384OUTGET /images/G/01/error/9._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 34333
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                X-Amz-IR-Id: 8352994a-b48f-437c-8294-4473debaa5fb
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Expires: Thu, 31 Aug 2023 06:09:04 GMT
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:21 GMT
                                                                                                                                                                Age: 36273
                                                                                                                                                                X-Served-By: cache-iad-kjyo7100027-IAD, cache-bur-kbur8200118-BUR
                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 09 ff c4 00 49 10 00 01 03 02 04 04 04 03 05 06 04 03 07 03 05 00 01 00 02 03 04 11 05 12 21 31 06 13 41 51 07 22 61 71 32 81 91 14 a1 b1 c1 f0
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCI!1AQ"aq2
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 70 c5 2b 11 0f 46 d9 a6 db b4 fb 94 31 9a 7a 87 37 35 a5 65 85 8e ba 93 e5 fa 11 f7 ae 98 c6 e7 b5 f7 e1 9b c0 60 77 3a 3a d8 a5 7d 3d 40 94 ca c7 0d d8 48 bd 8f a5 b4 b7 a2 ce d8 26 2d df 5e 26 13 f5 a2 23 b2 dc c3 ad f0 d6 2e cc 5a 87 39 01 95 11 f9 66 8c 1d 8f 71 e8 77 0b d8 e9 fa 88 cd 5d fb c7 97 93 d4 60 9c 56 fc 4f 86 55 74 b0 10 10 10 10 47 c4 6a a2 a1 a0 a8 ad 98 da 28 22 74 af f6 68 24 fe 0a b7 b4 52 b3 69 f6 5a 94 9b da 2b 1e 65 c9 f8 0e 95 f5 38 5c f8 d5 6b 8c 95 58 85 4b e6 71 3a 91 77 b8 db d8 0b 5b d9 7c df 43 5f af 6b 67 bf bc be 83 d4 2f f4 a6 31 53 c5 61 77 14 01 f5 0f 85 c4 80 f7 59 c0 1d 87 65 e8 5e 9e d0 e2 a5 f5 1b 6b 58 9d 64 b8 76 33 86 e3 34 4e 19 e0 96 cf cb b6 5d 45 bd bf a2 e3 ea 22 69 ab d7 cc 3b 70 6a f1 38 ed e2 5d e6 82 a1
                                                                                                                                                                Data Ascii: p+F1z75e`w::}=@H&-^&#.Z9fqw]`VOUtGj("th$RiZ+e8\kXKq:w[|C_kg/1SawYe^kXdv34N]E"i;pj8]
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: f6 eb de 1d 5f c2 ae 29 83 1b c1 d9 41 2c b7 ad a4 68 61 24 ff 00 9a c1 a0 70 ef d8 ff 00 75 f4 1e 97 d5 c6 5c 71 4b 4f dd 1f d6 1e 17 a9 f4 73 87 27 7c 78 9f e9 2d d5 7a af 2c 40 41 c7 bc 53 af 13 78 a9 84 d0 30 39 ce a4 a0 32 ba c4 58 73 1e 41 fb 98 3e e5 f3 fe af 6f fa b8 eb 1e cf a2 f4 ac 7a e9 72 5e 7d e7 5f cb ff 00 69 34 15 42 1e 11 9e ed 24 c6 0c 61 87 77 10 40 b7 e5 f3 54 e8 6d 31 4e 7d 99 f5 54 de 46 85 2d 44 b0 71 b7 ec a7 97 86 42 c6 73 b3 38 79 9c 7c ee fa 8c a0 f6 17 f9 fa 18 ef dd 0a da b1 d9 b6 c1 5f 3f 3e 99 d5 21 81 d3 4a 40 86 37 5c 68 5d 7c ce 1d 2e 49 71 f4 20 77 54 ea 22 2c cb 0c 76 ce a1 d6 78 2a 36 c5 83 72 db ad a5 75 cf 7d b5 5d 7d 14 6b 1e bf 2e 1e ae db be ff 00 0c e2 eb 73 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08
                                                                                                                                                                Data Ascii: _)A,ha$pu\qKOs'|x-z,@ASx092XsA>ozr^}_i4B$aw@Tm1N}TF-DqBs8y|_?>!J@7\h]|.Iq wT",vx*6ru}]}k.s
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: df 79 6a f2 7d 62 bb c1 16 f8 98 7b 1e 8b 93 59 6d 4f 9a cf f4 e5 f3 e7 08 71 1d 65 75 64 dc 09 8f 12 e8 62 9a 6a 6a 1a e0 6e d2 d0 74 8c df 72 dd 0b 4f 51 a1 e8 56 7a ac 44 4d 7d dd 33 5b 47 df 2d 7c b6 7a 4a da ca 0a 8d 1f 0b 8c 6e b3 ae 01 07 a7 70 41 b8 f4 2a b6 77 e2 d5 ab 12 c3 e2 2d 73 67 30 46 d7 17 6b 6b 75 fd 76 57 ac fb a6 fc 4e a1 d7 bc 0c 9e b2 96 8e 7a 3a da 87 48 20 73 5d 0c 72 3a ee 89 bf e8 ec 2e 75 6e da dc 7a c6 e2 db d3 97 3e 3f 7d 36 7c 52 99 f5 f8 dc 6d 2c 69 8d 92 f3 1d 98 e9 b0 01 be a7 e2 2b c4 ea a7 73 db a7 46 19 8a 57 6d 9a 7a 27 4b 09 e6 31 d1 80 00 cc 64 00 1f 66 eb 7f a2 cf e9 ce b7 2c 2b 93 53 c2 f1 85 91 44 dc d1 e6 60 04 e6 71 20 e6 eb ec af 15 ed 8f 0a f7 4c cf 91 92 de ce 63 48 8e db dc fb d9 4c db fe df 08 ed f9 47 aa
                                                                                                                                                                Data Ascii: yj}b{YmOqeudbjjntrOQVzDM}3[G-|zJnpA*w-sg0FkkuvWNz:H s]r:.unz>?}6|Rm,i+sFWmz'K1df,+SD`q LcHLG
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: e2 6b 5e 1c 5f fc 4d 78 95 5d 4f 4a ee 17 e1 19 cb ab 6a 9d c9 ac aa 85 e7 3c 2c b8 02 26 b8 7c 2e 71 20 12 36 d0 6e bd de 8f 05 6d bc b7 f1 1e 1c 19 ad 7a c5 71 d7 cc be 6c e2 6c 23 0d c2 f1 66 52 d1 62 d2 62 f1 f2 23 75 4d 40 a6 74 1c b9 dc 2f 24 41 ae b9 76 43 a6 6b 59 da e8 bd 78 99 b5 77 12 f3 a6 22 2d 35 b3 a1 f8 63 c6 18 c7 0f 49 1c 51 d5 3d f0 50 ca 63 99 99 bc a5 ae b6 52 05 89 fe 53 6d ae 35 5e 6f 53 82 32 44 da 3c bd 4c 19 26 3e cb 78 f0 fa 29 d8 8d 3e 35 2d 2c e5 ee 0d 2f 07 23 bc b7 1b 1b 8e 80 0f 9e 8b c0 be 69 99 8d bd 2c 78 a6 b1 2d 9e 83 10 a5 86 a5 8e 94 35 b8 7d 5b 03 a6 96 de 50 08 d1 f6 3d 7f 11 a2 d3 1e 5a d7 26 ad fc 33 e7 fd d8 5f 1d ad 5e 3f 8a 3c 7f b2 2e 2d 83 57 d1 c1 51 53 82 47 0d 5c 52 02 f6 3e 92 50 e6 e6 ff 00 50 dc 0f 51
                                                                                                                                                                Data Ascii: k^_Mx]OJj<,&|.q 6nmzqll#fRbb#uM@t/$AvCkYxw"-5cIQ=PcRSm5^oS2D<L&>x)>5-,/#i,x-5}[P=Z&3_^?<.-WQSG\R>PPQ
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: a0 69 b6 52 47 72 0e 83 e6 b4 ed 94 c4 c4 3e 77 ae e3 9f 11 b0 26 7d b6 3a 99 68 e9 a4 76 56 b9 87 42 e0 00 df a1 d0 fd 55 eb 6d 13 1b f2 dc fc 16 ff 00 10 5e 20 43 c4 d4 b8 66 34 c1 c4 58 6c d7 0e 81 8c 6b 6a da 3a ba 33 a6 72 3f 90 ef b0 b1 56 dc da 51 db 0f b2 f0 da da 6c 46 82 0a ea 39 44 b4 f3 c6 24 8d e0 5a ed 22 e3 43 a8 f6 28 ce 63 49 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 2d d4 3b 2c 67 d7 b1 b2 48 d1 7c 43 6b 1f 40 03 c9 d4 eb a5 c1 f4 b2 f0 bd 66 ff 00 f4 a2 36 f5 bd 2a 27 ea 70 c0 f0 96 01 4d 4f 4c 4c f4 ee 92 49 5e 25 90 10 3a 6c 08 1d 3d 36 fb d7 91 d2 74 ff 00 53 9b 43 d2 ea fa 99 de ab 3e 1b 9c 0c c8 f0 5a f6 e8
                                                                                                                                                                Data Ascii: iRGr>w&}:hvVBUm^ Cf4Xlkj:3r?VQlF9D$Z"C(cI-;,gH|Ck@f6*'pMOLLI^%:l=6tSC>Z
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 73 dc da 3a 36 75 2f 0d 36 99 e0 0d 47 c0 d3 a7 9d da 0d f7 13 1c bc bb d2 d5 b4 c7 b7 f7 7d 03 c2 9e 3b f1 4f 0f e0 18 6d 4f 13 e1 12 63 91 d4 8c d3 49 03 39 32 d2 c7 b8 92 5d 0b 75 04 1c b6 d0 11 ae a2 f4 a5 e2 6d 30 5f a7 fd 9d 23 01 f1 eb c3 7c 77 94 d6 62 d5 14 52 cc 09 63 2a e9 1e d1 60 09 27 3b 73 32 d6 04 93 7d 00 37 b5 96 91 68 96 76 e9 b2 44 6f 5c 27 bf c5 cf 0e 1d 4a f9 9b c7 d8 08 88 68 5d f6 a1 a1 da d6 df bf e2 ad a9 67 34 98 f3 0d 53 89 fc 7c f0 eb 0f 8d f0 d3 63 43 13 78 60 2e 6d 2c 0e 70 69 d2 c2 e4 58 b8 93 f2 53 d9 f3 29 ae f7 c4 39 c6 21 fe 21 78 4e b6 b5 90 56 61 38 c3 a9 8b 83 66 96 90 30 16 5e f7 2d 63 fe 2b 76 24 5d 56 d4 af cb aa 99 2d 58 e2 12 38 67 83 99 c4 9c 6b 4d 27 02 e2 fc 31 c4 3c 27 3b 58 f7 3a ba b8 b3 13 8d c0 5d cd 92
                                                                                                                                                                Data Ascii: s:6u/6G};OmOcI92]um0_#|wbRc*`';s2}7hvDo\'Jh]g4S|cCx`.m,piXS)9!!xNVa8f0^-c+v$]V-X8gkM'1<';X:]
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: ff 00 37 c2 e1 a8 3d b8 af 16 c3 3a 9f 0f a4 c1 97 17 a8 57 ba 93 f7 7b c7 bb ce 30 0e a8 a3 86 a4 f2 5d 35 78 78 a8 ca df dd 90 0d b2 38 ed 72 db 10 77 f2 fa ab db 34 76 f7 2b 83 a1 99 bc e3 98 e2 3f cf ee ee bf e1 b3 05 38 3f 86 f4 a5 d7 2e a9 3c c2 eb dc 3b 53 63 ef 97 28 3e a1 75 74 91 1f 4f bb e5 f3 de bf 93 bb ab 9a 47 8a ea 3f df fa ba 72 ea 78 a2 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0f 1c 43 45 dc 40 08 2c ba 7b 9b 33 6e ea bd df 09 d2 cb ef ba ac 8b 2f 6e b7 59 da 16 59 70 b5 c1 54 98 4a d3 ed 62 0a aa 51 a5 6b 5c 4b 5a db 7a f5 51 a8 9e 05 8e 43 23 7d da 08 f9 12 52 29 10 4c ee 16 a4 96 cf b3 41 be da 95 6d c6 cd 2a 86 4b 6a
                                                                                                                                                                Data Ascii: 7=:W{0]5xx8rw4v+?8?.<;Sc(>utOG?rxCE@,{3n/nYYpTJbQk\KZzQC#}R)LAm*Kj
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 04 80 2e 50 69 dc 5f e2 17 0f 60 4e 96 8f ed ad aa c4 5b 71 f6 6a 72 1e f6 9f f5 5b 46 7c f5 f4 5c bd 4f 59 87 a6 8d e4 9e 7e 3d dd bd 2f a7 e7 ea 79 a4 71 f3 3e 3f e7 f6 73 28 b1 89 b1 3a e7 56 54 49 13 65 90 92 d6 13 60 07 60 6d a8 ee 7e ab e3 7a 9e ae fd 56 5e fb 3e 9a bd 35 70 63 ec af 88 75 0e 17 8e 28 b0 f8 dd 19 8d d9 80 b1 69 ba fa 4e 82 b5 a6 28 d3 e6 fa c9 b5 b2 4e d9 d6 bb 4d 57 7e dc 6f 0f 98 f9 46 9d ca ac f2 97 97 05 ba e8 14 8b 73 b4 16 90 06 a7 7f e8 ab 68 10 6a 25 67 21 82 52 d1 e7 ca c0 7f 8d c0 7e be 8a 93 31 35 e5 6d 4e f8 63 6a e1 cf 2b 5e d7 7f 96 5a e9 b5 b0 70 22 e4 1e fe 9f 25 95 ab
                                                                                                                                                                Data Ascii: .Pi_`N[qjr[F|\OY~=/yq>?s(:VTIe``m~zV^>5pcu(iN(NMW~oFshj%g!R~15mNcj+^Zp"%
                                                                                                                                                                2024-05-09 17:26:21 UTC1378INData Raw: 4d be 89 df 5c 91 dd 04 d6 69 3a 96 3a a1 95 2f c5 a8 a8 b9 83 f7 85 f5 32 96 58 17 00 01 b5 bb 76 e8 35 51 31 69 98 af cf 29 89 8d 4c fc 32 35 d2 c8 da 2a a8 44 a4 4e e8 5c 33 ff 00 23 8e 83 e9 73 ed 65 bc ce a2 59 c4 73 09 54 c5 b4 d4 ad 8d ad 76 66 96 33 30 de c0 5c 95 35 88 ac 7e 49 e6 53 a0 96 46 97 97 79 f2 5e ce 02 d9 85 ff 00 a7 4e e0 2d 22 54 d3 21 03 ee d0 f0 34 dc 2d 61 0b fb 8b 81 a2 94 2f c6 2c a6 09 5a c3 64 64 b8 bc 99 5a e3 91 96 bf 40 ab 5b 44 da 62 3d 96 98 98 ac 33 4b 45 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 18 2e 2e e2 bc 17 85 e8 db 53 8a d4 39 b9 ce 56 47 13 73 c8 f3 e8 d1 a9 59 66 cd 4c 34 ef c9 3a 86 fd 3f 4d 93 a8 bf 66 38 dc
                                                                                                                                                                Data Ascii: M\i::/2Xv5Q1i)L25*DN\3#seYsTvf30\5~ISFy^N-"T!4-a/,ZddZ@[Db=3KE..S9VGsYfL4:?Mf8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                9192.168.2.174972113.226.248.1734435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:22 UTC349OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: www.amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:22 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                Content-Length: 17542
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                Date: Thu, 09 May 2024 17:24:57 GMT
                                                                                                                                                                x-amz-rid: THEZ3V2FJT0690JYKN6K
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                ETag: "4486-490c87c5a6340"
                                                                                                                                                                Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                Via: 1.1 9cbcfdda6d6272e0974004cceb62f5ec.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                X-Amz-Cf-Id: MTm5grmoPnoSFibWeZGRayIIEpVupQi92qDAY0okwUMgQxNx3J3Phw==
                                                                                                                                                                Age: 85
                                                                                                                                                                2024-05-09 17:26:22 UTC15704INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                Data Ascii: 00 %F % 6 h@(0` %E
                                                                                                                                                                2024-05-09 17:26:22 UTC1838INData Raw: 04 ff 05 05 04 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff be be be ff cc cc cc ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 56 56 54 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ed ff ff ff d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                Data Ascii: ffeEEDVVT


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                10192.168.2.174972320.114.59.183443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rLwed4xBRaVygVA&MD=K3MbDKd7 HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                2024-05-09 17:26:30 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Expires: -1
                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                MS-CorrelationId: 8992911f-b1d4-4b0c-8bba-20770f1771bb
                                                                                                                                                                MS-RequestId: fbc4104e-967a-493c-8f4b-0c40b2497d46
                                                                                                                                                                MS-CV: 6TMQVSPkj0yDACso.0
                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:29 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                2024-05-09 17:26:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                2024-05-09 17:26:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                11192.168.2.1749705162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:33 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                Content-length: 110
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                2024-05-09 17:26:33 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                12192.168.2.174972923.39.190.93443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-05-09 17:26:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Server: ECAcc (sac/2518)
                                                                                                                                                                X-CID: 11
                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                Cache-Control: public, max-age=221886
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:35 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                13192.168.2.174973020.190.151.134443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                Accept: */*
                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                Content-Length: 4788
                                                                                                                                                                Host: login.live.com
                                                                                                                                                                2024-05-09 17:26:35 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                2024-05-09 17:26:35 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                Expires: Thu, 09 May 2024 17:25:35 GMT
                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                                                                x-ms-request-id: 7bcb1d7c-2288-424c-bfdb-bc1d0b7d8778
                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D879 V: 0
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:35 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 11153
                                                                                                                                                                2024-05-09 17:26:35 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                14192.168.2.174973123.39.190.93443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-05-09 17:26:35 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                X-CID: 7
                                                                                                                                                                X-CCC: US
                                                                                                                                                                X-Azure-Ref-OriginShield: Ref A: 35C99E6D169B4F63A1B2514125DB0961 Ref B: CH1AA2040901054 Ref C: 2023-08-05T07:25:37Z
                                                                                                                                                                X-MSEdge-Ref: Ref A: 90E5741CD36646A4B6D502122F515FB1 Ref B: BY3EDGE0413 Ref C: 2023-08-05T07:25:37Z
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Cache-Control: public, max-age=221915
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:35 GMT
                                                                                                                                                                Content-Length: 55
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2
                                                                                                                                                                2024-05-09 17:26:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                15192.168.2.174973213.107.5.88443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:35 UTC537OUTGET /ab HTTP/1.1
                                                                                                                                                                Host: evoke-windowsservices-tas.msedge.net
                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                                                                X-EVOKE-RING:
                                                                                                                                                                X-WINNEXT-RING: Public
                                                                                                                                                                X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                                                                X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                                                                X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                                                                X-WINNEXT-PLATFORM: Desktop
                                                                                                                                                                X-WINNEXT-CANTAILOR: False
                                                                                                                                                                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                                                                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                                                                If-None-Match: 2056388360_-1434155563
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                2024-05-09 17:26:36 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                Content-Length: 7285
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                ETag: -1137101170_1608601050
                                                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                X-ExP-TrackingId: 67ff19d3-88cf-487c-b9e6-629d3246f441
                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                X-MSEdge-Ref: Ref A: DBF636B9CD234398AC4737589AEFA804 Ref B: BY3EDGE0206 Ref C: 2024-05-09T17:26:35Z
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:35 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                                                                                                                                                                Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                                                                                                                                                                Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                                                                                                                                                                Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                                                                                                                                                                Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                                                                                                                                                                Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                                                                                                                                                                Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                                                                                                                                                                2024-05-09 17:26:36 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                                                                                                                                                                Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                                                                                                                                                                2024-05-09 17:26:36 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                                                                                                                                                                Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                16192.168.2.174973313.107.21.200443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:36 UTC2568OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                                X-BM-Market: CH
                                                                                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                                X-BM-DTZ: 120
                                                                                                                                                                X-DeviceID: 01000A41090080B6
                                                                                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAASlowbWUT6GlwMa1wRwTn6ueWwLfPvqFhce%2BVUEn95r%2B6yTEzAB0HTksQltS1KoCb4a9Y09u/J6hwz1ZFXEOxDPWew9nIR/jVb4dJB8LMz8crlsM3A8etFfLpVAwZS59xhZBfwjVvGwHwCzN8a5vxvMsw8VMhGM4Laj9ct0Q%2BtNeOkOtVZ584ihsaMx6QsczTbxCcGYZA3iaOWc0l4Zw3OgVtkKWGnPpYJ9d5FSno4sEr/eSzfmkSZik/WYABOEe4Sprjwcs/H4uPSEpnMFJK2AP%2BKJpyCSA/kMc79rrvx8nNzU6Rb%2BZGrtEv1%2BKab18weFqoThQ%2BB6Vj2vq6SVPsAADZgAACIaTFzDtLT6yqAGWyhqUZuO9xUDRbEwogO9m2/2Q9M3zpbzaVLjb9MbUmKe9SvTO6leyZ4qei0UeBGjetDU4f2c%2B8ztTeY1r7J7WVR8u4y3OMb9PnxA6guGAzmtcC9VmOu9xmCEPc1jWGi89Uhe5bGpuNUiFxOUGRzQlibfbWd/54/5braeWeWqQ4nu/XwP2of6oyT75ZowGoXHM0zWlF53xsBjueIQ8Crvd%2BHPN%2BTfIHZobrR6cdbaidO2jm/qELbpaULxLyQ0iDfKuxuLO1pi03G3NhfsBAW5CBOUH/72k68h3wMkX68MgdnwpEVtegwHwKiTuglcK9JgHafOPf08DvQLJjWOhCk4u/3%2BAH%2BquZ5FsTvZK7WeMuoJuwIJZAuCJ4vIR%2Byu/9QKgKGFnOA1iN8lhqoJv4sxWJY9I1Rsrl810gfa0674L5BG3LLpOJsasLfncBTQkIFsCUIRsInLvGVCbLomUP/NcoNZ%2BAYkGU63zPO4j/UwO2AovghQA6yRfjesmZeH8f/cvb/gXVTNa3JA7wdHnh7qtWSvEWeJ9IQ9Cd5excFpMvBstrhwx2yUH2AE%3 [TRUNCATED]
                                                                                                                                                                X-Agent-DeviceId: 01000A41090080B6
                                                                                                                                                                X-BM-CBT: 1715275593
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                X-Device-isOptin: false
                                                                                                                                                                Accept-language: en-GB, en, en-US
                                                                                                                                                                X-Device-Touch: false
                                                                                                                                                                X-Device-ClientSession: 6654ABF57EAD427C82681A4747A9DF90
                                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                Host: www.bing.com
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                                                                2024-05-09 17:26:36 UTC1463INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                Content-Length: 2215
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                Set-Cookie: _EDGE_S=SID=102310C56132685814CE04BF6058691E&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                Set-Cookie: MUIDB=4590362BB5CF472B95BBEDB3112D4B7B; expires=Tue, 03-Jun-2025 17:26:36 GMT; path=/; HttpOnly
                                                                                                                                                                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Tue, 03-Jun-2025 17:26:36 GMT; path=/; secure; SameSite=None
                                                                                                                                                                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                Set-Cookie: _SS=SID=102310C56132685814CE04BF6058691E; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                X-EventID: 663d074c2c294971a6dec19b91cfc063
                                                                                                                                                                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                X-MSEdge-Ref: Ref A: 4D529352561B445EBFE9DFD7529A9AF9 Ref B: LAX311000115029 Ref C: 2024-05-09T17:26:36Z
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:36 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-05-09 17:26:36 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                                                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                17192.168.2.1749734142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:37 UTC635OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:37 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:37 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Vfis9kWlTpJvLNDeOIvJlA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; expires=Tue, 05-Nov-2024 17:26:37 GMT; path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:37 UTC782INData Raw: 33 30 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 68 75 6e 74 73 76 69 6c 6c 65 20 61 6c 61 62 61 6d 61 20 74 6f 72 6e 61 64 6f 20 64 61 6d 61 67 65 22 2c 22 70 6f 72 74 61 6c 20 6e 79 63 20 64 75 62 6c 69 6e 22 2c 22 63 6f 73 74 63 6f 20 63 6f 75 70 6f 6e 73 22 2c 22 70 68 69 6c 61 64 65 6c 70 68 69 61 20 65 61 67 6c 65 73 20 6e 65 77 73 22 2c 22 63 68 61 72 67 65 64 20 6c 65 6d 6f 6e 61 64 65 20 70 61 6e 65 72 61 20 62 72 65 61 64 22 2c 22 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 72 6f 63 6b 65 74 20 6c 61 75 6e 63 68 22 2c 22 68 65 72 73 63 68 65 6c 20 77 65 69 6e 67 72 6f 64 20 73 70 61 63 65 20 6a 61 6d 22 2c 22 6b 69 6d 20 73 75 6d 62 6c 65 72 20 72 65 73 69 67 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22
                                                                                                                                                                Data Ascii: 307)]}'["",["huntsville alabama tornado damage","portal nyc dublin","costco coupons","philadelphia eagles news","charged lemonade panera bread","spacex falcon 9 rocket launch","herschel weingrod space jam","kim sumbler resigns"],["","","","","","","","
                                                                                                                                                                2024-05-09 17:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                18192.168.2.1749737142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:37 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:38 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                Version: 630952552
                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:38 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:38 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                                                                                                                                Data Ascii: 13)]}'{"ddljson":{}}
                                                                                                                                                                2024-05-09 17:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                19192.168.2.1749735142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:37 UTC538OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:38 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                Version: 630952552
                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:38 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:38 UTC288INData Raw: 66 63 34 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 51 61 20 67 62 5f 68 62 20 67 62 5f 54 64 20 67 62 5f 6e 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65 5c
                                                                                                                                                                Data Ascii: fc4)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Qa gb_hb gb_Td gb_nd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 72 64 20 67 62 5f 6b 64 20 67 62 5f 78 64 20 67 62 5f 77 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 71 64 20 67 62 5f 67 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4f 63 20 67 62 5f 71 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33
                                                                                                                                                                Data Ascii: 3e\u003c\/div\u003e\u003cdiv class\u003d\"gb_rd gb_kd gb_xd gb_wd\"\u003e\u003cdiv class\u003d\"gb_qd gb_gd\"\u003e\u003cdiv class\u003d\"gb_Oc gb_q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 2f 3f 74 61 62 5c 75 30 30 33 64 72 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4e 63 20 67 62 5f 35 64 5c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 71 64 20 67 62 5f 65 64 20 67 62 5f
                                                                                                                                                                Data Ascii: abel\u003d\"Google\" href\u003d\"/?tab\u003drr\"\u003e\u003cspan class\u003d\"gb_Nc gb_5d\" aria-hidden\u003d\"true\" role\u003d\"presentation\"\u003e\u003c\/span\u003e\u003c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_qd gb_ed gb_
                                                                                                                                                                2024-05-09 17:26:38 UTC1245INData Raw: 5c 22 67 62 5f 37 63 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 78 20 67 62 5f 4b 20 67 62 5f 6a 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 66 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 53 65 61 72 63 68 20 4c 61 62 73 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 6c 61 62 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 73 6f 75 72 63 65 5c 75 30 30 33 64 6e 74 70 5c 22 20 74 61 72 67 65 74 5c 75 30 30 33 64 5c 22 5f 74 6f 70 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74
                                                                                                                                                                Data Ascii: \"gb_7c\"\u003e \u003cdiv class\u003d\"gb_x gb_K gb_j\"\u003e \u003cdiv class\u003d\"gb_f\"\u003e \u003ca class\u003d\"gb_d\" aria-label\u003d\"Search Labs\" href\u003d\"https://labs.google.com/search?source\u003dntp\" target\u003d\"_top\" role\u003d\"but
                                                                                                                                                                2024-05-09 17:26:38 UTC835INData Raw: 33 33 63 0d 0a 73 3f 74 61 62 5c 75 30 30 33 64 72 68 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 68 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 36 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39
                                                                                                                                                                Data Ascii: 33cs?tab\u003drh\" aria-expanded\u003d\"false\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg class\u003d\"gb_h\" focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M6,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 38 30 30 30 0d 0a 61 6c 2d 69 63 6f 6e 2e 70 6e 67 5c 22 20 61 6c 74 5c 75 30 30 33 64 5c 22 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 5c 5c 39 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 69 6d 61 67 65 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 76 67 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33
                                                                                                                                                                Data Ascii: 8000al-icon.png\" alt\u003d\"\" height\u003d\"24\" width\u003d\"24\" style\u003d\"border:none;display:none \\9\"\u003e\u003c\/image\u003e\u003c\/svg\u003e\u003c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 68 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66 20 63 29 5f 2e 68 64 28 61 2c 62 2c 64 29 3b 65 6c 73 65 7b 64 5c 75 30 30 33 64 28 30 2c 5f 2e 79 29 28 61 2e 43 2c 61 2c 62 29 3b 63 6f 6e 73 74 20 65 5c 75 30 30 33 64 61 2e 76 2b 63 3b 61 2e 76 2b 2b 3b 62 2e 64 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30 30 33 64 65 3b 61 2e 42 5b 65 5d 5c 75 30 30 33 64 64 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62
                                                                                                                                                                Data Ascii: r_||{};(function(_){var window\u003dthis;\ntry{\n_.hd\u003dfunction(a,b,c){if(!a.j)if(c instanceof Array)for(var d of c)_.hd(a,b,d);else{d\u003d(0,_.y)(a.C,a,b);const e\u003da.v+c;a.v++;b.dataset.eqid\u003de;a.B[e]\u003dd;b\u0026\u0026b.addEventListener?b
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 2e 70 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 20 69 6e 20 61 2e 69 29 72 65 74 75 72 6e 20 61 2e 69 5b 62 5d 3b 74 68 72 6f 77 20 6e 65 77 20 6f 64 3b 7d 3b 5f 2e 71 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 70 64 28 5f 2e 54 63 2e 69 28 29 2c 61 29 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 77 64 2c 46 64 2c 48 64 3b 5f 2e 72 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 29
                                                                                                                                                                Data Ascii: .pd\u003dfunction(a,b){if(b in a.i)return a.i[b];throw new od;};_.qd\u003dfunction(a){return _.pd(_.Tc.i(),a)};\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n SPDX-License-Identifier: Apache-2.0\n*/\nvar wd,Fd,Hd;_.rd\u003dfunction(a){if(null\u003d\u003da)
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 31 29 7d 3b 5f 2e 45 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 72 64 28 5f 2e 71 63 28 61 2c 62 29 29 7d 3b 5c 6e 5f 2e 52 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5c 75 30 30 33 64 5f 2e 71 63 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 61 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 62 28 5f 2e 45 64 28 61 2c 62 29 2c 63 29 7d 3b 46 64 5c 75 30 30 33 64 30 3b 5f 2e 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74
                                                                                                                                                                Data Ascii: 1)};_.Ed\u003dfunction(a,b){return _.rd(_.qc(a,b))};\n_.R\u003dfunction(a,b){a\u003d_.qc(a,b);return null\u003d\u003da?a:Number.isFinite(a)?a|0:void 0};_.S\u003dfunction(a,b,c\u003d0){return _.lb(_.Ed(a,b),c)};Fd\u003d0;_.Gd\u003dfunction(a){return Object
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 52 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 74 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 76 61 72 20 76 64 2c 7a 64 3b 76 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 61 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 78 64 5c 75 30 30 33 64 5b 77 64 28 5c 22 64 61 74 61 5c 22 29 2c 77 64 28 5c 22 68 74 74 70 5c 22 29 2c 77 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 77 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 77 64 28 5c 22 66 74 70 5c 22 29 2c 6e 65 77 20 76 64 28 61 5c
                                                                                                                                                                Data Ascii: 3dclass{constructor(a){this.i\u003da}toString(){return this.i}};_.Rd\u003dnew _.td(\"about:invalid#zClosurez\");var vd,zd;vd\u003dclass{constructor(a){this.ah\u003da}};_.xd\u003d[wd(\"data\"),wd(\"http\"),wd(\"https\"),wd(\"mailto\"),wd(\"ftp\"),new vd(a\


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                20192.168.2.1749736142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:37 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:38 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                Version: 630952552
                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:38 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:38 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                2024-05-09 17:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                21192.168.2.1749738142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:38 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:38 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:38 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wdprcN0v6V_zPHHVUPuDoQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; expires=Tue, 05-Nov-2024 17:26:38 GMT; path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:38 UTC1326INData Raw: 63 38 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 65 65 70 6d 69 6e 64 20 61 6c 70 68 61 66 6f 6c 64 20 33 22 2c 22 77 77 65 20 72 61 77 22 2c 22 64 72 20 70 65 70 70 65 72 20 70 69 63 6b 6c 65 73 20 73 6f 6e 69 63 22 2c 22 68 75 6e 74 73 76 69 6c 6c 65 20 61 6c 61 62 61 6d 61 20 74 6f 72 6e 61 64 6f 20 64 61 6d 61 67 65 22 2c 22 67 20 72 6f 63 6b 20 68 61 64 65 73 20 32 22 2c 22 77 65 6c 6c 73 20 66 61 72 67 6f 20 70 67 61 20 74 6f 75 72 22 2c 22 6a 75 6a 75 74 73 75 20 6b 61 69 73 65 6e 20 63 68 61 70 74 65 72 20 32 35 39 20 73 70 6f 69 6c 65 72 73 22 2c 22 68 6f 75 73 74 6f 6e 20 70 6f 6c 69 63 65 20 63 68 69 65 66 20 66 69 6e 6e 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c
                                                                                                                                                                Data Ascii: c80)]}'["",["deepmind alphafold 3","wwe raw","dr pepper pickles sonic","huntsville alabama tornado damage","g rock hades 2","wells fargo pga tour","jujutsu kaisen chapter 259 spoilers","houston police chief finner"],["","","","","","","",""],[],{"googl
                                                                                                                                                                2024-05-09 17:26:38 UTC1326INData Raw: 57 55 4d 35 4f 46 5a 4f 56 47 74 30 59 6c 52 47 63 57 46 32 5a 31 64 50 5a 47 5a 52 61 58 67 35 52 47 64 43 54 58 5a 6a 51 6a 56 58 56 54 5a 34 4e 56 46 45 4e 69 39 36 59 6a 63 30 51 56 70 54 59 6b 4a 71 54 6d 6c 6d 56 48 68 43 4e 6b 5a 59 56 44 56 6a 54 45 56 42 52 44 56 6f 52 7a 4a 79 63 32 55 7a 59 6b 4a 6b 54 57 56 4d 54 7a 42 34 52 33 6b 33 54 48 52 35 53 48 49 35 5a 6a 4a 33 57 46 45 31 59 33 6c 76 53 55 4e 4f 56 48 6c 69 64 46 6c 5a 4e 6a 46 47 54 54 46 4a 61 47 46 48 4e 6d 74 6a 4d 6b 64 34 51 6a 64 5a 5a 6a 4e 42 53 58 5a 34 65 57 46 6f 5a 45 5a 42 61 6d 78 76 56 7a 4a 46 62 6b 6b 76 63 47 4a 76 59 31 6b 72 52 32 35 72 62 56 70 53 52 55 39 4a 51 6e 41 77 4e 6d 49 7a 4f 57 56 6d 57 48 5a 71 55 7a 64 42 56 33 68 52 4e 56 6b 78 53 6b 73 32 65 56 5a
                                                                                                                                                                Data Ascii: WUM5OFZOVGt0YlRGcWF2Z1dPZGZRaXg5RGdCTXZjQjVXVTZ4NVFENi96Yjc0QVpTYkJqTmlmVHhCNkZYVDVjTEVBRDVoRzJyc2UzYkJkTWVMTzB4R3k3THR5SHI5ZjJ3WFE1Y3lvSUNOVHlidFlZNjFGTTFJaGFHNmtjMkd4QjdZZjNBSXZ4eWFoZEZBamxvVzJFbkkvcGJvY1krR25rbVpSRU9JQnAwNmIzOWVmWHZqUzdBV3hRNVkxSks2eVZ
                                                                                                                                                                2024-05-09 17:26:38 UTC555INData Raw: 38 76 4e 6c 5a 31 5a 53 39 56 5a 53 73 79 51 55 4a 68 5a 32 31 4a 65 6d 46 4d 55 57 52 34 63 6b 31 4b 53 6a 5a 6c 52 6d 39 72 4e 47 6c 34 5a 32 39 33 55 57 46 70 63 48 56 55 64 6a 63 7a 52 30 39 78 4e 55 52 50 61 58 4a 4b 62 57 70 34 57 6d 4a 44 55 6d 55 35 56 58 68 57 4d 6b 68 68 54 55 46 31 5a 6d 55 78 63 30 78 78 51 32 39 72 63 47 46 35 4e 47 74 61 53 6c 41 33 62 47 74 31 55 56 46 33 52 6e 68 32 4f 45 46 6d 4e 7a 52 36 53 31 52 4b 63 6c 6c 54 59 31 5a 33 65 45 56 71 59 6a 4d 78 5a 47 56 6c 4c 31 42 44 61 58 68 4f 64 58 4a 56 53 7a 64 71 59 6e 68 49 51 6c 4e 57 64 56 56 78 54 57 39 78 4e 58 70 51 53 45 6c 48 52 56 5a 53 51 55 6b 35 55 58 4e 52 55 55 64 45 54 6e 5a 32 4e 6b 52 43 62 6d 68 31 55 6c 70 6a 62 46 64 6e 63 47 56 49 53 45 35 53 4d 57 64 57 4b
                                                                                                                                                                Data Ascii: 8vNlZ1ZS9VZSsyQUJhZ21JemFMUWR4ck1KSjZlRm9rNGl4Z293UWFpcHVUdjczR09xNURPaXJKbWp4WmJDUmU5VXhWMkhhTUF1ZmUxc0xxQ29rcGF5NGtaSlA3bGt1UVF3Rnh2OEFmNzR6S1RKcllTY1Z3eEVqYjMxZGVlL1BDaXhOdXJVSzdqYnhIQlNWdVVxTW9xNXpQSElHRVZSQUk5UXNRUUdETnZ2NkRCbmh1UlpjbFdncGVISE5SMWdWK
                                                                                                                                                                2024-05-09 17:26:38 UTC88INData Raw: 35 32 0d 0a 58 4d 6a 56 6b 63 30 5a 56 65 57 74 6d 59 31 5a 50 59 33 56 6b 51 6e 56 32 52 56 6c 51 62 44 6c 4b 62 44 68 72 63 6c 4e 43 53 6a 5a 43 63 47 68 4b 56 56 46 54 4e 33 67 32 55 47 4a 6c 4d 79 39 42 53 6b 34 76 5a 6e 42 35 56 56 70 77 61 7a 4a 59 55 0d 0a
                                                                                                                                                                Data Ascii: 52XMjVkc0ZVeWtmY1ZPY3VkQnV2RVlQbDlKbDhrclNCSjZCcGhKVVFTN3g2UGJlMy9BSk4vZnB5VVpwazJYU
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 65 30 32 0d 0a 6c 4e 77 56 6c 70 52 65 47 6c 4c 61 47 31 4e 56 6d 6c 57 56 7a 6c 6e 65 45 49 31 4d 33 4e 44 55 48 6f 77 64 31 4a 58 4e 54 6c 4d 55 56 55 34 61 30 31 6f 4b 30 68 78 54 6b 6c 71 62 6a 68 76 57 6d 68 6a 57 45 4d 72 62 43 39 32 65 55 39 34 64 31 42 72 56 6b 30 34 4f 55 73 34 62 46 68 51 53 6b 49 34 54 45 68 68 54 32 35 4f 61 6e 42 71 4e 54 63 7a 64 6e 70 4b 4e 57 4a 42 57 45 39 34 54 6a 64 57 56 6b 67 32 54 57 6b 72 57 6b 77 7a 52 6e 64 32 53 6e 4e 32 61 6d 56 74 54 6c 4e 61 4e 45 6b 78 59 6d 4e 4d 53 6d 4e 72 4d 6b 35 31 55 55 49 76 5a 33 64 6f 61 47 64 6e 5a 7a 68 53 55 31 46 48 63 6d 56 54 61 56 6b 76 54 6d 74 6f 57 46 55 79 65 54 4e 31 51 58 68 48 4f 54 6c 30 4e 32 52 6a 53 48 6b 34 59 6b 77 34 63 57 70 68 61 6d 74 58 56 33 64 44 59 57 49
                                                                                                                                                                Data Ascii: e02lNwVlpReGlLaG1NVmlWVzlneEI1M3NDUHowd1JXNTlMUVU4a01oK0hxTklqbjhvWmhjWEMrbC92eU94d1BrVk04OUs4bFhQSkI4TEhhT25OanBqNTczdnpKNWJBWE94TjdWVkg2TWkrWkwzRnd2SnN2amVtTlNaNEkxYmNMSmNrMk51UUIvZ3doaGdnZzhSU1FHcmVTaVkvTmtoWFUyeTN1QXhHOTl0N2RjSHk4Ykw4cWphamtXV3dDYWI
                                                                                                                                                                2024-05-09 17:26:38 UTC1255INData Raw: 6c 63 32 65 57 64 35 51 57 64 56 4f 45 56 5a 55 55 56 79 53 47 63 35 4e 6c 5a 59 62 48 4a 6a 59 58 4a 6b 64 47 46 33 56 47 6c 48 52 6b 4a 35 59 7a 51 7a 62 57 6f 79 5a 47 78 52 53 45 68 77 63 6b 68 55 4e 32 52 77 56 48 56 6e 64 55 52 49 53 6a 56 31 4e 57 78 34 4d 55 46 51 4e 57 35 50 5a 54 4e 30 56 55 39 76 57 57 68 6c 53 6d 38 32 56 6c 46 36 4f 48 6c 4b 62 6b 5a 34 63 46 59 30 65 57 68 35 4d 46 6c 51 63 56 52 51 51 6b 5a 49 55 33 4e 6a 4f 47 52 4c 65 6a 46 61 56 32 35 6e 61 32 31 75 5a 6b 31 78 54 33 6c 75 53 54 56 69 62 6d 6f 34 61 46 64 58 4e 54 51 33 5a 55 31 54 53 44 46 6f 55 6e 55 31 4e 7a 42 4c 52 30 70 59 62 55 68 78 52 55 46 69 61 57 4d 7a 4f 57 64 75 4f 48 4a 72 64 69 39 42 54 30 70 72 56 55 63 31 59 55 74 50 54 57 35 4c 62 6c 42 4b 55 48 6b 32
                                                                                                                                                                Data Ascii: lc2eWd5QWdVOEVZUUVySGc5NlZYbHJjYXJkdGF3VGlHRkJ5YzQzbWoyZGxRSEhwckhUN2RwVHVndURISjV1NWx4MUFQNW5PZTN0VU9vWWhlSm82VlF6OHlKbkZ4cFY0eWh5MFlQcVRQQkZIU3NjOGRLejFaV25na21uZk1xT3luSTVibmo4aFdXNTQ3ZU1TSDFoUnU1NzBLR0pYbUhxRUFiaWMzOWduOHJrdi9BT0prVUc1YUtPTW5LblBKUHk2
                                                                                                                                                                2024-05-09 17:26:38 UTC1083INData Raw: 61 6d 46 4b 61 31 70 56 57 48 56 44 56 48 6f 76 62 6a 6c 4c 55 56 52 4d 4d 33 4a 58 65 56 64 54 4e 47 74 6f 5a 31 68 31 4d 6b 59 72 56 32 45 32 64 32 56 61 55 32 70 73 63 31 42 68 52 45 45 77 4e 7a 42 6d 64 33 68 78 56 33 52 52 52 32 45 78 61 6c 4e 50 4d 6b 64 6a 65 6e 70 46 61 47 4e 71 63 6d 70 42 53 6b 39 4e 4f 57 68 6e 5a 44 68 56 61 58 45 77 63 79 39 46 52 33 41 7a 56 32 6f 32 59 6d 39 58 5a 31 4a 31 64 48 64 7a 53 6a 67 79 55 30 68 6f 65 44 5a 74 4e 6b 67 30 51 55 4a 35 56 7a 51 76 63 56 42 4a 4e 58 6c 73 63 48 4e 33 51 33 5a 32 4f 47 6c 4a 52 69 39 78 55 7a 6c 36 57 6e 6b 32 59 6d 56 35 56 33 52 34 63 30 31 6e 4e 33 46 6a 5a 7a 42 55 5a 47 6c 58 55 46 52 69 54 56 42 5a 4b 31 4e 71 5a 56 6b 77 5a 48 6f 31 59 6b 74 69 61 30 5a 6e 52 44 5a 71 64 33 64
                                                                                                                                                                Data Ascii: amFKa1pVWHVDVHovbjlLUVRMM3JXeVdTNGtoZ1h1MkYrV2E2d2VaU2psc1BhREEwNzBmd3hxV3RRR2ExalNPMkdjenpFaGNqcmpBSk9NOWhnZDhVaXEwcy9FR3AzV2o2Ym9XZ1J1dHdzSjgyU0hoeDZtNkg0QUJ5VzQvcVBJNXlscHN3Q3Z2OGlJRi9xUzl6Wnk2YmV5V3R4c01nN3FjZzBUZGlXUFRiTVBZK1NqZVkwZHo1Yktia0ZnRDZqd3d
                                                                                                                                                                2024-05-09 17:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                22192.168.2.1749739142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:38 UTC634OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:39 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:39 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-VDucUUKt2jo2O105L1d1PQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:39 UTC64INData Raw: 66 36 34 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 2c 22 6c 6f 74 74 65 72 79 20 6d 65 67 61 20 6d 69 6c 6c 69 6f 6e 73 20 70 6f 77 65
                                                                                                                                                                Data Ascii: f64)]}'["",["nyt crossword clues","lottery mega millions powe
                                                                                                                                                                2024-05-09 17:26:39 UTC1255INData Raw: 72 62 61 6c 6c 20 6a 61 63 6b 70 6f 74 22 2c 22 6c 61 73 20 76 65 67 61 73 20 72 61 69 64 65 72 73 22 2c 22 74 65 61 63 68 65 72 73 20 61 70 70 72 65 63 69 61 74 69 6f 6e 20 77 65 65 6b 20 64 69 73 63 6f 75 6e 74 73 22 2c 22 67 20 72 6f 63 6b 20 68 61 64 65 73 20 32 22 2c 22 68 75 6e 74 73 76 69 6c 6c 65 20 61 6c 61 62 61 6d 61 20 74 6f 72 6e 61 64 6f 20 64 61 6d 61 67 65 22 2c 22 63 68 61 72 67 65 64 20 6c 65 6d 6f 6e 61 64 65 20 70 61 6e 65 72 61 20 62 72 65 61 64 22 2c 22 77 61 74 63 68 20 67 6f 64 7a 69 6c 6c 61 20 6d 69 6e 75 73 20 6f 6e 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22
                                                                                                                                                                Data Ascii: rball jackpot","las vegas raiders","teachers appreciation week discounts","g rock hades 2","huntsville alabama tornado damage","charged lemonade panera bread","watch godzilla minus one"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw"
                                                                                                                                                                2024-05-09 17:26:39 UTC1255INData Raw: 4e 31 4e 4d 63 7a 64 6a 51 7a 52 77 62 57 73 79 65 6c 64 4a 54 30 74 4d 54 58 70 57 52 6b 35 4e 51 6a 6c 75 61 33 64 49 53 6b 63 34 57 6b 39 44 54 33 4d 35 57 6a 46 6b 64 48 56 50 62 44 4e 4b 59 7a 5a 6e 56 30 68 68 63 7a 4e 78 55 31 56 44 4d 47 35 76 65 45 5a 48 56 6b 46 72 65 58 56 71 61 7a 52 48 55 47 68 49 52 54 55 72 4e 31 56 31 4f 54 64 74 52 6c 4a 54 4d 33 55 32 52 47 46 6a 4d 45 35 47 57 44 42 4d 56 55 31 6b 55 32 39 71 55 45 4e 52 54 79 39 34 55 48 68 56 51 56 6c 4d 51 6b 49 34 4f 45 74 4e 61 7a 5a 43 55 79 39 5a 55 7a 52 35 54 56 4a 52 4d 30 39 33 4d 57 39 49 65 6d 64 31 63 31 41 72 65 6b 56 46 5a 6d 31 4f 55 6d 4a 32 64 45 4d 32 56 32 30 79 64 6d 4e 4c 62 44 5a 48 55 30 4e 50 56 6c 6c 77 51 6c 52 57 61 32 4e 36 53 58 70 42 61 32 4e 6e 61 45 39
                                                                                                                                                                Data Ascii: N1NMczdjQzRwbWsyeldJT0tMTXpWRk5NQjlua3dISkc4Wk9DT3M5WjFkdHVPbDNKYzZnV0hhczNxU1VDMG5veEZHVkFreXVqazRHUGhIRTUrN1V1OTdtRlJTM3U2RGFjME5GWDBMVU1kU29qUENRTy94UHhVQVlMQkI4OEtNazZCUy9ZUzR5TVJRM093MW9Iemd1c1ArekVFZm1OUmJ2dEM2V20ydmNLbDZHU0NPVllwQlRWa2N6SXpBa2NnaE9
                                                                                                                                                                2024-05-09 17:26:39 UTC1255INData Raw: 72 4f 54 64 72 61 56 41 34 51 55 52 45 57 56 5a 54 55 48 4a 34 53 6a 46 46 5a 56 5a 4f 5a 54 6c 6e 51 7a 64 76 64 6a 46 45 55 54 41 79 4e 57 46 74 53 53 38 79 59 6c 45 77 4f 55 39 4a 61 57 35 4d 54 32 46 78 57 6c 42 42 55 47 35 70 51 30 31 72 4f 54 51 32 65 55 30 78 5a 44 4e 72 5a 47 35 72 57 6d 35 6b 61 56 4e 36 54 57 4e 72 61 79 74 54 56 48 42 72 63 6d 52 78 4e 33 5a 79 4e 6e 56 58 63 6e 4a 79 57 6c 68 36 4d 55 31 79 59 33 42 4b 57 6d 5a 70 57 6d 6f 35 4e 58 70 78 54 79 74 36 54 6e 6c 4a 61 47 51 33 54 6c 5a 43 56 6b 64 54 5a 55 6b 32 53 44 59 32 64 6b 5a 77 5a 54 42 68 54 6b 64 7a 61 6c 4e 4f 61 57 31 61 5a 47 67 7a 57 6a 5a 68 62 32 70 77 4e 55 56 79 4e 46 63 31 65 56 5a 42 61 46 68 42 53 30 56 6e 64 57 5a 48 55 6a 45 72 5a 57 31 6c 55 32 39 32 52 6c
                                                                                                                                                                Data Ascii: rOTdraVA4QUREWVZTUHJ4SjFFZVZOZTlnQzdvdjFEUTAyNWFtSS8yYlEwOU9JaW5MT2FxWlBBUG5pQ01rOTQ2eU0xZDNrZG5rWm5kaVN6TWNraytTVHBrcmRxN3ZyNnVXcnJyWlh6MU1yY3BKWmZpWmo5NXpxTyt6TnlJaGQ3TlZCVkdTZUk2SDY2dkZwZTBhTkdzalNOaW1aZGgzWjZhb2pwNUVyNFc1eVZBaFhBS0VndWZHUjErZW1lU292Rl
                                                                                                                                                                2024-05-09 17:26:39 UTC118INData Raw: 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: ],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                2024-05-09 17:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                23192.168.2.1749743142.250.176.144435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:40 UTC741OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                Host: apis.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:41 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                Content-Length: 121628
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Server: sffe
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Date: Thu, 09 May 2024 11:26:33 GMT
                                                                                                                                                                Expires: Fri, 09 May 2025 11:26:33 GMT
                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                Last-Modified: Mon, 15 Apr 2024 17:34:54 GMT
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Age: 21607
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-05-09 17:26:41 UTC340INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 32 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 63 61 2c 64 61 2c 6e 61 2c 70 61 2c 76 61 2c 77 61 2c 7a 61 3b 62 61 3d 66 75 6e 63
                                                                                                                                                                Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);var ba,ca,da,na,pa,va,wa,za;ba=func
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 7d 3b 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22
                                                                                                                                                                Data Ascii: };ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 63 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65
                                                                                                                                                                Data Ascii: n"===typeof d&&"function"!=typeof d.prototype[a]&&ca(d.prototype,a,{configurable:!0,writable:!0,value:function(){return pa(ba(this))}})}return a});pa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ua=function(a){var b="unde
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 50 66 29 7b 74 68 69 73 2e 50 66 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 74 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 45 37 28 29 7d 29 7d 74 68 69 73 2e 50 66 2e 70 75 73 68 28 68 29 7d 3b 76 61 72 20 64 3d 5f 2e 6d 61 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 45 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 50 66 26 26 74 68 69 73 2e 50 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 50 66 3b 74 68 69 73 2e 50 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e
                                                                                                                                                                Data Ascii: Pf){this.Pf=[];var k=this;this.tP(function(){k.E7()})}this.Pf.push(h)};var d=_.ma.setTimeout;b.prototype.tP=function(h){d(h,0)};b.prototype.E7=function(){for(;this.Pf&&this.Pf.length;){var h=this.Pf;this.Pf=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=n
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 6f 74 79 70 65 2e 6e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 67 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 46 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 5f 2e 6d 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6b 3d 5f 2e 6d 61 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6d 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75
                                                                                                                                                                Data Ascii: otype.nea=function(){var h=this;d(function(){if(h.gca()){var k=_.ma.console;"undefined"!==typeof k&&k.error(h.Ff)}},1)};e.prototype.gca=function(){if(this.sV)return!1;var h=_.ma.CustomEvent,k=_.ma.Event,l=_.ma.dispatchEvent;if("undefined"===typeof l)retu
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 74 68 69 73 2e 73 56 3d 21 30 7d 3b 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 75 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 42 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 75 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28
                                                                                                                                                                Data Ascii: this.sV=!0};e.resolve=c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.ua(h),n=m.next();!n.done;n=m.next())c(n.value).By(k,l)})};e.all=function(h){var k=_.ua(h),l=k.next();return l.done?c(
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6d 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65
                                                                                                                                                                Data Ascii: t.seal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.get(m)}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 0a 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 6b 29 7b 6b 3d 5f 2e 75 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 3d 30 3d 3d 3d 6b 3f 30 3a 6b 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 6b 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 6e 66 3f 6d 2e 6e 66 2e 76 61 6c 75 65 3d 6c 3a 28 6d 2e
                                                                                                                                                                Data Ascii: b=new WeakMap,c=function(k){this[0]={};this[1]=f();this.size=0;if(k){k=_.ua(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=function(k,l){k=0===k?0:k;var m=d(this,k);m.list||(m.list=this[0][m.id]=[]);m.nf?m.nf.value=l:(m.
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 3d 62 2e 67 65 74 28 6c 29 3a 28 6d 3d 22 22 2b 20 2b 2b 68 2c 62 2e 73 65 74 28 6c 2c 6d 29 29 3a 6d 3d 22 70 5f 22 2b 6c 3b 76 61 72 20 6e 3d 6b 5b 30 5d 5b 6d 5d 3b 69 66 28 6e 26 26 76 61 28 6b 5b 30 5d 2c 6d 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 70 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6c 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 6b 2c 6e 66 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 6e 66 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6b 5b 31 5d 3b 72 65 74 75 72 6e 20 70 61 28 66 75
                                                                                                                                                                Data Ascii: =b.get(l):(m=""+ ++h,b.set(l,m)):m="p_"+l;var n=k[0][m];if(n&&va(k[0],m))for(k=0;k<n.length;k++){var p=n[k];if(l!==l&&p.key!==p.key||l===p.key)return{id:m,list:n,index:k,nf:p}}return{id:m,list:n,index:-1,nf:void 0}},e=function(k,l){var m=k[1];return pa(fu
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 34 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 44 61 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 0a
                                                                                                                                                                Data Ascii: rn!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||4!=f.value[0].x||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var b=function(c){this.Da=new Map;if(c){c=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                24192.168.2.1749744142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:41 UTC655OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:41 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:41 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MQ0mpcbMIdZw4_Tp5_4ZMg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:41 UTC64INData Raw: 36 34 66 0d 0a 29 5d 7d 27 0a 5b 22 68 22 2c 5b 22 68 6f 6d 65 20 64 65 70 6f 74 22 2c 22 68 6f 6d 65 20 64 65 70 6f 74 22 2c 22 68 75 6c 75 22 2c 22 68 6f 74 6d 61 69 6c 22 2c 22 68 62 6f 22
                                                                                                                                                                Data Ascii: 64f)]}'["h",["home depot","home depot","hulu","hotmail","hbo"
                                                                                                                                                                2024-05-09 17:26:41 UTC1255INData Raw: 2c 22 68 62 6f 20 6d 61 78 22 2c 22 68 65 6c 6c 6f 20 6b 69 74 74 79 22 2c 22 68 61 72 62 6f 72 20 66 72 65 69 67 68 74 22 2c 22 68 5c 75 30 30 32 36 6d 22 2c 22 68 61 77 61 69 69 61 6e 20 61 69 72 6c 69 6e 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4d 58 70 71 4d 58 51 53 47 45 68 76 62 57 55 67 61 57 31 77 63 6d 39 32 5a 57 31 6c 62 6e 51 67 59 32 39 74 63 47 46 75 65 54
                                                                                                                                                                Data Ascii: ,"hbo max","hello kitty","harbor freight","h\u0026m","hawaiian airlines"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMXpqMXQSGEhvbWUgaW1wcm92ZW1lbnQgY29tcGFueT
                                                                                                                                                                2024-05-09 17:26:41 UTC303INData Raw: 39 78 50 58 52 69 62 6a 70 42 54 6d 51 35 52 32 4e 55 55 57 68 48 5a 57 68 45 58 32 67 78 61 6d 68 4a 56 31 64 4c 62 6d 31 47 64 55 30 32 59 6e 64 49 64 6b 74 6c 54 57 31 71 54 6d 74 49 61 48 56 72 62 48 4a 48 62 79 5a 7a 50 54 45 77 4f 68 52 49 59 58 4a 69 62 33 49 67 52 6e 4a 6c 61 57 64 6f 64 43 42 55 62 32 39 73 63 30 6f 48 49 32 45 7a 4d 54 67 77 5a 56 49 2b 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 46 52 51 4d 56 52 6a 64 33 70 36 54 58 4a 36 52 6c 70 6e 54 6b 64 43 4d 46 6c 51 52 47 6c 35 4d 47 64 7a 55 33 4e 76 64 6c 56 72 5a 33 4a 54 63 7a 46 4e 65 6e 6c 6e 51 6b 46 4a 54 33 6c 44 56 47 4e 77 46 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4d 57
                                                                                                                                                                Data Ascii: 9xPXRibjpBTmQ5R2NUUWhHZWhEX2gxamhJV1dLbm1GdU02YndIdktlTW1qTmtIaHVrbHJHbyZzPTEwOhRIYXJib3IgRnJlaWdodCBUb29sc0oHI2EzMTgwZVI+Z3Nfc3NwPWVKemo0dFRQMVRjd3p6TXJ6RlpnTkdCMFlQRGl5MGdzU3NvdlVrZ3JTczFNenlnQkFJT3lDVGNwFw\u003d\u003d"},{"google:entityinfo":"CgkvbS8wMW
                                                                                                                                                                2024-05-09 17:26:41 UTC967INData Raw: 33 63 30 0d 0a 63 6e 6c 77 64 47 56 6b 4c 58 52 69 62 6a 41 75 5a 33 4e 30 59 58 52 70 59 79 35 6a 62 32 30 76 61 57 31 68 5a 32 56 7a 50 33 45 39 64 47 4a 75 4f 6b 46 4f 5a 44 6c 48 59 31 4a 71 63 48 6c 4b 63 54 46 7a 4c 55 31 4e 59 31 6c 4c 64 46 5a 54 53 46 4a 6a 4f 44 52 68 58 30 4a 70 65 45 6c 6e 59 56 70 35 51 56 41 30 65 44 42 32 64 6b 39 6e 4a 6e 4d 39 4d 54 41 36 41 30 67 6d 54 55 6f 48 49 32 45 7a 4d 57 49 79 4d 46 49 76 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 46 52 51 4d 56 52 6a 64 31 52 4d 52 57 39 4c 52 6b 70 6e 54 6b 64 43 4d 46 6c 51 51 6d 6c 36 62 45 52 4d 51 6c 46 42 65 6c 4a 52 55 31 6c 77 46 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6f 76 62 53 38
                                                                                                                                                                Data Ascii: 3c0cnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JqcHlKcTFzLU1NY1lLdFZTSFJjODRhX0JpeElnYVp5QVA0eDB2dk9nJnM9MTA6A0gmTUoHI2EzMWIyMFIvZ3Nfc3NwPWVKemo0dFRQMVRjd1RMRW9LRkpnTkdCMFlQQml6bERMQlFBelJRU1lwFw\u003d\u003d"},{"google:entityinfo":"CgovbS8
                                                                                                                                                                2024-05-09 17:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                25192.168.2.1749745172.217.12.1424435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:41 UTC726OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                Host: play.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Content-Length: 918
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: chrome-untrusted://new-tab-page
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:41 UTC918OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 34 39 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 31 35 32 37 35 35 39 39 32 31 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.149"],[1,0,0,0,0]]],373,[["1715275599213",null,null,null,
                                                                                                                                                                2024-05-09 17:26:42 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                Set-Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs; expires=Fri, 08-Nov-2024 17:26:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:41 GMT
                                                                                                                                                                Server: Playlog
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Expires: Thu, 09 May 2024 17:26:41 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:42 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                2024-05-09 17:26:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                26192.168.2.1749752142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:42 UTC846OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htp&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                27192.168.2.1749753142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:42 UTC847OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htpp&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:42 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:42 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-um4CzII07xnkdgUu0fGSsA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:42 UTC64INData Raw: 32 61 31 0d 0a 29 5d 7d 27 0a 5b 22 68 74 70 70 22 2c 5b 22 68 74 70 70 20 2f 2f 77 77 77 2e 6c 61 63 6f 75 72 74 2e 6f 72 67 2f 6a 75 72 79 22 2c 22 68 74 74 70 22 2c 22 68 74 70 70 73 20 2f
                                                                                                                                                                Data Ascii: 2a1)]}'["htpp",["htpp //www.lacourt.org/jury","http","htpps /
                                                                                                                                                                2024-05-09 17:26:42 UTC616INData Raw: 2f 6f 75 74 6c 6f 6f 6b 2e 6f 66 66 69 63 65 2e 63 6f 6d 22 2c 22 68 74 70 70 73 20 2f 2f 63 6f 6e 6e 65 63 74 2e 63 62 61 2e 63 61 2e 67 6f 76 22 2c 22 68 74 70 70 73 20 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 70 70 73 20 2f 2f 68 65 6c 70 2e 72 65 6d 6f 74 65 70 63 2e 63 6f 6d 22 2c 22 68 74 70 70 73 20 2f 2f 77 77 77 2e 65 70 69 63 67 61 6d 65 73 2e 63 6f 6d 2f 61 63 74 69 76 61 74 65 22 2c 22 68 74 70 70 20 2f 2f 66 6f 72 74 6e 69 74 65 2e 63 6f 6d 2f 32 66 61 22 2c 22 68 74 70 70 73 20 2f 2f 74 74 70 2e 63 62 70 2e 64 68 73 2e 67 6f 76 22 2c 22 68 74 70 70 73 20 2f 2f 72 65 6d 69 74 2e 63 68 61 6e 67 65 68 65 61 6c 74 68 63 61 72 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22
                                                                                                                                                                Data Ascii: /outlook.office.com","htpps //connect.cba.ca.gov","htpps //www.microsoft.com/link","htpps //help.remotepc.com","htpps //www.epicgames.com/activate","htpp //fortnite.com/2fa","htpps //ttp.cbp.dhs.gov","htpps //remit.changehealthcare.com"],["","","","","","
                                                                                                                                                                2024-05-09 17:26:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                28192.168.2.1749754142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:43 UTC846OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htp&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                29192.168.2.1749755142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:43 UTC845OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:43 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:43 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7BQWpnkLwTCHZ2US9VlGhw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:43 UTC64INData Raw: 32 36 39 0d 0a 29 5d 7d 27 0a 5b 22 68 74 22 2c 5b 22 68 74 6d 6c 22 2c 22 68 74 74 70 73 22 2c 22 68 74 6d 6c 20 65 64 69 74 6f 72 22 2c 22 68 74 73 20 63 6f 64 65 73 22 2c 22 68 74 6d 6c 20
                                                                                                                                                                Data Ascii: 269)]}'["ht",["html","https","html editor","hts codes","html
                                                                                                                                                                2024-05-09 17:26:43 UTC560INData Raw: 63 6f 6c 6f 72 20 63 6f 64 65 73 22 2c 22 68 74 6d 6c 20 74 6f 20 70 64 66 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6d 61 69 6c 2f 75 2f 30 2f 23 69 6e 62 6f 78 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63
                                                                                                                                                                Data Ascii: color codes","html to pdf","https //quizlet.com live","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevanc
                                                                                                                                                                2024-05-09 17:26:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                30192.168.2.1749756142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:44 UTC846OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                31192.168.2.1749757142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:44 UTC847OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                32192.168.2.1749758142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:45 UTC848OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                33192.168.2.1749759142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:45 UTC851OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                34192.168.2.1749760142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:46 UTC854OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                35192.168.2.1749761142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:46 UTC857OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:47 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:47 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8-Z1iJxxmUtIT97H2uwVLQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:47 UTC64INData Raw: 32 62 37 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 22 2c 5b 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f
                                                                                                                                                                Data Ascii: 2b7)]}'["https://",["https //quizlet.com live","https //kahoo
                                                                                                                                                                2024-05-09 17:26:47 UTC638INData Raw: 74 2e 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 70 65 61 72 64 65 63 6b 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 63 68 61 74 20 6f 70 65 6e 61 69 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 69 64 63 66 61 72 73 2f 62 6c 73 2e 67 6f 76 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
                                                                                                                                                                Data Ascii: t.it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""
                                                                                                                                                                2024-05-09 17:26:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                36192.168.2.1749762142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:48 UTC858OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                37192.168.2.1749763142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:48 UTC860OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                38192.168.2.1749764142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:49 UTC862OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitc&oit=3&cp=12&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                39192.168.2.1749765142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:49 UTC864OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                40192.168.2.1749766142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:49 UTC865OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                41192.168.2.1749767142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:49 UTC866OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                42192.168.2.1749768142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:50 UTC867OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:50 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:50 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ObciIdzU0dOLbhx-cLra0Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:50 UTC64INData Raw: 31 34 62 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 73 6f 6e 2e 63 6f 6d 2f 65 61 73 79 2d 73
                                                                                                                                                                Data Ascii: 14b)]}'["https://kitchenma",["https://kitchenmason.com/easy-s
                                                                                                                                                                2024-05-09 17:26:50 UTC274INData Raw: 6c 6f 77 2d 63 6f 6f 6b 65 72 2d 62 65 65 66 2d 6d 61 73 73 61 6d 61 6e 2d 63 75 72 72 79 2d 72 65 63 69 70 65 2f 22 2c 22 68 74 74 70 20 6b 69 74 63 68 65 6e 6d 61 67 20 72 75 22 5d 2c 5b 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 30 30 2c 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 2c 5b 32 32 2c 33 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69
                                                                                                                                                                Data Ascii: low-cooker-beef-massaman-curry-recipe/","http kitchenmag ru"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[800,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbati
                                                                                                                                                                2024-05-09 17:26:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                43192.168.2.1749769142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:50 UTC868OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:51 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:51 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dQfOpsbBhVF2p6NofgWgaw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:51 UTC64INData Raw: 65 62 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 22 2c 5b 22 68 74 74 70 20 6b 69 74 63 68 65 6e 6d 61 67 20 72 75 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22
                                                                                                                                                                Data Ascii: eb)]}'["https://kitchenmag",["http kitchenmag ru"],[""],[],{"
                                                                                                                                                                2024-05-09 17:26:51 UTC177INData Raw: 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 32 32 2c 33 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[22,30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                2024-05-09 17:26:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                44192.168.2.1749770142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:51 UTC870OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                45192.168.2.1749771142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:51 UTC871OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                46192.168.2.1749772142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:51 UTC872OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:52 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:52 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GUHm79o5F6AD00PYkfZvUw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:52 UTC64INData Raw: 31 35 61 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 69 63 73 2e 22 2c 5b 22 68 74 74 70 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 69 63 2e 63 6f 6d 22 2c 22
                                                                                                                                                                Data Ascii: 15a)]}'["https://kitchenmagics.",["http://kitchenmagic.com","
                                                                                                                                                                2024-05-09 17:26:52 UTC289INData Raw: 6b 69 74 63 68 65 6e 6d 61 67 69 63 2e 63 6f 6d 20 63 6f 6d 70 6c 61 69 6e 74 73 22 2c 22 6b 69 74 63 68 65 6e 6d 61 67 69 63 2e 63 6f 6d 20 75 6b 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 2c 36 30 31 2c 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 2c 5b 35 31 32 2c 31 33 5d 2c 5b 35 31 32 2c 31 33 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 2c
                                                                                                                                                                Data Ascii: kitchenmagic.com complaints","kitchenmagic.com uk"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,601,600],"google:suggestsubtypes":[[44],[512,13],[512,13]],"google:suggesttype":["NAVIGATION","QUERY","QUERY"],
                                                                                                                                                                2024-05-09 17:26:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                47192.168.2.1749773142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:52 UTC873OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                48192.168.2.1749774142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:52 UTC876OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=7&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:26:53 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:52 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-u5JeMjYfbtmocTvbpojMAQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:26:53 UTC64INData Raw: 39 32 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 69 63 73 2e 73 69 74 65 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64
                                                                                                                                                                Data Ascii: 92)]}'["https://kitchenmagics.site",[],[],[],{"google:clientd
                                                                                                                                                                2024-05-09 17:26:53 UTC88INData Raw: 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: ata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                2024-05-09 17:26:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                49192.168.2.1749777162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:57 UTC667OUTGET /click/ HTTP/1.1
                                                                                                                                                                Host: kitchenmagics.site
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:57 UTC380INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                keep-alive: timeout=5, max=100
                                                                                                                                                                x-powered-by: PHP/8.1.28
                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                                                                location: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                content-length: 0
                                                                                                                                                                date: Thu, 09 May 2024 17:26:57 GMT
                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                x-turbo-charged-by: LiteSpeed
                                                                                                                                                                connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                50192.168.2.174977913.226.248.1734435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:58 UTC682OUTGET /Kitchen/s?k=Kitchen+Items HTTP/1.1
                                                                                                                                                                Host: www.amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:58 UTC637INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                Date: Thu, 09 May 2024 17:26:58 GMT
                                                                                                                                                                x-amz-rid: DYN6TMSK0JK2NPQ84DQ9
                                                                                                                                                                Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 19:49:26 GMT
                                                                                                                                                                ETag: "a6f-615af3829fd80"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                Via: 1.1 6ff363ba56d3f8161f6692bcccc7a36c.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                X-Amz-Cf-Id: GC7m2o1hw_DIuV_bmVC9-7P3GrLZYNeE5ZDYREhgPyCNBs6qI_xi6A==
                                                                                                                                                                2024-05-09 17:26:58 UTC2678INData Raw: 61 36 66 0d 0a 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 54 6f 20 64 69 73 63 75 73 73 20 61 75 74 6f 6d 61 74 65 64 20 61 63 63 65 73 73 20 74 6f 20 41 6d 61 7a 6f 6e 20 64 61 74 61 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 61 70 69 2d 73 65 72 76 69 63 65 73 2d 73 75 70 70 6f 72 74 40 61 6d 61 7a 6f 6e 2e 63 6f 6d 2e 0a 20 20 20 20 20 20 20 20 46 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 69 67 72 61 74 69 6e 67 20 74 6f 20 6f 75 72 20 41 50 49 73 20 72 65 66 65 72 20 74 6f 20 6f 75 72 20 4d 61 72 6b 65 74 70 6c 61 63 65 20 41 50 49 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 61 6d 61 7a 6f 6e 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 72 65 66 3d 72 6d 5f 35 5f 73 76 2c 20 6f 72 20 6f 75 72 20 50 72 6f 64
                                                                                                                                                                Data Ascii: a6f... To discuss automated access to Amazon data please contact api-services-support@amazon.com. For information about migrating to our APIs refer to our Marketplace APIs at https://developer.amazonservices.com/ref=rm_5_sv, or our Prod
                                                                                                                                                                2024-05-09 17:26:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                51192.168.2.174978018.65.20.934435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:58 UTC618OUTGET /images/G/01/error/8._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:26:59 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                Content-Length: 44959
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: 0da30ea0-4d42-4683-a051-654e2a2eda8e
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-081,/images/G/01/error/8
                                                                                                                                                                Surrogate-Key: x-cache-081 /images/G/01/error/8
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Wed, 30 Aug 2023 05:34:56 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Thu, 31 Aug 2023 05:34:56 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 389aa4b0b70bc5506cb9535516428a34.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 34924
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX53-P1
                                                                                                                                                                X-Amz-Cf-Id: wE3fHDED1NzhCFEc92Er2j3GC4CcKErhHqNE0Tii1XvT2U22kbGqiA==
                                                                                                                                                                2024-05-09 17:26:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 ff c4 00 5a 10 00 01 03 03 03 02 04 02 06 06 05 05 0a 0b 09 01 01 00 02 03 04 05 11 06 12 21 07 31 13 22 41 51 61 71 08 14 32 81 91 a1 15 23
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCZ!1"AQaq2#
                                                                                                                                                                2024-05-09 17:26:59 UTC16384INData Raw: fa 71 51 af 35 78 d5 d7 ca 6f fc 5b b3 cf 9a 78 c8 1e 1d 75 5b 4e 71 8f da 64 67 92 4f 77 6d 6f 38 72 f7 78 f8 e4 9a fd fe 4f 03 9b 96 df df f7 76 78 5d 0e 51 01 01 01 01 01 01 04 17 ac 7d 49 b4 74 e7 4f 0a da b1 f5 ab 85 49 2c a1 a2 61 c3 a6 78 ee 49 fd 96 0e e4 fd c3 24 84 b6 63 37 57 c3 0b 9d 70 d6 ba d7 b7 cd 57 76 a8 b8 ea 0b 95 4d 7b e4 79 7b 21 2f 3f 56 87 8c 00 c8 f3 b4 60 76 e0 fb 9c 92 56 19 65 96 5e 7c 7c 3b 24 98 f8 88 65 43 dd 34 3b 88 6b 9d b8 b9 c4 1e 72 7d d4 2b a5 d5 9d b0 7e 8b a8 76 18 65 6b c6 cd c7 bf 1f dd fd ca 2f 94 e3 e1 77 6d a6 db 26 41 c9 ce 5f c7 27 e1 fc ff 00 89 53 b5 74 c9 d5 39 ac 8d 8d 24 19 a4 03 2f 3c e3 dc 01 fc fa 05 1b 2a da 99 ce 95 f8 71 0c 63 1a d0 f2 0e 08 e7 df b7 19 4a 98 cd ea 4d e6 df 47 57 1b db e1 cb 0b 5c
                                                                                                                                                                Data Ascii: qQ5xo[xu[NqdgOwmo8rxOvx]Q}ItOI,axI$c7WpWvM{y{!/?V`vVe^||;$eC4;kr}+~vek/wm&A_'St9$/<*qcJMGW\
                                                                                                                                                                2024-05-09 17:26:59 UTC12191INData Raw: 90 77 7f 68 01 f2 ef 9d 30 e0 98 65 b9 fe 3f ed 1c 9e a7 ea e3 ab 3f a5 6d 98 88 0c 1d fe f5 dd 1c 2f 59 4d a1 f7 70 f7 0a 76 31 5a c6 cb 06 a3 d2 d7 3b 1d 40 05 95 b4 cf 87 92 46 1c 47 94 f1 cf 07 07 ee 4b de 69 38 e5 d3 94 ae 2c bf e8 29 21 89 f3 b2 37 ba 27 bb 65 54 2e 6e 4b 1e 38 73 87 b1 18 39 1f 0c 8e d8 5c bd e3 d0 c6 cf 64 5a aa d4 ca 6b 74 ee 7b e3 f1 20 2e 63 87 6c 63 b3 bd f0 71 90 79 1d d6 17 2b b7 46 3d e3 b7 ba 53 05 44 1d 3b d3 d0 d5 b1 ed a8 65 b2 98 4a d7 8c 38 3b c2 6e 41 1e 85 74 71 cf bb 1e 6f 35 de 75 2b 6b 80 3d fb ad 26 51 9d 95 ec 3d a7 d7 95 79 94 aa d8 c2 6b 1a 2a da ab 7c 52 db f7 3a 6a 79 43 dd 13 47 32 b0 f0 5a 3d 88 e1 c3 e5 f1 54 e6 ea b8 7d df 2b f1 74 cc be f3 13 6f bb 81 37 d5 1c c9 63 a9 68 e6 19 a3 2d 77 e6 39 1f 1e cb
                                                                                                                                                                Data Ascii: wh0e??m/YMpv1Z;@FGKi8,)!7'eT.nK8s9\dZkt{ .clcqy+F=SD;eJ8;nAtqo5u+k=&Q=yk*|R:jyCG2Z=T}+to7ch-w9


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                52192.168.2.1749781151.101.65.164435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:26:59 UTC384OUTGET /images/G/01/error/8._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:27:00 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 44959
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                X-Amz-IR-Id: 0da30ea0-4d42-4683-a051-654e2a2eda8e
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Expires: Thu, 31 Aug 2023 05:34:56 GMT
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Age: 27401
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:00 GMT
                                                                                                                                                                X-Served-By: cache-iad-kjyo7100020-IAD, cache-lax-kwhp1940054-LAX
                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 ff c4 00 5a 10 00 01 03 03 03 02 04 02 06 06 05 05 0a 0b 09 01 01 00 02 03 04 05 11 06 12 21 07 31 13 22 41 51 61 71 08 14 32 81 91 a1 15 23
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCZ!1"AQaq2#
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: c9 14 99 3f ab a8 60 76 1f 0c ad c8 19 03 91 c1 0e 03 36 bd a7 86 98 c8 e6 2b 9d d9 fa ab 5f 55 df ab e1 65 37 e9 0a cf ac ce c8 dd 90 c1 91 91 9c 0c f0 3e d6 01 3d cf 24 aa 67 77 2e 9a e3 3c 33 1a f2 18 aa 1b fa 46 68 a9 e1 86 67 38 06 c2 e1 b9 85 a7 6e f0 3b ec 70 0d 76 4f 19 71 f9 0a 61 35 e1 7c be 6a 0c e6 18 e5 34 f2 ed 27 b7 b8 70 3f dc b4 f3 14 75 0f d1 27 ac 37 3a ab d4 5d 3b d5 15 af ab 12 46 45 a2 aa 67 66 50 e6 02 4c 0f 71 fb 43 68 25 a4 f2 36 90 49 e1 19 e7 8e fb ba a1 19 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 31 5a a6 fd 66 d3 96 89 2e 77 ea e8 e8 a8 5a e6 b1 f2 bc 12 01 71 c0 1c 02 79
                                                                                                                                                                Data Ascii: ?`v6+_Ue7>=$gw.<3Fhg8n;pvOqa5|j4'p?u'7:];FEgfPLqCh%6I1Zf.wZqy
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: a7 97 73 76 cc c9 30 1d 1b da 0e 41 6e 7f 2c 81 83 96 57 1c 7c b5 c3 8a e5 1c f9 d6 5b ec 5a 93 5a 56 5e 29 e8 4d 13 6b 5c 25 9a 99 b3 19 5a c9 4b 46 ef 36 39 e7 d0 70 39 5c fd 73 2b b8 eb b8 5c 64 95 07 74 ad 8f 00 90 71 dc 67 18 ff 00 05 69 36 a6 d5 a2 a5 6c 82 49 24 74 6c 0d 19 c3 89 0d 69 c7 da 71 fe 00 77 c8 f7 51 b4 f4 fb d6 3e 56 c6 58 f7 b1 ad 74 6d 73 58 72 70 e7 13 ec 07 7f 53 f8 2b cd a9 75 ec f1 4f 57 51 4c f7 3a 29 8c 72 ec 2d 0e 77 19 67 ab 54 ea 5f 28 96 c4 c3 53 cd 3d 83 4f d8 ed 13 dc 3c 59 5d 14 b5 3e 13 5c 5c ca 66 ca e6 f9 71 fb e7 60 ce 38 18 00 64 e4 ac 78 a4 ca dc a7 bb 5c f7 86 b1 be 58 17 cb 7a 8e 18 ae 10 dc ab 3e ad 2b 8b 43 e0 a9 91 b8 2d ee 0b 43 81 c8 c8 e3 d8 fd ea f3 a6 de 9b 14 b3 2d 6d 7e fd 47 77 9e 9e 78 ab aa ea 6b a9
                                                                                                                                                                Data Ascii: sv0An,W|[ZZV^)Mk\%ZKF69p9\s+\dtqgi6lI$tliqwQ>VXtmsXrpS+uOWQL:)r-wgT_(S=O<Y]>\\fq`8dx\Xz>+C-C-m~Gwxk
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: d3 b6 3d 54 eb b6 f6 bf 1c ee e7 cd 73 d5 db 9d ee 82 dd 05 1d c2 6f 12 19 1c e8 ea 63 fd 5c 8c 79 c8 1c fa 90 d2 41 23 19 07 90 a9 73 ba ec e8 c7 0c 65 ad 70 ea 0a 77 c8 eb 95 48 0e 33 97 4a 79 fd 90 4f 27 1e f8 cf de b9 b2 ce de cd f1 c6 79 47 2e 75 3e 34 af 95 83 bf 1c ab 63 34 8a c4 d4 f2 31 d8 1c 0c 8e f9 5a c6 75 f5 b1 ed 7b 5b 80 ec 1e 02 6d 1a 52 97 c4 73 f7 6c 24 03 c9 08 77 66 f4 ad 13 6b eb 62 8d cd 38 c9 89 c0 77 20 e3 1f 9a c7 97 3e 98 d7 0c 7a 9b 72 c7 d2 9f 02 f2 da 0b 9c 12 4d 6f 9c 06 09 22 71 63 da f0 4e 1d b8 03 b5 c0 7e 20 1f b5 82 bc fe 4f 53 95 9b c7 cb af 0e 2c 26 f7 dd 38 b4 74 33 45 c2 f3 25 49 ac 98 b4 e4 12 79 68 f6 dc 1b e6 77 e1 8c 95 94 e7 e6 cf ce 5a 5f 5c 78 f8 c5 99 d6 5a bf 4b 74 c7 4d ba 8a d7 47 4e da 90 c0 ea 6a 26 17
                                                                                                                                                                Data Ascii: =Tsoc\yA#sepwH3JyO'yG.u>4c41Zu{[mRsl$wfkb8w >zrMo"qcN~ OS,&8t3E%IyhwZ_\xZKtMGNj&
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 76 6b 78 f5 3e 9b ba d1 e6 ae 3a 08 6a 88 71 9a 0a 6a 27 46 24 2e 38 c9 2f 73 70 41 19 c0 27 19 f8 95 a6 3c 79 e1 7c 76 46 59 e3 94 43 f5 75 8a 92 a4 32 a6 ce 04 8d d8 e3 29 73 fb 6d 38 1c e0 00 71 ed 91 ec 79 0b 7c 39 b5 db 25 32 e2 df 78 d6 77 16 02 e0 1a d2 0f 6c 11 d9 74 ca e7 b1 b5 fe 8a 3d 50 ff 00 73 cd 68 eb 75 e2 a1 d1 e9 cb c3 c4 75 5b 8f 96 96 61 c4 73 fc 07 ec bb e0 41 fd 94 da 97 0d c7 7d 31 cd 7b 43 9a 72 08 c8 21 4b 17 d4 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 1a 1b e9 a3 ac 99 64 e9 9b b4 f5 0d 7b e2 b9 dd a6 8e 37 c7 13 b0 7e ad 92 5f b8 8e cd 70 1b 71 eb cf 70 0a b4 ed 36 b6 33 75 c6 54 f4 87 ea 0d 7e dc 06 1e 4e 3e d1
                                                                                                                                                                Data Ascii: vkx>:jqj'F$.8/spA'<y|vFYCu2)sm8qy|9%2xwlt=Pshuu[asA}1{Cr!Kd{7~_pqp63uT~N>
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 07 c7 b9 ac 69 73 dc 1a d0 32 49 3c 00 83 5e 75 e3 5e 37 42 68 46 5f 3c 19 a5 a5 a9 99 b4 ce 9e 07 61 d0 78 8c 76 c9 07 c9 c1 be 87 e4 72 ad 8e bd d3 25 ae 33 ae ea 76 ab d4 17 69 ea ea 2f 55 34 31 cc c2 da a8 a9 24 7b 22 aa e4 10 5f 16 76 07 7b b9 b8 04 f3 8f 45 4c f9 72 93 b3 7c 38 e6 fb a1 55 46 61 3c b3 d4 3b 7c 95 0e 2f 97 df 25 d9 27 f1 e4 ac ba b6 d7 a7 4f 52 d2 98 19 1c e3 0f 6c 91 07 37 1e c7 38 cf c5 53 7b ec b7 4e 98 da 96 90 f6 bf 70 6e 47 af f8 2b c5 6a 86 76 17 6e 3d bd 5b ea 86 c7 d4 3d b0 6d 89 d8 cf 76 8e 52 4e fd d1 6f 67 da 59 ce dd 87 c3 7b 7d 9d 9e 3e 47 d1 59 55 d4 32 34 12 f6 b9 ed 70 f8 e4 11 f3 cf e4 7f 15 09 7b 8a 22 e1 2c a5 d1 b9 87 2e 20 8e 40 1e c7 8c 2c f2 bd da e3 3b
                                                                                                                                                                Data Ascii: is2I<^u^7BhF_<axvr%3vi/U41${"_v{ELr|8UFa<;|/%'ORl78S{NpnG+jvn=[=mvRNogY{}>GYU24p{",. @,;
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 1e 65 7b 22 8d d2 48 e6 b1 8d 04 b9 ce 38 00 0e e4 94 93 63 87 3e 96 1d 59 a7 d7 55 f4 b6 5b 21 1f a1 a8 26 73 e3 9b f6 aa 9f cb 77 e3 d1 9d f6 fa 90 72 7b 85 6c af 4c e9 9f ab 4c 31 f7 ad 43 4e 4b 34 e3 e5 dd b3 c6 9c 37 69 03 0e 0d 1c 9c f7 f5 c6 3d d7 3d f2 e8 c7 c3 1a 1e 06 5f 80 7b 01 c7 19 29 a3 6b eb 34 ef a3 aa 91 cc 01 fb 98 5a e1 91 d8 82 3f bc fe 2a b6 6d 33 b7 66 7a a8 b2 a5 cc 8e 36 78 85 ed 01 e4 fd 9c ed ed ee 40 f9 f3 c7 c8 c7 94 f8 88 fd e6 03 25 3b 64 81 9b 36 0f 36 c2 40 23 d0 ff 00 3e 8a d3 b2 2f 78 c3 34 79 0e e3 9f 73 ea ad b5 75 f2 ad 4e e7 36 32 5b f6 07 73 ea a1 69 e1 e2 6c 18 de f6 b8 11 ea e2 3b 24 2b 31 a7 e8 8d
                                                                                                                                                                Data Ascii: e{"H8c>YU[!&swr{lLL1CNK47i==_{)k4Z?*m3fz6x@%;d66@#>/x4ysuN62[sil;$+1
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 91 8e 1c e3 74 64 6c 3f 10 39 23 19 f4 f4 b7 93 ab b2 9d 25 14 5a d7 af 65 d4 37 ba 7a 39 b4 f4 22 6a 66 b5 8d 95 b5 70 ca e2 5e d2 d7 70 30 46 09 1c 83 83 8e c5 6f 71 9d 52 22 65 d3 85 b7 dd d1 2c 04 30 02 72 71 c9 5a b9 5f 50 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 09 c2 0c 15 e7 58 e9 2b 2d 57 d5 6f 1a 9e cb 6e 9c 7f 9a aa af 8a 27 fe 0e 70 2a 7a 72 f8 57 aa 7c b0 34 5d 62 e9 6d 65 cd d6 ea 7d 7d a7 5f 52 1d b3 6f d7 98 03 8f 1c 07 13 b4 f7 f4 2a 6e 14 ea 89 d3 5c 1c d0 e6 90 41 19 04 2a ac fa 80 80 80 80 80 80 80 80 80 83 05 af 35 15 06 97 d2 d5 f7 8a fa 96 40 20 85 ce 88 17 60 c8 fc 79 5a de 0e 49 38 1d 8f 75 33 e5 33 1b 95 d4 7e 78 5e ae 35 d7 aa cb a6 a1 b9 3d b5 15 b5 b3 ba
                                                                                                                                                                Data Ascii: tdl?9#%Ze7z9"jfp^p0FoqR"e,0rqZ_PX+-Won'p*zrW|4]bme}}_Ro*n\A*5@ `yZI8u33~x^5=
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 8d dc 9d 35 f4 56 e9 d5 ea c9 51 51 aa 35 05 ba 92 9d d5 b0 0f 00 6f 3e 3b 01 03 39 c1 c6 d7 86 b0 96 90 70 5a 1c 0f 38 5a 71 4b e7 d9 87 a8 cb 1d 74 ef bb a0 9d 55 4c d1 97 54 42 3e 6f 0b 6e a9 f2 e5 d5 62 ee 1a af 4e d0 07 1a 9b b5 30 db 90 43 09 79 04 0c f6 68 27 b7 2a 3e a6 1f ea 9f d5 3f 4f 3b ed 7f a2 37 73 ea f6 87 a0 7e d7 56 d7 54 7c 69 ed b3 c8 df c4 33 1e a1 57 eb f1 7f aa 2f f4 39 6d d7 4d 63 26 eb 86 96 8a ac 53 fe 89 d4 8e 73 9a 1e d7 0b 7f 95 cd 39 c1 c9 77 63 8f 5c 63 d7 0a 3f 88 e3 d6 e5 4f f0 fc 9b d5 8b b7 f5 7f 4e c7 5b 15 14 b6 bb f3 2a 65 fb 31 1a 31 9c 79 c6 73 bb 18 cb 31 9f 4d ec ce 37 05 33 9b 0b 37 b2 f0 67 3c 96 ce b3 e8 7a da e7 d2 49 57 5d 44 58 19 e6 aa a2 91 8d 25 d1 be 4c 64 03 82 1b 1b 89 ce 31 85 79 96 37 c5 52 f1 e7 3d
                                                                                                                                                                Data Ascii: 5VQQ5o>;9pZ8ZqKtULTB>onbN0Cyh'*>?O;7s~VT|i3W/9mMc&Ss9wc\c?ON[*e11ys1M737g<zIW]DX%Ld1y7R=
                                                                                                                                                                2024-05-09 17:27:00 UTC1378INData Raw: 0c 71 b9 a1 b8 68 e4 12 08 f8 73 9c 2c 70 e4 d5 d4 5f 2d 59 dd be 7a 45 a1 ad da 57 4b 0a 58 76 d4 d4 54 38 cb 53 50 f6 00 65 fd d1 fe 88 00 01 f0 01 76 f0 e3 db 77 cd 71 73 f2 f5 65 a9 da 46 4f 50 68 8b 0d f9 d3 4d 55 6c a5 33 c8 cf 08 cc 5b e7 db 82 31 91 ce 39 3d b1 c1 23 d4 a8 cf 8b 1c fb 98 73 e5 87 69 7b 35 56 a2 e8 2d a2 2a 0b 8b ed ed 73 27 94 97 b0 e3 86 8c 11 80 3b 64 e7 3f 0e d8 58 e5 c5 9e 3d f6 ea c3 d4 e1 97 6b 34 ad d2 2e 91 d2 d2 e9 8b 34 97 68 8b e7 8a 47 54 48 c7 0e c4 e4 e3 e4 7f bf 3d d2 61 79 66 ef ba 79 39 67 0d e9 c7 d9 bd a9 e9 21 89 83 0c 68 c0 20 70 ba f1 c6 48 f3 ae 56 d5 de d0 c6 60 05 a7 69 14 f2 f8 d6 38 b4 3c 83 93 c9 1e c9 3c 6c af 20 7e b1 d9 1d 94 7b 9e cc 26 ab 90 41 6f 74 db 59 23 81 1b 5a e3 80 5d 9e 33 f0 ce 07 df 95
                                                                                                                                                                Data Ascii: qhs,p_-YzEWKXvT8SPevwqseFOPhMUl3[19=#si{5V-*s';d?X=k4.4hGTH=ayfy9g!h pHV`i8<<l ~{&AotY#Z]3


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                53192.168.2.174978220.114.59.183443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:07 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rLwed4xBRaVygVA&MD=K3MbDKd7 HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                2024-05-09 17:27:08 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Expires: -1
                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                MS-CorrelationId: a6d30aba-fafd-4cb2-8247-b1f338bf39fe
                                                                                                                                                                MS-RequestId: 169d38da-c305-426a-90b7-90270764c582
                                                                                                                                                                MS-CV: WymZAxA8Cky0LO0r.0
                                                                                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:08 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 25457
                                                                                                                                                                2024-05-09 17:27:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                2024-05-09 17:27:08 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                54192.168.2.1749783142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:11 UTC844OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=h&oit=1&cp=1&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:11 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kke_xfIfD5jfDASiR4_FBw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:11 UTC64INData Raw: 34 63 66 0d 0a 29 5d 7d 27 0a 5b 22 68 22 2c 5b 22 68 6f 6d 65 20 64 65 70 6f 74 22 2c 22 68 6f 6d 65 20 64 65 70 6f 74 22 2c 22 68 75 6c 75 22 2c 22 68 6f 74 6d 61 69 6c 22 2c 22 68 62 6f 22
                                                                                                                                                                Data Ascii: 4cf)]}'["h",["home depot","home depot","hulu","hotmail","hbo"
                                                                                                                                                                2024-05-09 17:27:11 UTC1174INData Raw: 2c 22 68 62 6f 20 6d 61 78 22 2c 22 68 65 6c 6c 6f 20 6b 69 74 74 79 22 2c 22 68 61 72 62 6f 72 20 66 72 65 69 67 68 74 22 2c 22 68 5c 75 30 30 32 36 6d 22 2c 22 68 61 77 61 69 69 61 6e 20 61 69 72 6c 69 6e 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4d 58 70 71 4d 58 51 53 47 45 68 76 62 57 55 67 61 57 31 77 63 6d 39 32 5a 57 31 6c 62 6e 51 67 59 32 39 74 63 47 46 75 65 54
                                                                                                                                                                Data Ascii: ,"hbo max","hello kitty","harbor freight","h\u0026m","hawaiian airlines"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMXpqMXQSGEhvbWUgaW1wcm92ZW1lbnQgY29tcGFueT
                                                                                                                                                                2024-05-09 17:27:11 UTC1255INData Raw: 35 34 30 0d 0a 32 63 57 73 53 44 6c 4a 6c 64 47 46 70 62 43 42 6a 62 32 31 77 59 57 35 35 4d 6d 52 6f 64 48 52 77 63 7a 6f 76 4c 32 56 75 59 33 4a 35 63 48 52 6c 5a 43 31 30 59 6d 34 77 4c 6d 64 7a 64 47 46 30 61 57 4d 75 59 32 39 74 4c 32 6c 74 59 57 64 6c 63 7a 39 78 50 58 52 69 62 6a 70 42 54 6d 51 35 52 32 4e 55 55 57 68 48 5a 57 68 45 58 32 67 78 61 6d 68 4a 56 31 64 4c 62 6d 31 47 64 55 30 32 59 6e 64 49 64 6b 74 6c 54 57 31 71 54 6d 74 49 61 48 56 72 62 48 4a 48 62 79 5a 7a 50 54 45 77 4f 68 52 49 59 58 4a 69 62 33 49 67 52 6e 4a 6c 61 57 64 6f 64 43 42 55 62 32 39 73 63 30 6f 48 49 32 45 7a 4d 54 67 77 5a 56 49 2b 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 46 52 51 4d 56 52 6a 64 33 70 36 54 58 4a 36 52 6c 70 6e 54 6b 64 43 4d 46 6c 51 52
                                                                                                                                                                Data Ascii: 5402cWsSDlJldGFpbCBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUUWhHZWhEX2gxamhJV1dLbm1GdU02YndIdktlTW1qTmtIaHVrbHJHbyZzPTEwOhRIYXJib3IgRnJlaWdodCBUb29sc0oHI2EzMTgwZVI+Z3Nfc3NwPWVKemo0dFRQMVRjd3p6TXJ6RlpnTkdCMFlQR
                                                                                                                                                                2024-05-09 17:27:11 UTC96INData Raw: 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: "QUERY","ENTITY","QUERY","ENTITY","ENTITY","ENTITY","ENTITY"],"google:verbatimrelevance":851}]
                                                                                                                                                                2024-05-09 17:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                55192.168.2.1749784142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:12 UTC846OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                56192.168.2.1749778162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:12 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                Content-length: 110
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                2024-05-09 17:27:12 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                57192.168.2.1749785142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:12 UTC847OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:12 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:12 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MArS1VL5vf4nF9w-1D6SyQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:12 UTC64INData Raw: 32 61 36 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 22 2c 5b 22 68 74 74 70 73 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 20 65 72 72 6f
                                                                                                                                                                Data Ascii: 2a6)]}'["http",["https","https //quizlet.com live","http erro
                                                                                                                                                                2024-05-09 17:27:12 UTC621INData Raw: 72 20 35 30 30 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 70 65 61 72 64 65 63 6b 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 20 73 74 61 74 75 73 20 63 6f 64 65 73 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6d 61 69 6c 2f 75 2f 30 2f 23 69 6e 62 6f 78 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e
                                                                                                                                                                Data Ascii: r 500","https //kahoot.it login","https //www.peardeck.com join","http status codes","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.youtube.com","https://www.google.com"],["","","","","","","","","",""],[],{"google:clien
                                                                                                                                                                2024-05-09 17:27:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                58192.168.2.1749786142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:13 UTC848OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:13 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:13 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-p7CMVP9czBIDO1MCoAbLvg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:13 UTC64INData Raw: 32 62 37 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 22 2c 5b 22 68 74 74 70 73 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f
                                                                                                                                                                Data Ascii: 2b7)]}'["https",["https","https //quizlet.com live","https //
                                                                                                                                                                2024-05-09 17:27:13 UTC638INData Raw: 6b 61 68 6f 6f 74 2e 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 70 65 61 72 64 65 63 6b 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6d 61 69 6c 2f 75 2f 30 2f 23 69 6e 62 6f 78 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b
                                                                                                                                                                Data Ascii: kahoot.it login","https //www.peardeck.com join","https://mail.google.com/mail/u/0/#inbox","https://www.facebook.com","https://www.instagram.com","https://www.youtube.com","https://www.google.com","https://www.canva.com"],["","","","","","","","","",""],[
                                                                                                                                                                2024-05-09 17:27:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                59192.168.2.1749787142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:14 UTC851OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:14 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:14 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zT5-ruJHN-N6I4msqTVC5A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:14 UTC64INData Raw: 32 62 39 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 22 2c 5b 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e
                                                                                                                                                                Data Ascii: 2b9)]}'["https:",["https //quizlet.com live","https //kahoot.
                                                                                                                                                                2024-05-09 17:27:14 UTC640INData Raw: 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 70 65 61 72 64 65 63 6b 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 63 68 61 74 20 6f 70 65 6e 61 69 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 69 64 63 66 61 72 73 2f 62 6c 73 2e 67 6f 76 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c
                                                                                                                                                                Data Ascii: it login","https //www.peardeck.com join","https //kahoot.com join","chat openai","https //www.gimkit.com join","https //idcfars/bls.gov","https //www.blooket.com join","https://www.facebook.com","https://www.youtube.com"],["","","","","","","","","",""],
                                                                                                                                                                2024-05-09 17:27:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                60192.168.2.1749788142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:15 UTC857OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                61192.168.2.1749789142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:15 UTC858OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fk&oit=3&cp=9&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:16 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:15 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tiVDMfssxuUqYftAu26YQw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:16 UTC64INData Raw: 32 39 65 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 22 2c 5b 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f
                                                                                                                                                                Data Ascii: 29e)]}'["https://k",["https //kahoot.it login","https //kahoo
                                                                                                                                                                2024-05-09 17:27:16 UTC613INData Raw: 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 63 72 65 61 74 65 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 63 6f 64 65 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 72 72 65 73 75 6c 74 73 2e 6e 69 63 2e 69 6e 20 32 30 32 34 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 68 6f 6f 74 2e 69 74 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 68 6f 73 74 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 20 63 72 65 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67
                                                                                                                                                                Data Ascii: t.com join","https //kahoot..com","https //kahoot.it create","https //kahoot.com code","https //karresults.nic.in 2024","https //kahoot login","https //khoot.it join","https //kahoot.it host","https //kahoot create"],["","","","","","","","","",""],[],{"g
                                                                                                                                                                2024-05-09 17:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                62192.168.2.1749790142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:16 UTC860OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fki&oit=3&cp=10&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                63192.168.2.1749791142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:16 UTC861OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkit&oit=3&cp=11&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:17 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:17 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-70yNL2wYziN8x4hjI88Qdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:17 UTC64INData Raw: 33 30 61 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 61 30 37 36 64 30 35 33 39
                                                                                                                                                                Data Ascii: 30a)]}'["https://kit",["https://kit.fontawesome.com/a076d0539
                                                                                                                                                                2024-05-09 17:27:17 UTC721INData Raw: 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6b 69 74 73 75 6e 65 65 2e 6d 65 22 2c 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 66 75 6e 77 69 74 68 6d 79 33 73 6f 6e 73 2e 63 6f 6d 2f 66 6c 75 66 66 79 2d 70 61 6e 63 61 6b 65 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6b 69 74 73 66 69 72 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 20 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 61 30 37 36 64 30 35 33 39 39 2e 6a 73 20 63 72 6f 73 73 6f 72 69 67 69 6e 5c 75 30 30 33 64 20 61 6e 6f 6e 79 6d 6f 75 73 22 2c 22 68 74 74 70 73 20 2f 2f 6b 69 74 65 2e 7a 65 72 6f 64 68 61 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 6b 69 74 74 20 71 61 20 65 6e 64 75 72 61 6e
                                                                                                                                                                Data Ascii: 9.js","https://kit.fontawesome.com","https://kitsunee.me","https://kitchenfunwithmy3sons.com/fluffy-pancakes/","https://kitsfire.com","https //kit.fontawesome.com/a076d05399.js crossorigin\u003d anonymous","https //kite.zerodha.com login","kitt qa enduran
                                                                                                                                                                2024-05-09 17:27:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                64192.168.2.1749792142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:17 UTC863OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitch&oit=3&cp=13&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                65192.168.2.1749793142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:18 UTC864OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitche&oit=3&cp=14&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                66192.168.2.1749794142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:18 UTC865OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchen&oit=3&cp=15&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                67192.168.2.1749796142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:18 UTC866OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenm&oit=3&cp=16&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                68192.168.2.1749797142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:18 UTC867OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenma&oit=3&cp=17&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:19 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:19 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5YeqAKI6lDP_nqF_i8iIwg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:19 UTC64INData Raw: 31 34 62 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 73 6f 6e 2e 63 6f 6d 2f 65 61 73 79 2d 73
                                                                                                                                                                Data Ascii: 14b)]}'["https://kitchenma",["https://kitchenmason.com/easy-s
                                                                                                                                                                2024-05-09 17:27:19 UTC274INData Raw: 6c 6f 77 2d 63 6f 6f 6b 65 72 2d 62 65 65 66 2d 6d 61 73 73 61 6d 61 6e 2d 63 75 72 72 79 2d 72 65 63 69 70 65 2f 22 2c 22 68 74 74 70 20 6b 69 74 63 68 65 6e 6d 61 67 20 72 75 22 5d 2c 5b 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 30 30 2c 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 2c 5b 32 32 2c 33 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69
                                                                                                                                                                Data Ascii: low-cooker-beef-massaman-curry-recipe/","http kitchenmag ru"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[800,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbati
                                                                                                                                                                2024-05-09 17:27:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                69192.168.2.1749798142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:19 UTC868OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmag&oit=3&cp=18&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:19 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:19 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-408C0sBUuiK0msOxg55AZQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:19 UTC64INData Raw: 65 62 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 22 2c 5b 22 68 74 74 70 20 6b 69 74 63 68 65 6e 6d 61 67 20 72 75 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22
                                                                                                                                                                Data Ascii: eb)]}'["https://kitchenmag",["http kitchenmag ru"],[""],[],{"
                                                                                                                                                                2024-05-09 17:27:19 UTC177INData Raw: 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 32 32 2c 33 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[22,30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                2024-05-09 17:27:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                70192.168.2.1749799142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:21 UTC870OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagic&oit=3&cp=20&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                71192.168.2.1749800142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:21 UTC871OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics&oit=3&cp=21&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                72192.168.2.1749801142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:21 UTC872OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.&oit=3&cp=22&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                73192.168.2.1749802142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:22 UTC873OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.s&oit=3&cp=23&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                74192.168.2.1749803142.250.72.1644435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:22 UTC876OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fkitchenmagics.site&oit=3&cp=26&pgcl=4&gs_rn=42&psi=qqi9DUl4MzJM2Uk1&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=514=bE-Q_hYhyEx4YNbd91dQ-9uyRMobTCUAIF4OyXtRapJl2sbPDlgsRvizYkyOUE0x-9GAGYNdnnw6UPs5fN4M1BnU6Yuj4ZSYYDna1CKUPzHsyKLosczb6caXS8Cgy1IVBwv-ks3LIPOQWbQ2VjtrbV_CvkqaHm89Jqtu6owYjUs
                                                                                                                                                                2024-05-09 17:27:22 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                Date: Thu, 09 May 2024 17:27:22 GMT
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Expires: -1
                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--lmDqcaWBq3s1SiNwf15iw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                Server: gws
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Connection: close
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                2024-05-09 17:27:22 UTC64INData Raw: 39 32 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6b 69 74 63 68 65 6e 6d 61 67 69 63 73 2e 73 69 74 65 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64
                                                                                                                                                                Data Ascii: 92)]}'["https://kitchenmagics.site",[],[],[],{"google:clientd
                                                                                                                                                                2024-05-09 17:27:22 UTC88INData Raw: 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                                                                Data Ascii: ata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                75192.168.2.1749807162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:26 UTC667OUTGET /click/ HTTP/1.1
                                                                                                                                                                Host: kitchenmagics.site
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:27:27 UTC380INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                keep-alive: timeout=5, max=100
                                                                                                                                                                x-powered-by: PHP/8.1.28
                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                                                                location: https://www.amazon.com/Kitchen/s?k=Kitchen+Items
                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                content-length: 0
                                                                                                                                                                date: Thu, 09 May 2024 17:27:27 GMT
                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                x-turbo-charged-by: LiteSpeed
                                                                                                                                                                connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                76192.168.2.174980918.154.139.2184435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:29 UTC619OUTGET /images/G/01/error/14._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://www.amazon.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:27:29 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                Content-Length: 36153
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: c7d2e2ae-e4e3-49ce-b331-858903bf6c60
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-563,/images/G/01/error/14
                                                                                                                                                                Surrogate-Key: x-cache-563 /images/G/01/error/14
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Wed, 30 Aug 2023 08:39:15 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Thu, 31 Aug 2023 08:39:15 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 e235a9ff25582ed62ef48771e429fb16.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 25066
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                X-Amz-Cf-Id: -JtR0I7o8n_BWUybvciOn6-kj1tSmQkKY2UvD8jAeJB1DKCJOmloIg==
                                                                                                                                                                2024-05-09 17:27:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 08 01 07 09 ff c4 00 4e 10 00 02 01 03 03 02 04 03 06 04 03 04 07 07 01 09 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 07 22 71 08 14 32 81 91 a1 23 42
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCN!1AQa"q2#B
                                                                                                                                                                2024-05-09 17:27:29 UTC16384INData Raw: 74 65 fe ab 77 79 1e 91 70 91 da 5d c9 26 67 11 4a 84 80 5b cc af 91 a0 d7 26 e8 c8 df e3 2a 69 2f d4 bd 4c c0 e8 46 7f bd 1d 44 fd e3 3e 2e dd bb c0 fc 1e 78 f5 a0 df 2e 56 d7 e1 e7 44 6a ba 93 ea 1a ae a7 1d b2 3d ce 6f ae 4c d2 16 c0 0a 81 88 e0 13 8f d4 d0 61 74 7e 81 93 a8 34 d8 75 6e b5 d6 35 6b cd 4a e9 04 cd 05 bd ec 96 f6 f6 a1 86 44 68 88 47 60 71 93 92 68 3d e9 7f bf f4 97 c4 65 e8 e9 35 3b cd 4b 48 d4 2c 5e ee c0 dd c9 e2 4b 6c f1 b0 0f 1e f3 c9 52 0e 46 7b 50 42 b8 3d 47 ab fc 60 ea 3d 02 c3 5f 9f 4e b0 16 36 92 4a e8 77 49 10 20 e4 42 0e 55 19 89 e5 b1 c6 38 e7 b0 6e dd 23 d3 10 f4 e0 ba f0 b5 6d 67 51 37 2c ac c7 50 bc 33 94 23 3f 87 23 e5 ce 79 fa 0a 0c f5 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 04
                                                                                                                                                                Data Ascii: tewyp]&gJ[&*i/LFD>.x.VDj=oLat~4un5kJDhG`qh=e5;KH,^KlRF{PB=G`=_N6JwI BU8n#mgQ7,P3#?#y@P(@P(@P(
                                                                                                                                                                2024-05-09 17:27:29 UTC3385INData Raw: 1d 11 f0 e6 57 95 25 f8 77 d3 0c 8e 4e 48 b0 45 3c fb 8c 1f d2 bb 76 62 e3 ba d5 ef 7e 0b 7c 22 bb 99 a6 3d 2f 75 6c 4f 74 b6 d4 66 8d 07 d0 64 d4 9d 39 3d ea dc ed f3 11 57 e0 4f c2 65 6c 9d 1b 57 6c f3 86 d5 64 23 f6 02 9f 97 3e 6f f6 ff 00 c1 df f4 79 2f c0 ff 00 85 d2 7c 90 e8 73 42 de a6 f2 57 23 f5 34 fc a9 f2 bd ff 00 47 cb be 35 74 5f 4a 74 45 f5 ae 95 a0 24 ad 77 3c 4b 34 db 97 2c 9b 89 08 01 f7 00 9f d2 bc fd 49 db 9e b6 ed d3 bb c6 dd 34 3d 3a 26 33 b4 52 4a e2 41 b8 ca 13 f1 30 03 38 07 df 81 9f ad 63 2f 0d c8 bd 6b a8 47 fe 12 d1 b2 6d 9d 11 3f 86 57 22 4c 67 b1 f2 f2 fc c1 ab 62 6d 16 39 a6 b3 d6 0d d2 2c 66 24 0b 22 c0 bd 9d 70 3e 6c fa f3 4e 35 aa cd f3 b5 df b8 49 aa 40 97 82 f5 59 ad c6 d5 df c0 23 70 20 7e 61 8f e9 53 7d b4 d6 e2 55 be
                                                                                                                                                                Data Ascii: W%wNHE<vb~|"=/ulOtfd9=WOelWld#>oy/|sBW#4G5t_JtE$w<K4,I4=:&3RJA08c/kGm?W"Lgbm9,f$"p>lN5I@Y#p ~aS}U


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                77192.168.2.174981018.164.156.974435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:29 UTC385OUTGET /images/G/01/error/14._TTD_.jpg HTTP/1.1
                                                                                                                                                                Host: images-na.ssl-images-amazon.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-05-09 17:27:30 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                Content-Length: 36153
                                                                                                                                                                Connection: close
                                                                                                                                                                Server: Server
                                                                                                                                                                X-Amz-Ir-Id: c7d2e2ae-e4e3-49ce-b331-858903bf6c60
                                                                                                                                                                Last-Modified: Fri, 23 Nov 2018 22:06:27 GMT
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                Edge-Cache-Tag: x-cache-563,/images/G/01/error/14
                                                                                                                                                                Surrogate-Key: x-cache-563 /images/G/01/error/14
                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Date: Wed, 30 Aug 2023 08:39:15 GMT
                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                Expires: Thu, 31 Aug 2023 08:39:15 GMT
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Via: 1.1 a8f89fdc121f08ec83c3151ff4606c8a.cloudfront.net (CloudFront)
                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                Age: 25067
                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                X-Amz-Cf-Pop: LAX53-P3
                                                                                                                                                                X-Amz-Cf-Id: OKQgrJwK8BTqjK5pEPfQnSOS4Yl86xFu_dEFTSCo_jLjvMjjSep1-w==
                                                                                                                                                                2024-05-09 17:27:30 UTC15547INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 ae 02 43 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 08 01 07 09 ff c4 00 4e 10 00 02 01 03 03 02 04 03 06 04 03 04 07 07 01 09 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 07 22 71 08 14 32 81 91 a1 23 42
                                                                                                                                                                Data Ascii: JFIFHHC!"$"$CCN!1AQa"q2#B
                                                                                                                                                                2024-05-09 17:27:30 UTC16384INData Raw: 40 a0 66 81 41 ae cb d4 13 a7 c4 68 7a 5c 41 19 81 f4 a6 be 32 e4 ee 0c 25 08 17 1d b1 8e 68 36 2a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 7c ab ed 15 f0 de 7e bf e9 b4 6b 6b d9 d2 e7 4e 57 9a d6 d9 58 2c 72 c8 57 bb 93 ed c0 3d f9 ee 06 73 c7 a9 2f 98 eb d2 ca 4e 2b 87 6d 6c 11 2e e7 90 4a 63 b9 85 99 09 8f ba e3 86 20 fe a2 b3 2f 1b 8e b7 e2 b0 93 d9 cb 6b a9 b4 a1 b7 aa 31 32 02 dc b7 b1 a9 2a 6b 9e 12 ad 5a 69 a4 80 dc 81 0c 52 24 88 f8 3b 4e df c5 c6 3b 0c 0c 53 ec 7b 22 dd 4d 19 99 62 50 22 75 e1 58 9c 91 e9 8f 6a 02 19 c2 0b 1b a6 79 2e 27 60 c1 89 c9 19 ce 43 13 4f 26 bd 99 2b 38 f3 24 16 7e 20 f0 a6 45 5c 7f fc b6 1c 0c fb 1f 98 64 52 f8 5a b6 67 16 d7 76 6b 24 71 98 61 dd e1 ee 07 6e 07
                                                                                                                                                                Data Ascii: @fAhz\A2%h6*@P(@P(@P(@P|~kkNWX,rW=s/N+ml.Jc /k12*kZiR$;N;S{"MbP"uXjy.'`CO&+8$~ E\dRZgvk$qan
                                                                                                                                                                2024-05-09 17:27:30 UTC3247INData Raw: 8c 30 f3 ec 29 2e fc 99 4d 26 db a0 92 05 95 84 b6 ee c3 2d 17 25 47 b8 35 76 29 12 45 14 ee fe 1f f1 15 c0 db bb 0a 4f a9 1d b3 57 49 b6 b2 d7 6d 2e b9 25 e4 b1 aa 17 67 f9 40 c0 53 e4 2a ce 23 37 94 7b 4b a5 de 12 40 4e 18 e7 ea 7b 55 b0 db d9 59 1a e1 c2 00 3c 89 cf 04 7a d4 d0 f2 de ce 6b 9c 98 07 ca 01 2d e4 07 bd 5d e9 95 1e 15 cc 0c 03 02 0f 71 91 df dc 7a d0 e5 72 2b c9 e3 97 e6 45 05 4f 70 30 45 55 56 f7 cf 2a 15 3c 83 f8 b6 a8 19 fa 9a 0a fc 54 64 fe 14 62 37 ff 00 68 1f 2f 7a 9b d2 e9 3e ce f7 c5 50 26 58 e4 64 e0 6e 3c fe a3 9c 54 ab 17 d7 52 66 9f 6f c9 14 83 8f 9b 27 3f 9e 2a 59 b6 a6 4c 8d b5 d4 ac a4 cd 69 0c 89 8c 6e 2c 0f e8 be 75 ce e2 dc ad cf a2 fe 12 27 55 59 c5 7f 61 d5 1d 3b 62 b3 9c 6c 9a f9 37 af 38 e6 32 43 0f a6 2b a6 38 75 2f
                                                                                                                                                                Data Ascii: 0).M&-%G5v)EOWIm.%g@S*#7{K@N{UY<zk-]qzr+EOp0EUV*<Tdb7h/z>P&Xdn<TRfo'?*YLin,u'UYa;bl782C+8u/
                                                                                                                                                                2024-05-09 17:27:30 UTC975INData Raw: dc 5a ac f2 b6 7b ee 79 32 cc 7e a6 9d 93 7b 4e fc b5 a6 e5 a7 58 58 e9 b6 ab 6b a7 d9 db da 5b af e1 8a 08 96 34 1f 40 a0 0a d4 92 78 66 db 7c a4 60 64 1c 0e 2a 8f 68 14 1e 15 53 dd 41 fc a8 2c 4f 67 6f 32 90 f1 29 cf b5 4d 0d 13 e2 07 4e db 8d 3a e1 d2 01 18 68 5c 78 e9 19 66 8c ed 38 60 07 39 1d fc bb 54 b2 6a b7 8d e5 c1 32 5f 45 72 6f 51 6f e4 b9 9a 3b a6 2d 3c 8a 50 c8 47 1b d8 37 cc 3b 9e 0f 3c 57 9f b6 cb 2b d1 be 35 10 ee a4 d4 c3 7d d3 4c 91 dd 4e 47 8a aa 0b 96 1e fe 55 a9 3e 63 16 b0 77 56 ed 0c ad 05 c8 6f 15 07 3b 8e e2 6a ed 14 41 1c 0a c7 70 dc 73 c0 1f 2e 2a a2 f0 f1 f1 e1 44 73 08 6d fe 14 9f 84 9f 5a 95 52 d2 e3 c6 6f 0d ad f6 93 c6 23 03 f1 79 67 da a6 a3 5b 4a d0 b4 8b cd 63 a9 b4 ee 98 81 43 5d 6a 17 51 c0 81 14 b6 c6 73 b7 71 03 9c
                                                                                                                                                                Data Ascii: Z{y2~{NXXk[4@xf|`d*hSA,Ogo2)MN:h\xf8`9Tj2_EroQo;-<PG7;<W+5}LNGU>cwVo;jAps.*DsmZRo#yg[JcC]jQsq


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                78192.168.2.1749806162.0.215.914435192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-05-09 17:27:41 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                Content-length: 110
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                2024-05-09 17:27:41 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:19:26:16
                                                                                                                                                                Start date:09/05/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://kitchenmagics.site/click/
                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:19:26:16
                                                                                                                                                                Start date:09/05/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1988,i,4765210229755710480,9161648164429710837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                No disassembly