Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://anged.pages.dev/

Overview

General Information

Sample URL:http://anged.pages.dev/
Analysis ID:1447737
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Phishing site detected (based on favicon image match)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,9567639934707349239,5249068664901002946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://anged.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://anged.pages.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: http://anged.pages.dev/Virustotal: Detection: 14%Perma Link

Phishing

barindex
Source: https://anged.pages.devMatcher: Template: amazon matched with high similarity
Source: https://anged.pages.dev/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49737 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49737 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: anged.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/qamfifum/Captcha_pcbtbhdjad.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/qamfifum/Captcha_pcbtbhdjad.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: anged.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=079-4654079-6036576
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: anged.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=079-4654079-6036576
Source: global trafficDNS traffic detected: DNS query: anged.pages.dev
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveContent-Length: 20481sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://anged.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://anged.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_68.2.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: chromecache_68.2.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: chromecache_68.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_68.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=0
Source: chromecache_68.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_pcbtbhdjad.jpg
Source: chromecache_77.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_68.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_68.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_77.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: chromecache_68.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_68.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@17/32@18/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,9567639934707349239,5249068664901002946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://anged.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,9567639934707349239,5249068664901002946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://anged.pages.dev/0%Avira URL Cloudsafe
http://anged.pages.dev/15%VirustotalBrowse
http://anged.pages.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js0%Avira URL Cloudsafe
https://anged.pages.dev/favicon.ico0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=10%Avira URL Cloudsafe
https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=4684960%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=00%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OE/0%Avira URL Cloudsafe
https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac0%Avira URL Cloudsafe
https://developer.amazonservices.com/ref=rm_c_sv0%Avira URL Cloudsafe
https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=5080880%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_pcbtbhdjad.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js0%Avira URL Cloudsafe
https://fls-na.amaz0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
anged.pages.dev
172.66.47.93
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      media.amazon.map.fastly.net
      151.101.1.16
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          endpoint.prod.us-east-1.forester.a2z.com
          3.228.116.235
          truefalse
            unknown
            images-na.ssl-images-amazon.com
            unknown
            unknownfalse
              unknown
              fls-na.amazon.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://anged.pages.dev/false
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anged.pages.dev/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1false
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fls-na.amazon.com/1/batch/1/OE/false
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_pcbtbhdjad.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1chromecache_77.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496chromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=0chromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/chromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_acchromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://developer.amazonservices.com/ref=rm_c_svchromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088chromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1chromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fls-na.amazchromecache_68.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/chromecache_77.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  151.101.1.16
                  media.amazon.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  216.58.206.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  18.205.164.121
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  172.66.47.93
                  anged.pages.devUnited States
                  13335CLOUDFLARENETUSfalse
                  151.101.129.16
                  unknownUnited States
                  54113FASTLYUSfalse
                  3.228.116.235
                  endpoint.prod.us-east-1.forester.a2z.comUnited States
                  14618AMAZON-AESUSfalse
                  44.199.175.147
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  IP
                  192.168.2.8
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1447737
                  Start date and time:2024-05-27 00:30:24 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 17s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://anged.pages.dev/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:11
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal64.phis.win@17/32@18/10
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.71.84, 142.250.185.142, 34.104.35.123, 142.250.186.106, 142.250.185.106, 216.58.212.138, 142.250.184.234, 142.250.185.138, 172.217.16.202, 142.250.185.170, 172.217.23.106, 142.250.185.234, 142.250.185.74, 216.58.206.42, 172.217.18.10, 142.250.186.170, 172.217.18.106, 216.58.206.74, 142.250.186.138, 13.85.23.86, 192.229.221.95, 20.3.187.198, 13.85.23.206, 142.250.185.227
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, a.media-amazon.com.akamaized.net, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  InputOutput
                  URL: https://anged.pages.dev/ Model: Perplexity: mixtral-8x7b-instruct
                  ```json
                  {
                    "loginform": false,
                    "reasons": [
                      "No input fields for username or password are present in the text.",
                      "No submit button for the login form is present in the text."
                    ]
                  }
                  amazon Enter the characters you see below Sorry, we just need to make sure you're not a robot For best results, please make sure your browser is accepting cookies. Type the characters you see in this image: Try different image Type characters Continue shopping Conditions of Use Privacy Policy Amazomcom, Inc. or its affliates 
                  URL: https://anged.pages.dev/ Model: gpt-4o
                  ```json
                  {
                    "riskscore": 1,
                    "reasons": "The code appears to be part of a legitimate tracking or session management functionality, likely for Amazon. No malicious behavior detected."
                  }
                  if (true === true) {
                      var ue_t0 = (+ new Date()),
                          ue_csm = window,
                          ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },
                          ue_furl = "fls-na.amazon.com",
                          ue_mid = "ATVPDKIKX0DER",
                          ue_sid = (document.cookie.match(/session-id=([0-9-]+)/) || [])[1],
                          ue_sn = "opfcaptcha.amazon.com",
                          ue_id = '7EG795AX91W3JWTDQ9M5';
                  }
                  URL: https://anged.pages.dev/ Model: gpt-4o
                  ```json
                  {
                    "riskscore": 1,
                    "reasons": "The code dynamically loads scripts from a trusted source (Amazon). While dynamically loading scripts can be a vector for malicious activity, the source in this case appears to be legitimate and related to Amazon's instrumentation and captcha services. No immediate signs of malicious behavior are present."
                  }
                  if (true === true) {
                          var head = document.getElementsByTagName('head')[0],
                              prefix = "https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/",
                              elem = document.createElement("script");
                          elem.src = prefix + "csm-captcha-instrumentation.min.js";
                          head.appendChild(elem);
                  
                          elem = document.createElement("script");
                          elem.src = prefix + "rd-script-6d68177fa6061598e9509dc4b5bdd08d.js";
                          head.appendChild(elem);
                      }
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.988487914463643
                  Encrypted:false
                  SSDEEP:48:8B0drTzzudHKidAKZdA1oehwiZUklqehYgy+3:8BU7Wfgy
                  MD5:F7D30CB83D59BB33BDB2880214571028
                  SHA1:DF0037A1448FA4F305221578552248013001D483
                  SHA-256:DB806D60B7888AF37F956D42883614CA940F0DF407F58B7DC3B5A567F50F779C
                  SHA-512:AFF0E73B1B2DAC2F59AE80C786E07543301B8579A9E17BB857B21F640F6D00280E75C9A30F2D76BB211B027D81E776A448089EA9AEED44D1F003A46651C18231
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.......m....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.000038136383734
                  Encrypted:false
                  SSDEEP:48:8w0drTzzudHKidAKZdA1leh/iZUkAQkqehPgy+2:8wU709Qagy
                  MD5:53BE2E7BC7DAE49FD2E0121DAE407CE8
                  SHA1:A2C34B1719C7DEA4ACC33D79A218AB0F3358011B
                  SHA-256:6B88591A559BABF21EDAB30C7119FD4CBC85274EF313E933355C7DD437153E58
                  SHA-512:C9936E613277F02A0B25E4A406214AE1D51F81E98DECF939C63AB8C3111005321A634F2D99D0DC7B83D57DCFD4310E3728E1052BEA6E7B95258EF0F6D584281C
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....8.tm....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.012285058518745
                  Encrypted:false
                  SSDEEP:48:860drTzzbHKidAKZdA14t5eh7sFiZUkmgqeh7sxgy+BX:86U7/nDgy
                  MD5:409B2C16814CF1926502DE4363FFE45E
                  SHA1:C090DC24DA236E77DEA96DF170043F934D8202D7
                  SHA-256:BFFD99988EDA3BFC7DE181303E4F991EF7385AFD19C369720F18120BEEA36A4F
                  SHA-512:572E538EFA62F4490464053D7DAF293A89002124910DC711DF0A158CEF43FDCFBE7F0D293A8C94AC817AF0C18DBFA26CF20F1BDD48EC1E18070D9F15BAFA3109
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.000523947357861
                  Encrypted:false
                  SSDEEP:48:8y0drTzzudHKidAKZdA16ehDiZUkwqehbgy+R:8yU7vJgy
                  MD5:812524CE53C9423001578FDAE1B2C9A5
                  SHA1:2E9343FFE56542082568325F79C83B9B0ACF8226
                  SHA-256:7D4E0D935D8E7DE6F5A80D3D6E3620C6EC639E790E27258E075F9C1703FB11FA
                  SHA-512:B0D1D434A5C179C0480E14DD503C1E5457CC7B7C81652F7EAEE6E1660F1A32D0618F0490E02CD0D46EBA9330A29FCC3C61B38342BEE43A7D3AA4EE2BEAF16C8E
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....].gm....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.99132509860974
                  Encrypted:false
                  SSDEEP:48:8n0drTzzudHKidAKZdA1UehBiZUk1W1qeh1gy+C:8nU7v9Vgy
                  MD5:027599E0DFCC64CC39A153F4F48AEAAF
                  SHA1:E18784338B8609CA56D6A31C1D750ED03FD72B9D
                  SHA-256:FD3D424B596D749AD265027C96FD1ED6A35D9EA342CFE27E13117D6F2FFCD4A1
                  SHA-512:5D049F25658A8FF7714B7B63A7A6DB45B8DDFBB49E923FFE949EB5EF9AD4AB555C843C5F32EE6D825C4D8F56C2AA42CDD989817651B41D3234583F826D73909B
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....={m....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.001036624898499
                  Encrypted:false
                  SSDEEP:48:8A0drTzzudHKidAKZdA1duTrehOuTbbiZUk5OjqehOuTbDgy+yT+:8AU7oTYTbxWOvTbDgy7T
                  MD5:E1993C2CB9DA36EE085040D3653EE926
                  SHA1:44AD1C968B50F22892209A13ACDB5819CD05BF82
                  SHA-256:93BA00950F7046E587424AB034C4FACF57E5C5165DBFA25957E5F7094F09C97A
                  SHA-512:AC707CCAB5736ECFB84797E4E1907D883BA6E3404159C48F741CE401B60C781E369F5945696B34CA8D8D870E6A8C82A9ED5EB12BE58E4DDBFC596B98B5BFE7D5
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....e]m....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nS<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):6591
                  Entropy (8bit):4.508638822919617
                  Encrypted:false
                  SSDEEP:96:lIGmvtGtfstQJdAWVpr6MQQQTtKrTeWMfPulP6tjI:OVoeW/QQQTtKrTeWMucjI
                  MD5:4342DC309F244D22E775C1614C4633FC
                  SHA1:B4FC78FA8FE151A2F12A88178535CB544402C2C4
                  SHA-256:F17C69B0F62FCD144BEAED4F2A5BC0F3302D30165064198746201199FB2959A3
                  SHA-512:38AFB029FED3383B68604E4A0E7C726CB0C4C960FE902DB4B9A963F2A6372EFB41B14DCB52E0674BD24BCE1B91B14F86DB877DB34353B26319D81CB40835572D
                  Malicious:false
                  Reputation:low
                  URL:https://anged.pages.dev/
                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                  Category:downloaded
                  Size (bytes):5121
                  Entropy (8bit):7.90847072012216
                  Encrypted:false
                  SSDEEP:96:1WNiFw7q+7u8Xqb4Ch8SAPTUd0a8BDyTlqhWqdbi59LujzqBwMeM:kNiFU7hCnArKeyqVjWF
                  MD5:FDFB975F9C300496EBECA28511194826
                  SHA1:E1473C3442593A13731529E23083A080BF59BA9B
                  SHA-256:2EE7C02595442715076575C264A2960B6ABD24DB9D390A67334E6FD121F39041
                  SHA-512:9E8A2F08B6774307A9689E82C986EE5A1E60FA3B08E37BD05074192CB26E4C11459A14682F8DC410386F70D726DF92119877F6E9E20E4433C1017C54AF338968
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_pcbtbhdjad.jpg
                  Preview:......JFIF.....H.H.....C.......................................................................F........................................,...................................!."&3BS........?...8.8..I._.....g...q.z.y]...(q.tZ...v....t..O....d..`.j..<K9&X.o....).....y.....}...5.4....).Y.)....f=.X..k.O.S8.0..t4E....`.y.d#F..w..]>q..s..,..gN...(Q.2d....$X...d.yHi..4..........)Ns.T.w.@j..u.=&....N.....g]C...h..j.\I.......2..&2.4h..ODR...0.../..H.G../A..-pV...\..n.J.cvx...h;..a..S.....^fKr.....E\..3Zw...v...m.......`{..[..?...f.v.4....X...H":..lQ...q1p.2.c...d..>.._!....C].6..O`.Wj..FMJ.W..*Y.%.tw..lBa.........!....H.=...R.]..E5......i6)..:.<....Ii1.....!E+"4d=...f.....er..8......a.v...=...n........J....t...Z:9.!.0..0t&.[..L..-.'.....q.......U.@g....v[=...AV.g..2......0{)...ihp.+i..F..b8.x....W....T.......X.tx......,;/.c).z...t.....J.....I6vD....R.ho.;.......M+..FV...m.6x.....+.{.....b...(8.5.-.ZY...f...h..P.;.3[....k...+..4==...h.......j..n]g.av.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (522), with overstriking
                  Category:downloaded
                  Size (bytes):19614
                  Entropy (8bit):5.470741284974028
                  Encrypted:false
                  SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                  MD5:64EE8D01BBFE60D6EFF43818778FB34E
                  SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                  SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                  SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                  Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:3:HLknyY:4nL
                  MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                  SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                  SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                  SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                  Malicious:false
                  Reputation:low
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn2KSf3rIgTSxIFDUg6P0E=?alt=proto
                  Preview:CgkKBw1IOj9BGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):168705
                  Entropy (8bit):5.052671428628102
                  Encrypted:false
                  SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                  MD5:7129F677DA939F3180941A6ED120101E
                  SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                  SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                  SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                  Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):16972
                  Entropy (8bit):7.952827903299268
                  Encrypted:false
                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):16972
                  Entropy (8bit):7.952827903299268
                  Encrypted:false
                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                  Category:dropped
                  Size (bytes):5121
                  Entropy (8bit):7.90847072012216
                  Encrypted:false
                  SSDEEP:96:1WNiFw7q+7u8Xqb4Ch8SAPTUd0a8BDyTlqhWqdbi59LujzqBwMeM:kNiFU7hCnArKeyqVjWF
                  MD5:FDFB975F9C300496EBECA28511194826
                  SHA1:E1473C3442593A13731529E23083A080BF59BA9B
                  SHA-256:2EE7C02595442715076575C264A2960B6ABD24DB9D390A67334E6FD121F39041
                  SHA-512:9E8A2F08B6774307A9689E82C986EE5A1E60FA3B08E37BD05074192CB26E4C11459A14682F8DC410386F70D726DF92119877F6E9E20E4433C1017C54AF338968
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....C.......................................................................F........................................,...................................!."&3BS........?...8.8..I._.....g...q.z.y]...(q.tZ...v....t..O....d..`.j..<K9&X.o....).....y.....}...5.4....).Y.)....f=.X..k.O.S8.0..t4E....`.y.d#F..w..]>q..s..,..gN...(Q.2d....$X...d.yHi..4..........)Ns.T.w.@j..u.=&....N.....g]C...h..j.\I.......2..&2.4h..ODR...0.../..H.G../A..-pV...\..n.J.cvx...h;..a..S.....^fKr.....E\..3Zw...v...m.......`{..[..?...f.v.4....X...H":..lQ...q1p.2.c...d..>.._!....C].6..O`.Wj..FMJ.W..*Y.%.tw..lBa.........!....H.=...R.]..E5......i6)..:.<....Ii1.....!E+"4d=...f.....er..8......a.v...=...n........J....t...Z:9.!.0..0t&.[..L..-.'.....q.......U.@g....v[=...AV.g..2......0{)...ihp.+i..F..b8.x....W....T.......X.tx......,;/.c).z...t.....J.....I6vD....R.ho.;.......M+..FV...m.6x.....+.{.....b...(8.5.-.ZY...f...h..P.;.3[....k...+..4==...h.......j..n]g.av.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):17542
                  Entropy (8bit):2.247918084411713
                  Encrypted:false
                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                  Malicious:false
                  Reputation:low
                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (544)
                  Category:downloaded
                  Size (bytes):1787
                  Entropy (8bit):5.434898978881579
                  Encrypted:false
                  SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                  MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                  SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                  SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                  SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                  Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7210), with no line terminators
                  Category:downloaded
                  Size (bytes):7210
                  Entropy (8bit):5.342079982931804
                  Encrypted:false
                  SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                  MD5:1C399AD9886CAB69575E1E5EE15C61A1
                  SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                  SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                  SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                  Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1829), with no line terminators
                  Category:downloaded
                  Size (bytes):1829
                  Entropy (8bit):5.11428892886709
                  Encrypted:false
                  SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                  MD5:6D68177FA6061598E9509DC4B5BDD08D
                  SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                  SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                  SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                  Malicious:false
                  Reputation:low
                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                  Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):2.9889835948335506
                  Encrypted:false
                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                  Malicious:false
                  Reputation:low
                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):17542
                  Entropy (8bit):2.247918084411713
                  Encrypted:false
                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                  Malicious:false
                  Reputation:low
                  URL:https://anged.pages.dev/favicon.ico
                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):2.9889835948335506
                  Encrypted:false
                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  May 27, 2024 00:31:10.179064989 CEST49676443192.168.2.852.182.143.211
                  May 27, 2024 00:31:11.272856951 CEST4967780192.168.2.8192.229.211.108
                  May 27, 2024 00:31:12.303997993 CEST49673443192.168.2.823.206.229.226
                  May 27, 2024 00:31:12.663434982 CEST49672443192.168.2.823.206.229.226
                  May 27, 2024 00:31:14.991614103 CEST49676443192.168.2.852.182.143.211
                  May 27, 2024 00:31:16.257239103 CEST49671443192.168.2.8204.79.197.203
                  May 27, 2024 00:31:16.585287094 CEST4967780192.168.2.8192.229.211.108
                  May 27, 2024 00:31:19.107367992 CEST4971080192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.107425928 CEST4971180192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.126636982 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.126693010 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.126749992 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.127022028 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.127033949 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.130573034 CEST8049710172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.130588055 CEST8049711172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.130661964 CEST4971080192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.130661964 CEST4971180192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.678595066 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.726254940 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.726289034 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.727611065 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.727695942 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.731015921 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.731163025 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.731261015 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.731270075 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.799694061 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.920476913 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.922852039 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.922899008 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.922985077 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.923013926 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.923057079 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.925270081 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.927706003 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.927798986 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.927812099 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.927824020 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.927875042 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.958441019 CEST49712443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:19.958472013 CEST44349712172.66.47.93192.168.2.8
                  May 27, 2024 00:31:19.980427980 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.980478048 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:19.980549097 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.980695963 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.980730057 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:19.980782032 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.981004953 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.981025934 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:19.982372046 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:19.982383013 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.474729061 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.475114107 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.475143909 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.476217985 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.476300001 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.476974010 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.477566957 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.477580070 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.477758884 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.477823019 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.478168011 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.478176117 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.478625059 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.478698969 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.479125977 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.479182005 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.479302883 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.479307890 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.529423952 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.529447079 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.581244946 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.585021019 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.585243940 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.585310936 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.592629910 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.592716932 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.592717886 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.592745066 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.592798948 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.596268892 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.600523949 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.600620031 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.600637913 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.602314949 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.602390051 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.602402925 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.606244087 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.606353998 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.606368065 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.644471884 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.647023916 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.647105932 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.647119045 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.650643110 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.650706053 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.650723934 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.650754929 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.651730061 CEST49715443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.651742935 CEST44349715151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.655019045 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.674041986 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.676721096 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.676780939 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.676805973 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.676888943 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.676942110 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.676954985 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.681391954 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.681454897 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.681469917 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.687247038 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.687318087 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.687328100 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.687355995 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.687407017 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.690085888 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.693114042 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.693167925 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.693182945 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.695887089 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.695930004 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.695939064 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.698441029 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.698497057 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.698504925 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.701147079 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.701200008 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.701210022 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.709595919 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.709673882 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.709687948 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.710717916 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.710777044 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.710784912 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.712954998 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.713012934 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.713021040 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.721326113 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:20.721354961 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:20.721584082 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:20.722136974 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:20.722155094 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:20.724567890 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.724630117 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.724653959 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.756576061 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.756633043 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.756650925 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.759524107 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.759569883 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.759581089 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.762017965 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.762053013 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.762059927 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.762069941 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.762115955 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.764559031 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778100967 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778136015 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778171062 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.778187037 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778215885 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778232098 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.778243065 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.778265953 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.789129019 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.789196968 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.789213896 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.789232016 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.789271116 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.798757076 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.798793077 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.798846006 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.798867941 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.798897982 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.844476938 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.846137047 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.846158981 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.846229076 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.846282005 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.846312046 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.846342087 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.846359968 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.853120089 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.853173018 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.853212118 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.853235006 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.853262901 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.853280067 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.859339952 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.859401941 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.859431028 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.859456062 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.859474897 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.859494925 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.861160994 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.861232996 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.861244917 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.861282110 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.861356020 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:20.861406088 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:20.960180998 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.009185076 CEST49716443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.009232998 CEST44349716151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.197621107 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.197654963 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.197709084 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.199264050 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.199270010 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.199318886 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.206828117 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.206844091 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.206890106 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.209770918 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.209783077 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.210884094 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.210892916 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.212291002 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.212306976 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.215212107 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:21.215250969 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:21.215313911 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:21.216013908 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:21.216027021 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:21.236684084 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.238033056 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.238046885 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.239161968 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.239327908 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.241197109 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.241287947 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.243813992 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.243827105 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.295942068 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.354651928 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.360162020 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.360205889 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.360224009 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.367958069 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.368021011 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.368031025 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.368042946 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.368191957 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.370508909 CEST49717443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:21.370524883 CEST44349717151.101.129.16192.168.2.8
                  May 27, 2024 00:31:21.696466923 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.708435059 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.716300011 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.725847960 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.725879908 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.726141930 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.726149082 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.726340055 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.726716042 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.727386951 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.727451086 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.727695942 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.727811098 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.728666067 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.728755951 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.729089975 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.729154110 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.730405092 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.730565071 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.730803013 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.730993986 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.731578112 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.731595039 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.752460957 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:21.752495050 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:21.752670050 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:21.753163099 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:21.753179073 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:21.774504900 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.774524927 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.782872915 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.830221891 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.834403038 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.834459066 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.834501028 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.837827921 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.837862015 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.837887049 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.837898016 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.837935925 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.841187000 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.842555046 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.842609882 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.842622995 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.845323086 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.845379114 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.845386982 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.850815058 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.850899935 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.850951910 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.850965023 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.851013899 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.851563931 CEST49720443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.851596117 CEST44349720151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.853498936 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.853568077 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.853610992 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.853622913 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.853634119 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.853671074 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.854535103 CEST49718443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.854548931 CEST44349718151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.858263016 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.858309984 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.858335972 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.858354092 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.858387947 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.858387947 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.858422041 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.858791113 CEST49719443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:21.858803034 CEST44349719151.101.1.16192.168.2.8
                  May 27, 2024 00:31:21.918205023 CEST49673443192.168.2.823.206.229.226
                  May 27, 2024 00:31:21.925335884 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:21.925523043 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:21.925550938 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:21.926599026 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:21.926662922 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.163973093 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.164017916 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:22.164568901 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.193392992 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.193438053 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:22.271962881 CEST49672443192.168.2.823.206.229.226
                  May 27, 2024 00:31:22.297209024 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.297391891 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.297403097 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.308902025 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.308936119 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.309019089 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.309855938 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.309870005 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.314904928 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.314938068 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.315025091 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.315654039 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.315665007 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.342508078 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.343508959 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.343519926 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.389153004 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.414238930 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.414305925 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.414374113 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.415498018 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:22.416033030 CEST49721443192.168.2.83.228.116.235
                  May 27, 2024 00:31:22.416053057 CEST443497213.228.116.235192.168.2.8
                  May 27, 2024 00:31:22.426719904 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:22.426736116 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:22.427973032 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:22.428157091 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:22.429275036 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:22.429338932 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:22.455003023 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:22.455035925 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:22.455099106 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:22.455440044 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:22.455455065 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:22.469810963 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:22.469822884 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:22.514513016 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:22.789167881 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.789793015 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.789818048 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.790160894 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.791029930 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.791090012 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.791253090 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.803127050 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.803637981 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.803664923 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.804049969 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.804491043 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.804564953 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.804732084 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.834518909 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.844413042 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.845746040 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:22.845843077 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.850498915 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.855205059 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.855221033 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:22.855567932 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:22.909533978 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:22.912611008 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.915813923 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.915899038 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.915924072 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.923233986 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.923335075 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.923341990 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.925803900 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.928457975 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.928483963 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.928541899 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.928566933 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.928642035 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.933336020 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.937349081 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.937438011 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.937460899 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.938344955 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.938427925 CEST44349725151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.938491106 CEST49725443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.941154957 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.941673040 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.941688061 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.948157072 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.948200941 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.948225021 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.950609922 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.950673103 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.950681925 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.954571009 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.954606056 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.954648972 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.954658985 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.954741955 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.954783916 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.974579096 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.974634886 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.974752903 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.975061893 CEST49726443192.168.2.8151.101.129.16
                  May 27, 2024 00:31:22.975083113 CEST44349726151.101.129.16192.168.2.8
                  May 27, 2024 00:31:22.976126909 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:22.976151943 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:22.999705076 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.046502113 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.155292034 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.197475910 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.202677011 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.207149982 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.208091021 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.245070934 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.245085001 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.248846054 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.248933077 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.250943899 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.251096964 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.251115084 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.254580021 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.254606962 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.254620075 CEST49724443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.254627943 CEST443497242.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.295353889 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.295367956 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.305279970 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.305306911 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.305537939 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.305942059 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.305958033 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.344110012 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.359641075 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.359874964 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.359925985 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.389411926 CEST49727443192.168.2.844.199.175.147
                  May 27, 2024 00:31:23.389425039 CEST4434972744.199.175.147192.168.2.8
                  May 27, 2024 00:31:23.531712055 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.532382965 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.532450914 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.533432007 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.533534050 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.534434080 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.534521103 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.534718990 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.534739017 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.578433037 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.688772917 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.697587967 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.697709084 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.697746992 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.701647997 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.701705933 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.701723099 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.712697029 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.712721109 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.712786913 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.712806940 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.713618994 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.717658997 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.723007917 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.723030090 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.723063946 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.723088026 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.723135948 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.730355024 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.785233021 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.785330057 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.785356045 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.785378933 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.785486937 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.785550117 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.785924911 CEST49728443192.168.2.8151.101.1.16
                  May 27, 2024 00:31:23.785958052 CEST44349728151.101.1.16192.168.2.8
                  May 27, 2024 00:31:23.945787907 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.945890903 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.947577000 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.947586060 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.948349953 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:23.949587107 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:23.987422943 CEST4434970323.206.229.226192.168.2.8
                  May 27, 2024 00:31:23.987505913 CEST49703443192.168.2.823.206.229.226
                  May 27, 2024 00:31:23.994498014 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:24.041462898 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.041500092 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.041583061 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.043023109 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.043036938 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.258616924 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:24.258812904 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:24.258877993 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:24.319098949 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:24.319132090 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:24.319144964 CEST49729443192.168.2.82.19.244.127
                  May 27, 2024 00:31:24.319150925 CEST443497292.19.244.127192.168.2.8
                  May 27, 2024 00:31:24.551744938 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.552879095 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.552910089 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.553997993 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.554807901 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.554807901 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.554833889 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.554982901 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.593008041 CEST49676443192.168.2.852.182.143.211
                  May 27, 2024 00:31:24.608583927 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.812061071 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.815901995 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.815982103 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.816008091 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.816031933 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.816274881 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.823920012 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.831787109 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.832329988 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.832351923 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.838185072 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.838224888 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.838409901 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.838421106 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.838737011 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.842765093 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.847342968 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.847449064 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.847456932 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.892987013 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.896682024 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.903417110 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:24.903527975 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.904088974 CEST49730443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:24.904113054 CEST44349730172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.009486914 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.009535074 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.009603977 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.009886980 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.009900093 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.474236012 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.495348930 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.495377064 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.498987913 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.499064922 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.506119013 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:25.506170988 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:25.506232977 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:25.510432005 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.510654926 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.512635946 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:25.512653112 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:25.513520002 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.513539076 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.577658892 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.677011967 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.677095890 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.677139997 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.677160978 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.687412024 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.687470913 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.687485933 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.692689896 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.692751884 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.692764044 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.692842960 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.692889929 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.692893982 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.696440935 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.696491957 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.696501970 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.705777884 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.705826998 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.705837965 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.749531984 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.760020971 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.760106087 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:25.760154009 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.761065006 CEST49732443192.168.2.8172.66.47.93
                  May 27, 2024 00:31:25.761090040 CEST44349732172.66.47.93192.168.2.8
                  May 27, 2024 00:31:26.013962030 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.014276981 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.014303923 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.015454054 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.016000032 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.016175032 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.016243935 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.016354084 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.016393900 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.016446114 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.016454935 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.221091032 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.221788883 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:26.221884012 CEST443497333.228.116.235192.168.2.8
                  May 27, 2024 00:31:26.221935987 CEST49733443192.168.2.83.228.116.235
                  May 27, 2024 00:31:27.217441082 CEST4967780192.168.2.8192.229.211.108
                  May 27, 2024 00:31:32.323240042 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:32.323311090 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:32.323364019 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:33.879359007 CEST49723443192.168.2.8216.58.206.36
                  May 27, 2024 00:31:33.879374981 CEST44349723216.58.206.36192.168.2.8
                  May 27, 2024 00:31:34.369621038 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.369667053 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.374281883 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.374281883 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.374315023 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.505795002 CEST8049711172.66.47.93192.168.2.8
                  May 27, 2024 00:31:34.505862951 CEST4971180192.168.2.8172.66.47.93
                  May 27, 2024 00:31:34.549556971 CEST8049710172.66.47.93192.168.2.8
                  May 27, 2024 00:31:34.549640894 CEST4971080192.168.2.8172.66.47.93
                  May 27, 2024 00:31:34.564059973 CEST49703443192.168.2.823.206.229.226
                  May 27, 2024 00:31:34.564168930 CEST49703443192.168.2.823.206.229.226
                  May 27, 2024 00:31:34.564656019 CEST49737443192.168.2.823.206.229.226
                  May 27, 2024 00:31:34.564702034 CEST4434973723.206.229.226192.168.2.8
                  May 27, 2024 00:31:34.564889908 CEST49737443192.168.2.823.206.229.226
                  May 27, 2024 00:31:34.602574110 CEST4434970323.206.229.226192.168.2.8
                  May 27, 2024 00:31:34.655354977 CEST4434970323.206.229.226192.168.2.8
                  May 27, 2024 00:31:34.660034895 CEST49737443192.168.2.823.206.229.226
                  May 27, 2024 00:31:34.660052061 CEST4434973723.206.229.226192.168.2.8
                  May 27, 2024 00:31:34.870156050 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.917624950 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.917639017 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.919331074 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.919353962 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.919569969 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.920563936 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.920563936 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.920584917 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.920665026 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:34.967952967 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:34.967962980 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:35.014517069 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:35.043937922 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:35.044708967 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:35.044773102 CEST443497363.228.116.235192.168.2.8
                  May 27, 2024 00:31:35.044938087 CEST49736443192.168.2.83.228.116.235
                  May 27, 2024 00:31:35.284578085 CEST4434973723.206.229.226192.168.2.8
                  May 27, 2024 00:31:35.285626888 CEST49737443192.168.2.823.206.229.226
                  May 27, 2024 00:31:35.845184088 CEST4971180192.168.2.8172.66.47.93
                  May 27, 2024 00:31:35.845285892 CEST4971080192.168.2.8172.66.47.93
                  May 27, 2024 00:31:35.850188017 CEST8049711172.66.47.93192.168.2.8
                  May 27, 2024 00:31:35.855000973 CEST8049710172.66.47.93192.168.2.8
                  May 27, 2024 00:31:39.994927883 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:39.994976044 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:39.995141029 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:39.995599031 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:39.995616913 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.499782085 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.500758886 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.500776052 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.501816988 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.502191067 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.503129005 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.503215075 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.503578901 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.503595114 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.546370029 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.673733950 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.674452066 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.674525976 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.674683094 CEST443497383.228.116.235192.168.2.8
                  May 27, 2024 00:31:40.674727917 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:40.674777031 CEST49738443192.168.2.83.228.116.235
                  May 27, 2024 00:31:49.929127932 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:49.929193020 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:49.929339886 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:49.930179119 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:49.930207968 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.438105106 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.438477039 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.438497066 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.439582109 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.439687967 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.440182924 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.440182924 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.440210104 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.440242052 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.483542919 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.483561993 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.530405045 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.618330002 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.619079113 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:50.619122982 CEST443497393.228.116.235192.168.2.8
                  May 27, 2024 00:31:50.619235039 CEST49739443192.168.2.83.228.116.235
                  May 27, 2024 00:31:54.451303959 CEST4434973723.206.229.226192.168.2.8
                  May 27, 2024 00:31:54.451359987 CEST49737443192.168.2.823.206.229.226
                  May 27, 2024 00:31:59.049954891 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.050019026 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.050124884 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.050888062 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.050909042 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.538213015 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.538516045 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.538549900 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.542745113 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.542824984 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.543203115 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.543348074 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.543361902 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.543392897 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.593166113 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.593202114 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.640136003 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.703917027 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.704374075 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:31:59.704473972 CEST443497403.228.116.235192.168.2.8
                  May 27, 2024 00:31:59.704539061 CEST49740443192.168.2.83.228.116.235
                  May 27, 2024 00:32:05.237129927 CEST4970480192.168.2.893.184.221.240
                  May 27, 2024 00:32:05.247312069 CEST804970493.184.221.240192.168.2.8
                  May 27, 2024 00:32:05.247431993 CEST4970480192.168.2.893.184.221.240
                  May 27, 2024 00:32:08.803579092 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:08.803627968 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:08.803885937 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:08.804126978 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:08.804136992 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.283426046 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.283839941 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.283865929 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.285244942 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.285312891 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.285970926 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.286067009 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.286386013 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.286400080 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.327495098 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.448658943 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.449295044 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:09.449353933 CEST443497413.228.116.235192.168.2.8
                  May 27, 2024 00:32:09.449403048 CEST49741443192.168.2.83.228.116.235
                  May 27, 2024 00:32:17.427628040 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:17.427666903 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:17.427731991 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:17.428442001 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:17.428452015 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.020560980 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.021246910 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.021271944 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.022171974 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.022238016 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.022861958 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.022913933 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.023567915 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.023574114 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.077477932 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.191059113 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.191771030 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:18.191874981 CEST443497443.228.116.235192.168.2.8
                  May 27, 2024 00:32:18.191961050 CEST49744443192.168.2.83.228.116.235
                  May 27, 2024 00:32:21.828437090 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:21.828473091 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:21.828548908 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:21.829070091 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:21.829085112 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:22.490624905 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:22.491015911 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:22.491029978 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:22.491321087 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:22.491854906 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:22.491955042 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:22.546336889 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:26.269509077 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:26.269560099 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:26.269620895 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:26.270172119 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:26.270194054 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.003489017 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.003988028 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.004013062 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.005043983 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.005112886 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.005819082 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.005882978 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.006112099 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.006120920 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.045717955 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.170398951 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.171169043 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:27.171255112 CEST4434974618.205.164.121192.168.2.8
                  May 27, 2024 00:32:27.171330929 CEST49746443192.168.2.818.205.164.121
                  May 27, 2024 00:32:32.413842916 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:32.413908958 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:32.413988113 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:33.871964931 CEST49745443192.168.2.8216.58.206.36
                  May 27, 2024 00:32:33.871990919 CEST44349745216.58.206.36192.168.2.8
                  May 27, 2024 00:32:35.126540899 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.126590967 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.126655102 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.127294064 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.127315044 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.683383942 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.683934927 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.683968067 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.685600996 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.685671091 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.686219931 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.686326981 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.686501980 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.686511040 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.734153986 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.861553907 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.861905098 CEST49747443192.168.2.818.205.164.121
                  May 27, 2024 00:32:35.861958027 CEST4434974718.205.164.121192.168.2.8
                  May 27, 2024 00:32:35.862011909 CEST49747443192.168.2.818.205.164.121
                  TimestampSource PortDest PortSource IPDest IP
                  May 27, 2024 00:31:17.523348093 CEST53615291.1.1.1192.168.2.8
                  May 27, 2024 00:31:17.523358107 CEST53622311.1.1.1192.168.2.8
                  May 27, 2024 00:31:18.697863102 CEST53614641.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.080574036 CEST5147753192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.080776930 CEST5095853192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.099420071 CEST4967153192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.099555969 CEST5808353192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.100133896 CEST53514771.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.119973898 CEST53509581.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.125844002 CEST53496711.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.125858068 CEST53580831.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.960577965 CEST5778753192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.960715055 CEST5641353192.168.2.81.1.1.1
                  May 27, 2024 00:31:19.970190048 CEST53577871.1.1.1192.168.2.8
                  May 27, 2024 00:31:19.979516983 CEST53564131.1.1.1192.168.2.8
                  May 27, 2024 00:31:20.663984060 CEST5273853192.168.2.81.1.1.1
                  May 27, 2024 00:31:20.664567947 CEST6123953192.168.2.81.1.1.1
                  May 27, 2024 00:31:20.689992905 CEST53527381.1.1.1192.168.2.8
                  May 27, 2024 00:31:21.195003986 CEST5340953192.168.2.81.1.1.1
                  May 27, 2024 00:31:21.195178032 CEST6290853192.168.2.81.1.1.1
                  May 27, 2024 00:31:21.204104900 CEST53534091.1.1.1192.168.2.8
                  May 27, 2024 00:31:21.211620092 CEST53629081.1.1.1192.168.2.8
                  May 27, 2024 00:31:21.239336967 CEST53586551.1.1.1192.168.2.8
                  May 27, 2024 00:31:21.735888004 CEST6253053192.168.2.81.1.1.1
                  May 27, 2024 00:31:21.736285925 CEST6188353192.168.2.81.1.1.1
                  May 27, 2024 00:31:21.746054888 CEST53625301.1.1.1192.168.2.8
                  May 27, 2024 00:31:21.750993967 CEST53618831.1.1.1192.168.2.8
                  May 27, 2024 00:31:22.434755087 CEST5992353192.168.2.81.1.1.1
                  May 27, 2024 00:31:22.435085058 CEST5894753192.168.2.81.1.1.1
                  May 27, 2024 00:31:22.444462061 CEST53599231.1.1.1192.168.2.8
                  May 27, 2024 00:31:22.460592031 CEST53589471.1.1.1192.168.2.8
                  May 27, 2024 00:31:24.912774086 CEST6266853192.168.2.81.1.1.1
                  May 27, 2024 00:31:24.913074970 CEST5522953192.168.2.81.1.1.1
                  May 27, 2024 00:31:25.008266926 CEST53626681.1.1.1192.168.2.8
                  May 27, 2024 00:31:25.008282900 CEST53552291.1.1.1192.168.2.8
                  May 27, 2024 00:31:36.234711885 CEST53522151.1.1.1192.168.2.8
                  May 27, 2024 00:31:55.100585938 CEST53577051.1.1.1192.168.2.8
                  May 27, 2024 00:32:05.421360016 CEST138138192.168.2.8192.168.2.255
                  May 27, 2024 00:32:17.419218063 CEST53608631.1.1.1192.168.2.8
                  May 27, 2024 00:32:17.531415939 CEST53533261.1.1.1192.168.2.8
                  May 27, 2024 00:32:26.253705025 CEST6531553192.168.2.81.1.1.1
                  May 27, 2024 00:32:26.254602909 CEST6481853192.168.2.81.1.1.1
                  May 27, 2024 00:32:26.260566950 CEST53653151.1.1.1192.168.2.8
                  May 27, 2024 00:32:26.268589973 CEST53648181.1.1.1192.168.2.8
                  TimestampSource IPDest IPChecksumCodeType
                  May 27, 2024 00:31:19.120064974 CEST192.168.2.81.1.1.1c232(Port unreachable)Destination Unreachable
                  May 27, 2024 00:31:22.460659027 CEST192.168.2.81.1.1.1c281(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  May 27, 2024 00:31:19.080574036 CEST192.168.2.81.1.1.10x3992Standard query (0)anged.pages.devA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.080776930 CEST192.168.2.81.1.1.10x9401Standard query (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:31:19.099420071 CEST192.168.2.81.1.1.10xd7fbStandard query (0)anged.pages.devA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.099555969 CEST192.168.2.81.1.1.10x10c2Standard query (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:31:19.960577965 CEST192.168.2.81.1.1.10xc284Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.960715055 CEST192.168.2.81.1.1.10xb63Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                  May 27, 2024 00:31:20.663984060 CEST192.168.2.81.1.1.10x65cStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:20.664567947 CEST192.168.2.81.1.1.10x61bcStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                  May 27, 2024 00:31:21.195003986 CEST192.168.2.81.1.1.10xcf33Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.195178032 CEST192.168.2.81.1.1.10xa6adStandard query (0)fls-na.amazon.com65IN (0x0001)false
                  May 27, 2024 00:31:21.735888004 CEST192.168.2.81.1.1.10x7379Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.736285925 CEST192.168.2.81.1.1.10xa36aStandard query (0)www.google.com65IN (0x0001)false
                  May 27, 2024 00:31:22.434755087 CEST192.168.2.81.1.1.10x2dbStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.435085058 CEST192.168.2.81.1.1.10x44c8Standard query (0)fls-na.amazon.com65IN (0x0001)false
                  May 27, 2024 00:31:24.912774086 CEST192.168.2.81.1.1.10xbf37Standard query (0)anged.pages.devA (IP address)IN (0x0001)false
                  May 27, 2024 00:31:24.913074970 CEST192.168.2.81.1.1.10x5eb2Standard query (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:32:26.253705025 CEST192.168.2.81.1.1.10xdb04Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.254602909 CEST192.168.2.81.1.1.10x1fb4Standard query (0)fls-na.amazon.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  May 27, 2024 00:31:19.100133896 CEST1.1.1.1192.168.2.80x3992No error (0)anged.pages.dev172.66.47.93A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.100133896 CEST1.1.1.1192.168.2.80x3992No error (0)anged.pages.dev172.66.44.163A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.119973898 CEST1.1.1.1192.168.2.80x9401No error (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:31:19.125844002 CEST1.1.1.1192.168.2.80xd7fbNo error (0)anged.pages.dev172.66.47.93A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.125844002 CEST1.1.1.1192.168.2.80xd7fbNo error (0)anged.pages.dev172.66.44.163A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.125858068 CEST1.1.1.1192.168.2.80x10c2No error (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.970190048 CEST1.1.1.1192.168.2.80xc284No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:19.979516983 CEST1.1.1.1192.168.2.80xb63No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.979516983 CEST1.1.1.1192.168.2.80xb63No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:19.979516983 CEST1.1.1.1192.168.2.80xb63No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:20.689992905 CEST1.1.1.1192.168.2.80x65cNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:20.692944050 CEST1.1.1.1192.168.2.80x61bcNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.692944050 CEST1.1.1.1192.168.2.80x61bcNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.692944050 CEST1.1.1.1192.168.2.80x61bcNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:20.692944050 CEST1.1.1.1192.168.2.80x61bcNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.228.116.235A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.226.28.191A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com54.234.61.100A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.215.101.160A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.222.151.223A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.222.21.188A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com3.208.83.114A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.204104900 CEST1.1.1.1192.168.2.80xcf33No error (0)endpoint.prod.us-east-1.forester.a2z.com107.21.112.112A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.211620092 CEST1.1.1.1192.168.2.80xa6adNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:21.211620092 CEST1.1.1.1192.168.2.80xa6adNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:21.746054888 CEST1.1.1.1192.168.2.80x7379No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:21.750993967 CEST1.1.1.1192.168.2.80xa36aNo error (0)www.google.com65IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com44.199.175.147A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com100.24.103.179A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.227.242.14A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.233.54.163A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com107.22.112.11A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.203.177.217A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.224.88.33A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.444462061 CEST1.1.1.1192.168.2.80x2dbNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.55.21.61A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:22.460592031 CEST1.1.1.1192.168.2.80x44c8No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:22.460592031 CEST1.1.1.1192.168.2.80x44c8No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:25.008266926 CEST1.1.1.1192.168.2.80xbf37No error (0)anged.pages.dev172.66.47.93A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:25.008266926 CEST1.1.1.1192.168.2.80xbf37No error (0)anged.pages.dev172.66.44.163A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:25.008282900 CEST1.1.1.1192.168.2.80x5eb2No error (0)anged.pages.dev65IN (0x0001)false
                  May 27, 2024 00:31:33.184448004 CEST1.1.1.1192.168.2.80xe152No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:33.184448004 CEST1.1.1.1192.168.2.80xe152No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  May 27, 2024 00:31:46.281152964 CEST1.1.1.1192.168.2.80xe2b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:31:46.281152964 CEST1.1.1.1192.168.2.80xe2b4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:10.178942919 CEST1.1.1.1192.168.2.80x7af4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:10.178942919 CEST1.1.1.1192.168.2.80x7af4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com18.205.164.121A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com34.202.54.159A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com34.202.30.227A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com50.17.207.48A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com54.159.169.118A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com3.228.227.138A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com3.213.232.194A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.260566950 CEST1.1.1.1192.168.2.80xdb04No error (0)endpoint.prod.us-east-1.forester.a2z.com54.82.93.104A (IP address)IN (0x0001)false
                  May 27, 2024 00:32:26.268589973 CEST1.1.1.1192.168.2.80x1fb4No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:26.268589973 CEST1.1.1.1192.168.2.80x1fb4No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:30.476038933 CEST1.1.1.1192.168.2.80x8faaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  May 27, 2024 00:32:30.476038933 CEST1.1.1.1192.168.2.80x8faaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  • anged.pages.dev
                  • https:
                    • images-na.ssl-images-amazon.com
                    • fls-na.amazon.com
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.849712172.66.47.934432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:19 UTC658OUTGET / HTTP/1.1
                  Host: anged.pages.dev
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:19 UTC917INHTTP/1.1 200 OK
                  Date: Sun, 26 May 2024 22:31:19 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  CF-Ray: 88a136fccf928c17-EWR
                  CF-Cache-Status: DYNAMIC
                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                  Vary: Content-Type,Accept-Encoding,User-Agent
                  Via: 1.1 749177a97cae42477f22c33c927ca0ce.cloudfront.net (CloudFront)
                  alt-svc: h3=":443"; ma=86400
                  x-amz-cf-id: 5HsgOvJXvCOE9OF-dJBasjhIgD9ahlonntbNLsKWbeRkJ8W5rTnaMA==
                  x-amz-cf-pop: JFK50-P3
                  x-amz-rid: 7EG795AX91W3JWTDQ9M5
                  x-cache: Miss from cloudfront
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lxivp1B4M1umi6wAZ4CI2LcRuVi2ii1%2BYvM5nCD%2Fny%2FDBiDfmEg%2Ff7ghljkwadORGBXux6TkXM4CrLT%2FTI6IMKY0daMEP%2FDBR8OOhmP92f86Kgw22cpJgvVfU0%2BzwpqQQjA%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  2024-05-26 22:31:19 UTC452INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                  2024-05-26 22:31:19 UTC1369INData Raw: 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 47 2f 30 31 2f 41 55 49 43 6c 69 65 6e 74 73 2f 41 6d 61 7a 6f 6e 55 49 2d 33 63 39 31 33 30
                  Data Ascii: ta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c9130
                  2024-05-26 22:31:19 UTC1369INData Raw: 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 45 6e 74 65 72 20 74 68 65 20 63 68 61 72 61 63 74
                  Data Ascii: cing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon-alert"></i> <h4>Enter the charact
                  2024-05-26 22:31:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 63 6f 6c 75 6d 6e 20 61 2d 73 70 61 6e 36 22 3e
                  Data Ascii: </div> <div class="a-row a-spacing-base"> <div class="a-row"> <div class="a-column a-span6">
                  2024-05-26 22:31:19 UTC1369INData Raw: 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f
                  Data Ascii: ype="submit" class="a-button-text">Continue shopping</button> </span> </span> </div> </div> </
                  2024-05-26 22:31:19 UTC671INData Raw: 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 66 69 78 20 3d 20 22 68 74 74 70 73
                  Data Ascii: "https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElementsByTagName('head')[0], prefix = "https
                  2024-05-26 22:31:19 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.849716151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:20 UTC636OUTGET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:20 UTC680INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 168705
                  Content-Type: text/css
                  X-Amz-IR-Id: 7b2d87d8-20b9-474e-be4e-a3c2a07e9757
                  Cache-Control: max-age=630720000,public
                  Last-Modified: Wed, 17 Jul 2013 22:49:32 GMT
                  Access-Control-Allow-Origin: *
                  Expires: Sun, 27 Sep 2043 12:40:24 GMT
                  X-Nginx-Cache-Status: HIT
                  Timing-Allow-Origin: https://www.amazon.ca
                  Accept-Ranges: bytes
                  Age: 466898
                  Date: Sun, 26 May 2024 22:31:20 GMT
                  X-Served-By: cache-iad-kjyo7100147-IAD, cache-nyc-kteb1890065-NYC
                  Vary: Accept-Encoding
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:20 UTC1378INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6f 66 66 73 63 72 65 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65
                  Data Ascii: .clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;le
                  2024-05-26 22:31:20 UTC1378INData Raw: 69 6e 65 3a 30 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 7d 61 62 62 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 20 6e 6f 6e 65 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25
                  Data Ascii: ine:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}abbr{border-bottom:0 none}img{max-width:100%;border:0;-ms-interpolation-mode:bicubic}button,input,select,textarea{margin:0;font-size:100%
                  2024-05-26 22:31:20 UTC1378INData Raw: 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6c 6f 67 6f 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 7b 77 69 64 74 68 3a 35 32 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 38 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6c 6f 67 6f 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 34 37 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 35 70 78 20 2d 32
                  Data Ascii: ;bottom:-2px}.a-icon.a-prime-logo,.a-icon.a-icon-prime{width:52px;height:15px;background-position:-289px -86px;vertical-align:baseline}.a-icon.a-prime-logo.a-icon-small,.a-icon.a-icon-prime.a-icon-small{width:47px;height:14px;background-position:-205px -2
                  2024-05-26 22:31:20 UTC1378INData Raw: 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 32 39 37 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6a 70 2d 6e 61 76 2d 6c 6f 67 6f 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 2d 6a 70 2d 6e 61 76 7b 77 69 64 74 68 3a 33 39 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 33 31 39 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 61 64 64 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                  Data Ascii: osition:-289px -297px}.a-icon.a-prime-jp-nav-logo,.a-icon.a-icon-prime-jp-nav{width:39px;height:10px;background-position:-289px -319px}.a-icon.a-icon-addon{background-image:none;-webkit-border-radius:3px 0 0 3px;-moz-border-radius:3px 0 0 3px;border-radiu
                  2024-05-26 22:31:20 UTC1378INData Raw: 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 75 6b 7b 77 69 64 74 68 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 32 30 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 63 61 7b 77 69 64 74 68 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 32 70 78 20 2d 32 30 30 70 78 7d
                  Data Ascii: .a-icon-domain.a-icon-domain-uk{width:32px;background-position:-5px -200px}.a-icon.a-domain.a-domain-ca,.a-icon.a-domain.a-icon-domain-ca,.a-icon.a-icon-domain.a-domain-ca,.a-icon.a-icon-domain.a-icon-domain-ca{width:17px;background-position:-42px -200px}
                  2024-05-26 22:31:20 UTC1378INData Raw: 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 69 6e 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 69 6e 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 69 6e 7b 77 69 64 74 68 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 38 70 78 20 2d 32 30 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 31 63 6c 69 63 6b 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 62 75 79 6e 6f 77 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74
                  Data Ascii: domain.a-icon-domain-in,.a-icon.a-icon-domain.a-domain-in,.a-icon.a-icon-domain.a-icon-domain-in{width:14px;background-position:-228px -200px}.a-icon.a-icon-1click{height:25px;width:25px;background-position:-5px -5px}.a-icon.a-icon-buynow{height:25px;widt
                  2024-05-26 22:31:20 UTC1378INData Raw: 6f 6e 2d 63 6f 6c 6c 61 70 73 65 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 35 39 70 78 3b 6f 70 61 63 69 74 79 3a 2e 33 32 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 33 32 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 73 65 63 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 38 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 36 34 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 34 29 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 65 78 74 65 6e 64 65 72 2d 65 78 70 61 6e 64 2c 2e 61 2d
                  Data Ascii: on-collapse{width:15px;height:12px;background-position:-5px -59px;opacity:.32;filter:alpha(opacity=32);position:relative}.a-icon.a-icon-section-collapse{background-position:-5px -82px;opacity:.64;filter:alpha(opacity=64)}.a-icon.a-icon-extender-expand,.a-
                  2024-05-26 22:31:20 UTC1378INData Raw: 32 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 31 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 34 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 35 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 33 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 32 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 33 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e
                  Data Ascii: 2px -396px}.a-icon.a-star-medium-1{background-position:-81px -396px}.a-icon.a-star-medium-4-5{background-position:-205px -396px}.a-icon.a-star-medium-3-5{background-position:-224px -396px}.a-icon.a-star-medium-2-5{background-position:-243px -396px}.a-icon
                  2024-05-26 22:31:20 UTC1378INData Raw: 70 6f 73 69 74 69 6f 6e 3a 2d 32 36 32 70 78 20 2d 34 35 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 65 76 69 6f 75 73 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 6e 65 78 74 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 72 65 73 74 61 72 74 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 39 70 78 3b 6d 61 72 67 69 6e 3a 33 70 78 20 33 70 78 20 33 70 78 20 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 32 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 6e 65 78 74 7b 6d 61 72 67 69 6e 3a 33 70 78 20 34 70 78 20 33 70 78 20 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 30 32 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63
                  Data Ascii: position:-262px -455px}.a-icon.a-icon-previous,.a-icon.a-icon-next,.a-icon.a-icon-restart{width:15px;height:19px;margin:3px 3px 3px 4px;background-position:-122px -5px}.a-icon.a-icon-next{margin:3px 4px 3px 3px;background-position:-102px -5px}.a-icon.a-ic
                  2024-05-26 22:31:20 UTC1378INData Raw: 2d 65 6d 61 69 6c 7b 77 69 64 74 68 3a 31 39 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 39 70 78 20 2d 31 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 68 61 72 65 2d 6d 69 78 69 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 73 68 61 72 65 2d 6d 69 78 69 7b 77 69 64 74 68 3a 31 39 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 32 70 78 20 2d 31 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 68 61 72 65 2d 6b 61 69 78 69 6e 30 30 31 2c 2e 61 2d 69 63 6f 6e 2e 61 2d
                  Data Ascii: -email{width:19px;height:17px;background-position:-99px -168px;position:relative;top:1px}.a-icon.a-share-mixi,.a-icon.a-icon-share-mixi{width:19px;height:17px;background-position:-122px -168px;position:relative;top:1px}.a-icon.a-share-kaixin001,.a-icon.a-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.849715151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:20 UTC629OUTGET /captcha/qamfifum/Captcha_pcbtbhdjad.jpg HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:20 UTC532INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 5121
                  Content-Type: image/jpeg
                  X-Amz-IR-Id: 89b50119-f9ba-483e-bc7e-7b4452b19904
                  Last-Modified: Wed, 08 Feb 2012 17:17:16 GMT
                  Access-Control-Allow-Origin: *
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Age: 118459
                  Date: Sun, 26 May 2024 22:31:20 GMT
                  X-Served-By: cache-iad-kiad7000117-IAD, cache-nyc-kteb1890029-NYC
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:20 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 0a 09 08 0b 04 06 07 03 05 ff c4 00 2c 10 00 01 04 02 03 00 01 04 02 02 01 05 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 15 14 16 17 21 18 22 26 33 42 53 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 38 e3 91 c1 49 f5 5f bc ba bb e5 03 67 f3 d7 b2 9b 71 04 7a a5 79 5d ae 97 a5 28 71 a9 74 5a f8 00 f1 76 06 b1 1d ba 74 d9 f7 4f 0a 03 16 d9 64 b0 a6 60 d6 b5 6a 89 16 3c 4b 39 26 58
                  Data Ascii: JFIFHHCF,!"&3BS?88I_gqzy](qtZvtOd`j<K9&X
                  2024-05-26 22:31:20 UTC1378INData Raw: 8f 1b b1 5a f3 15 45 b3 1a 7c 81 90 71 06 be cc df d3 84 1f 00 68 d8 0c 61 a8 2d b8 af 7c ef b7 52 b5 af 72 ba 9d bb b4 45 fa 8f 5f b6 7f 6b a1 de 1f a7 60 a0 48 c5 5f af ec a9 14 9b 18 3a b5 bc 33 79 53 12 19 b0 0e 74 cb f1 58 99 0e 5c 29 ee c2 9d 38 7b 73 98 6e 6b aa e7 5c 46 9a f1 5f d7 7b ff 00 42 4e bf 8d 65 bc 75 06 f8 f3 63 b2 cd 6e de ad d0 4e 11 72 01 4b c8 ad d5 5f af cf db 78 d0 a8 03 5c 29 31 cd 97 ae 76 16 85 d2 36 fa ec b8 77 d8 b5 69 ad 59 ee aa 6d 81 b6 b1 43 f1 63 ac 2f 8f d7 ba d2 bd 00 02 77 a9 dd b6 1d 07 58 f7 8b 48 33 30 29 71 64 da 25 5c 7f 68 02 a8 28 55 74 89 49 a2 2d 93 9c 36 3f 6c 0b 34 a9 d1 6f 95 6c fe 49 0a 95 0a 71 a6 a1 8e 6f 13 07 42 c1 df 92 5c 75 f7 fb de 7e 90 f9 f5 04 e1 14 d6 c2 87 d3 fa ca c7 81 13 9b 97 28 01 4d db
                  Data Ascii: ZE|qha-|RrE_k`H_:3yStX\)8{snk\F_{BNeucnNrK_x\)1v6wiYmCc/wXH30)qd%\h(UtI-6?l4olIqoB\u~(M
                  2024-05-26 22:31:20 UTC1378INData Raw: ed ba 7f f9 e2 d4 db b3 f1 62 21 b1 a9 8c 38 eb 7f 8b 31 64 06 22 c3 12 12 e4 89 29 6f 72 ed 1f 0d ff 00 2b 0a a6 6a eb b6 4e cc d6 1d 71 99 6f c3 65 9d 9e 10 8c 78 c4 b2 da b3 02 2e 5c 27 49 9a fa eb 8d 3f 84 62 64 37 b3 22 c1 26 36 5d 6d 9b 3c 57 f2 dc 86 b8 2d f1 21 d8 bb 3b 4b f6 af d2 3f 34 8b 5b e7 6c 1d 57 d7 db 25 a6 c1 56 3f 0b 0b 21 50 1f 6c a3 ed 89 1a 96 cc f0 22 52 1e 4a c5 c1 bd 27 0c 58 45 8a 83 11 23 cb b8 34 e9 c5 26 34 cc 3a a2 1f 1e f9 74 e9 7b df 5b 3b c9 d1 0f 50 75 10 39 f8 20 0e 18 31 d6 ab 00 d6 65 e6 00 6b f7 5e 36 48 0b 9e b9 25 63 95 19 1f 64 1c 59 a2 5d d9 ad c6 90 f3 88 4c d6 6b 2d 8f fa e5 78 65 b7 2c ef 49 fa 33 d2 5d f5 a3 61 76 1e 8f d9 cd 20 ad 67 81 71 e6 d9 4e 94 d9 b5 10 f1 68 c4 73 02 34 d2 75 fb 8b a5 c9 8f fd 01 90
                  Data Ascii: b!81d")or+jNqoex.\'I?bd7"&6]m<W-!;K?4[lW%V?!Pl"RJ'XE#4&4:t{[;Pu9 1ek^6H%cdY]Lk-xe,I3]av gqNhs4u
                  2024-05-26 22:31:20 UTC987INData Raw: b1 50 95 7d cd a9 68 54 c5 4c f8 71 74 07 3b 26 f2 68 26 eb ec 5d 77 50 5b 81 7f 1e 2e 9d 1d 64 83 f8 44 59 14 d1 34 b4 55 76 cc b0 89 86 84 02 7e 63 12 eb 60 ce 8c 24 e4 55 e2 53 05 09 15 61 e5 61 7a fd e7 67 88 3e 7c 79 93 92 a7 3a f9 aa a6 1c d9 a7 99 06 d1 9d bf b6 0c bb 7f bf 2b 15 ef d9 28 7e 6b ce cf 65 8a f5 13 2a 74 bc f7 08 ae 86 02 b4 f1 af ba 1b 66 de 22 c8 a1 2d c1 d6 23 02 05 58 04 94 02 74 74 22 e1 0d 8e 9c 20 c0 92 51 9a 98 38 a0 a2 51 9d 84 40 74 f8 8f a5 6c 4a 85 36 23 cf 46 95 19 e4 2d a7 d8 75 c6 9c 4a 90 ac e3 32 29 df df 8d 96 cd 83 d8 98 bd cb f1 c3 7f a3 a4 5b 65 e9 00 9d b6 6b 00 56 1b 85 26 8a 52 5b 33 32 c1 cb 1d 74 95 69 d2 0e 45 78 a8 f9 19 7c dd 1c ac 2c d3 8c e2 13 d1 d8 68 7b 84 a4 61 ec f8 ec 97 46 be 58 9d d1 af 1b e9 a6
                  Data Ascii: P}hTLqt;&h&]wP[.dDY4Uv~c`$USaazg>|y:+(~ke*tf"-#Xtt" Q8Q@tlJ6#F-uJ2)[ekV&R[32tiEx|,h{aFX


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.849717151.101.129.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:21 UTC394OUTGET /captcha/qamfifum/Captcha_pcbtbhdjad.jpg HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:21 UTC532INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 5121
                  Content-Type: image/jpeg
                  X-Amz-IR-Id: 89b50119-f9ba-483e-bc7e-7b4452b19904
                  Last-Modified: Wed, 08 Feb 2012 17:17:16 GMT
                  Access-Control-Allow-Origin: *
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Date: Sun, 26 May 2024 22:31:21 GMT
                  Age: 118460
                  X-Served-By: cache-iad-kiad7000117-IAD, cache-nyc-kteb1890080-NYC
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:21 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 0a 09 08 0b 04 06 07 03 05 ff c4 00 2c 10 00 01 04 02 03 00 01 04 02 02 01 05 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 15 14 16 17 21 18 22 26 33 42 53 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 38 e3 91 c1 49 f5 5f bc ba bb e5 03 67 f3 d7 b2 9b 71 04 7a a5 79 5d ae 97 a5 28 71 a9 74 5a f8 00 f1 76 06 b1 1d ba 74 d9 f7 4f 0a 03 16 d9 64 b0 a6 60 d6 b5 6a 89 16 3c 4b 39 26 58
                  Data Ascii: JFIFHHCF,!"&3BS?88I_gqzy](qtZvtOd`j<K9&X
                  2024-05-26 22:31:21 UTC1378INData Raw: 8f 1b b1 5a f3 15 45 b3 1a 7c 81 90 71 06 be cc df d3 84 1f 00 68 d8 0c 61 a8 2d b8 af 7c ef b7 52 b5 af 72 ba 9d bb b4 45 fa 8f 5f b6 7f 6b a1 de 1f a7 60 a0 48 c5 5f af ec a9 14 9b 18 3a b5 bc 33 79 53 12 19 b0 0e 74 cb f1 58 99 0e 5c 29 ee c2 9d 38 7b 73 98 6e 6b aa e7 5c 46 9a f1 5f d7 7b ff 00 42 4e bf 8d 65 bc 75 06 f8 f3 63 b2 cd 6e de ad d0 4e 11 72 01 4b c8 ad d5 5f af cf db 78 d0 a8 03 5c 29 31 cd 97 ae 76 16 85 d2 36 fa ec b8 77 d8 b5 69 ad 59 ee aa 6d 81 b6 b1 43 f1 63 ac 2f 8f d7 ba d2 bd 00 02 77 a9 dd b6 1d 07 58 f7 8b 48 33 30 29 71 64 da 25 5c 7f 68 02 a8 28 55 74 89 49 a2 2d 93 9c 36 3f 6c 0b 34 a9 d1 6f 95 6c fe 49 0a 95 0a 71 a6 a1 8e 6f 13 07 42 c1 df 92 5c 75 f7 fb de 7e 90 f9 f5 04 e1 14 d6 c2 87 d3 fa ca c7 81 13 9b 97 28 01 4d db
                  Data Ascii: ZE|qha-|RrE_k`H_:3yStX\)8{snk\F_{BNeucnNrK_x\)1v6wiYmCc/wXH30)qd%\h(UtI-6?l4olIqoB\u~(M
                  2024-05-26 22:31:21 UTC1378INData Raw: ed ba 7f f9 e2 d4 db b3 f1 62 21 b1 a9 8c 38 eb 7f 8b 31 64 06 22 c3 12 12 e4 89 29 6f 72 ed 1f 0d ff 00 2b 0a a6 6a eb b6 4e cc d6 1d 71 99 6f c3 65 9d 9e 10 8c 78 c4 b2 da b3 02 2e 5c 27 49 9a fa eb 8d 3f 84 62 64 37 b3 22 c1 26 36 5d 6d 9b 3c 57 f2 dc 86 b8 2d f1 21 d8 bb 3b 4b f6 af d2 3f 34 8b 5b e7 6c 1d 57 d7 db 25 a6 c1 56 3f 0b 0b 21 50 1f 6c a3 ed 89 1a 96 cc f0 22 52 1e 4a c5 c1 bd 27 0c 58 45 8a 83 11 23 cb b8 34 e9 c5 26 34 cc 3a a2 1f 1e f9 74 e9 7b df 5b 3b c9 d1 0f 50 75 10 39 f8 20 0e 18 31 d6 ab 00 d6 65 e6 00 6b f7 5e 36 48 0b 9e b9 25 63 95 19 1f 64 1c 59 a2 5d d9 ad c6 90 f3 88 4c d6 6b 2d 8f fa e5 78 65 b7 2c ef 49 fa 33 d2 5d f5 a3 61 76 1e 8f d9 cd 20 ad 67 81 71 e6 d9 4e 94 d9 b5 10 f1 68 c4 73 02 34 d2 75 fb 8b a5 c9 8f fd 01 90
                  Data Ascii: b!81d")or+jNqoex.\'I?bd7"&6]m<W-!;K?4[lW%V?!Pl"RJ'XE#4&4:t{[;Pu9 1ek^6H%cdY]Lk-xe,I3]av gqNhs4u
                  2024-05-26 22:31:21 UTC987INData Raw: b1 50 95 7d cd a9 68 54 c5 4c f8 71 74 07 3b 26 f2 68 26 eb ec 5d 77 50 5b 81 7f 1e 2e 9d 1d 64 83 f8 44 59 14 d1 34 b4 55 76 cc b0 89 86 84 02 7e 63 12 eb 60 ce 8c 24 e4 55 e2 53 05 09 15 61 e5 61 7a fd e7 67 88 3e 7c 79 93 92 a7 3a f9 aa a6 1c d9 a7 99 06 d1 9d bf b6 0c bb 7f bf 2b 15 ef d9 28 7e 6b ce cf 65 8a f5 13 2a 74 bc f7 08 ae 86 02 b4 f1 af ba 1b 66 de 22 c8 a1 2d c1 d6 23 02 05 58 04 94 02 74 74 22 e1 0d 8e 9c 20 c0 92 51 9a 98 38 a0 a2 51 9d 84 40 74 f8 8f a5 6c 4a 85 36 23 cf 46 95 19 e4 2d a7 d8 75 c6 9c 4a 90 ac e3 32 29 df df 8d 96 cd 83 d8 98 bd cb f1 c3 7f a3 a4 5b 65 e9 00 9d b6 6b 00 56 1b 85 26 8a 52 5b 33 32 c1 cb 1d 74 95 69 d2 0e 45 78 a8 f9 19 7c dd 1c ac 2c d3 8c e2 13 d1 d8 68 7b 84 a4 61 ec f8 ec 97 46 be 58 9d d1 af 1b e9 a6
                  Data Ascii: P}hTLqt;&h&]wP[.dDY4Uv~c`$USaazg>|y:+(~ke*tf"-#Xtt" Q8Q@tlJ6#F-uJ2)[ekV&R[32tiEx|,h{aFX


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.849719151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:21 UTC762OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:21 UTC646INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 16972
                  Content-Type: image/png
                  X-Amz-IR-Id: fa822c13-7ec3-4789-91a9-78e23e5f14c7
                  Expires: Sun, 28 Jul 2041 03:32:45 GMT
                  Cache-Control: max-age=630720000,public
                  Timing-Allow-Origin: https://www.amazon.com
                  Access-Control-Allow-Origin: *
                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Date: Sun, 26 May 2024 22:31:21 GMT
                  Age: 57677958
                  X-Served-By: cache-dca17775-DCA, cache-ewr18164-EWR
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:21 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                  2024-05-26 22:31:21 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                  Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                  2024-05-26 22:31:21 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                  Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                  2024-05-26 22:31:21 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                  Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                  2024-05-26 22:31:21 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                  Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                  2024-05-26 22:31:21 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                  Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                  2024-05-26 22:31:21 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                  Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                  2024-05-26 22:31:21 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                  Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                  2024-05-26 22:31:21 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                  Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                  2024-05-26 22:31:21 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                  Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.849718151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:21 UTC595OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:21 UTC682INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 1787
                  Content-Type: application/x-javascript
                  X-Amz-IR-Id: bc2f9112-f7a2-48b0-8563-ba6f5d3f2d66
                  Cache-Control: max-age=86400,public
                  Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                  Access-Control-Allow-Origin: *
                  Timing-Allow-Origin: https://www.amazon.com
                  Expires: Mon, 18 Mar 2024 01:12:53 GMT
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Age: 7304
                  Date: Sun, 26 May 2024 22:31:21 GMT
                  X-Served-By: cache-iad-kcgs7200088-IAD, cache-ewr18125-EWR
                  Vary: Accept-Encoding
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:21 UTC1378INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                  Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var
                  2024-05-26 22:31:21 UTC409INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 35 31 31 37 31 66 62 64 64 32 38 65 31 61 37 61 36 31 65 39 32 32 65 38 66 30 32 37 32 61 66 38 62 63 37 34 64 33 37 62 2e 73 65 63 75 72 65 2e 76 61 72 69 61 6e 74 2d 64 65 73 6b 74 6f 70 2d 73 65 73 73 69 6f 6e 2d 73 6e 61 70 73 68 6f 74 2d 6b 65 79 70 72 65 73 73 2e 6d 69 6e 2e 5f 56 32 5f 2e 6a 73 22 3a 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 37 31 38 39 63 39 37 33 37 65 66 38 39 31 65 36 61 30 64 31 35 38 37 65 63 66 63 35 62 39 37 36 61 31 35 36 65 37 32 66 2e 73 65 63
                  Data Ascii: MutationObserver?"ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js":document.addEventListener?"ClientSideMetricsAUIJavascript-7189c9737ef891e6a0d1587ecfc5b976a156e72f.sec


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.849720151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:21 UTC606OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:21 UTC682INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 1829
                  Content-Type: application/x-javascript
                  X-Amz-IR-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                  Cache-Control: max-age=86400,public
                  Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                  Access-Control-Allow-Origin: *
                  Timing-Allow-Origin: https://www.amazon.com
                  Expires: Wed, 25 Oct 2023 22:21:21 GMT
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Age: 5848
                  Date: Sun, 26 May 2024 22:31:21 GMT
                  X-Served-By: cache-iad-kcgs7200080-IAD, cache-ewr18148-EWR
                  Vary: Accept-Encoding
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:21 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                  Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to
                  2024-05-26 22:31:21 UTC451INData Raw: 61 6e 74 6f 6d 61 73 29 7d 29 3b 69 28 22 70 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 29 3b 69 28 22 70 6c 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 7d 29 3b 69 28 22 71 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 7d 29 3b 69 28 22 72 68 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2e 73 70 61 77 6e 29 7d 29 3b 69 28 22 72 75 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 50 68 61 6e 74 6f 6d 4a 53 7c 43 61 73 70 65 72 4a 53 2f 2e 74 65 73 74 28 6d 29 7d 29 3b 69 28 22 73 65 6c 22 2c 66 75 6e 63
                  Data Ascii: antomas)});i("plg",function(){return n.length});i("plgs",function(){return n instanceof PluginArray});i("qs",function(){return j(h.querySelector)});i("rhn",function(){return j(g.spawn)});i("rua",function(){return/PhantomJS|CasperJS/.test(m)});i("sel",func


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.8497213.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:22 UTC625OUTGET /1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1 HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:22 UTC176INHTTP/1.1 200 OK
                  Date: Sun, 26 May 2024 22:31:22 GMT
                  Content-Type: image/gif
                  Content-Length: 43
                  Connection: close
                  x-amzn-RequestId: 46851eb8-63a2-473b-96f8-f10279e03a80
                  2024-05-26 22:31:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                  Data Ascii: GIF89a!,L;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.849725151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:22 UTC617OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:22 UTC697INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 7210
                  Content-Type: application/x-javascript
                  X-Amz-IR-Id: 81a999c0-ceaf-42d9-8c50-3a6bc4a83063
                  Cache-Control: max-age=630720000,public
                  Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                  Access-Control-Allow-Origin: *
                  Expires: Sun, 27 Mar 2044 14:27:02 GMT
                  X-Nginx-Cache-Status: MISS
                  Timing-Allow-Origin: https://www.amazon.com
                  Accept-Ranges: bytes
                  Age: 1075187
                  Date: Sun, 26 May 2024 22:31:22 GMT
                  X-Served-By: cache-iad-kcgs7200026-IAD, cache-nyc-kteb1890069-NYC
                  Vary: Accept-Encoding
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:22 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                  Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l
                  2024-05-26 22:31:22 UTC1378INData Raw: 6c 61 74 65 6e 63 79 22 2c 22 66 6f 72 65 73 74 65 72 22 2c 22 6a 73 65 72 72 6f 72 73 22 5d 2c 68 3d 30 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6a 3b 69 66 28 61 2e 71 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 61 2e 71 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 6a 3d 61 2e 71 5b 6b 5d 3b 69 66 28 6a 2e 6e 26 26 64 5b 6a 2e 6e 5d 26 26 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 29 7b 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2e 74 2c 6a 2e 61 29 7d 7d 7d 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6a 2c 69 29 7b 76 61 72 20 6b 3d 62 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 3b 69 28 29 7d 3b 68 2b 2b 3b 69 66 28 68 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 66 28 29 7d 7d 61
                  Data Ascii: latency","forester","jserrors"],h=0,b=function(){},d={};function f(){var j;if(a.q){for(var k=0;k<a.q.length;k++){j=a.q[k];if(j.n&&d[j.n]&&d[j.n].call){d[j.n].call(this,j.t,j.a)}}}b()}function c(j,i){var k=b;b=function(){k();i()};h++;if(h==e.length){f()}}a
                  2024-05-26 22:31:22 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 75 29 7b 6e 28 75 29 3b 74 28 75 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 28 75 29 3b 6e 28 75 29 7d 3b 6f 5b 72 5d 2e 69 73 55 65 68 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 6f 2c 75 29 7b 76 61 72 20 72 3b 69 66 28 62 2e 64 65 6c 74 61 3e 3d 30 29 7b 72 3d 6d 2e 74 30 2b 62 2e 64 65 6c 74 61 3b 62 2e 64 65 6c 74 61 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 56 2c 54 29 7b 76 61 72 20 52 3d 5b 56 5d 2c 50 3d 30 2c 53 3d 7b 7d 3b 69 66 28 54 29 7b 52 2e 70 75 73 68 28 22 6d 3d 31 22 29 3b 53 5b 54 5d 3d 31 7d 65 6c 73 65 7b 53 3d 65 2e 75 65 2e 73 63 7d 76 61 72 20 4b 3b 66 6f 72 28 76 61 72 20 4c 20 69 6e 20 53 29 7b 76 61 72 20 4e 3d 64 28 22 77 62 22 2c 4c 29 2c 51 3d 64 28 22 74 22 2c 4c 29 7c 7c 7b 7d 2c 4f
                  Data Ascii: function(u){n(u);t(u)}:function(u){t(u);n(u)};o[r].isUeh=1}function b(t,o,u){var r;if(b.delta>=0){r=m.t0+b.delta;b.delta=-1}function y(V,T){var R=[V],P=0,S={};if(T){R.push("m=1");S[T]=1}else{S=e.ue.sc}var K;for(var L in S){var N=d("wb",L),Q=d("t",L)||{},O
                  2024-05-26 22:31:22 UTC1378INData Raw: 74 45 6e 64 3b 65 2e 75 65 2e 74 2e 5f 64 63 3d 4d 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 3b 65 2e 75 65 2e 74 2e 6c 64 5f 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 3b 65 2e 75 65 2e 74 2e 5f 6c 64 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 7d 76 61 72 20 4b 3d 4c 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 69 66 28 4b 29 7b 65 2e 75 65 2e 74 2e 74 79 3d 4b 2e 74 79 70 65 2b 65 2e 75 65 2e 74 30 3b 65 2e 75 65 2e 74 2e 72 63 3d 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2b 65 2e 75 65 2e 74 30 3b 69 66 28 65 2e 75 65 2e 74 61 67 29 7b 65 2e 75 65 2e 74 61 67 28 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 3f 22 72 65 64 69 72 65 63 74 22 3a 22 6e 6f 6e 72 65 64 69 72 65 63 74 22 2c 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 7d 7d 65 2e 75 65 2e 63 6f 6c 6c
                  Data Ascii: tEnd;e.ue.t._dc=M.domComplete;e.ue.t.ld_=M.loadEventStart;e.ue.t._ld=M.loadEventEnd}var K=L.navigation;if(K){e.ue.t.ty=K.type+e.ue.t0;e.ue.t.rc=K.redirectCount+e.ue.t0;if(e.ue.tag){e.ue.tag(K.redirectCount?"redirect":"nonredirect",m.main_scope)}}e.ue.coll
                  2024-05-26 22:31:22 UTC1378INData Raw: 62 7c 7c 44 29 7b 66 6f 72 28 76 61 72 20 78 20 69 6e 20 65 2e 75 65 2e 73 63 29 7b 69 66 28 64 28 22 77 62 22 2c 78 29 3d 3d 32 29 7b 64 65 6c 65 74 65 20 65 2e 75 65 2e 73 63 5b 78 5d 7d 7d 7d 76 61 72 20 70 3d 30 3b 69 66 28 21 44 29 7b 65 2e 75 65 2e 73 3d 30 3b 69 66 28 65 2e 75 65 5f 65 72 72 26 26 65 2e 75 65 5f 65 72 72 2e 65 63 3e 30 29 7b 73 2b 3d 22 26 65 63 3d 22 2b 65 2e 75 65 5f 65 72 72 2e 65 63 7d 70 3d 64 28 22 63 74 62 22 2c 6f 29 3b 64 28 22 74 22 2c 6f 2c 7b 7d 29 7d 69 66 28 73 29 7b 76 61 72 20 41 3d 5b 68 2e 63 6f 6e 73 75 6d 65 28 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 68 2e 63 6f 6e 73 75 6d 65 28 6f 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 28 77 3f 68 2e 63 6f 6e 73 75 6d 65 28 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 2e 6a 6f 69 6e 28 22
                  Data Ascii: b||D){for(var x in e.ue.sc){if(d("wb",x)==2){delete e.ue.sc[x]}}}var p=0;if(!D){e.ue.s=0;if(e.ue_err&&e.ue_err.ec>0){s+="&ec="+e.ue_err.ec}p=d("ctb",o);d("t",o,{})}if(s){var A=[h.consume().join("|"),h.consume(o).join("|"),(w?h.consume(m.main_scope).join("
                  2024-05-26 22:31:22 UTC320INData Raw: 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 63 2e 64 65 6c 74 61 3d 6f 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 62 2e 64 65 6c 74 61 3d 6f 3b 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 6d 2e 74 61 67 2e 64 65 6c 74 61 3d 6f 3b 6d 2e 74 61 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 72 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 2e 64 65 6c 74 61 3d 6f 3b 67 2e 61 70 70 6c 79 28 74
                  Data Ascii: )};m.implementations.uet=function(o,n){c.delta=o;c.apply(this,n)};m.implementations.uex=function(o,n){b.delta=o;b.apply(this,n)};m.implementations.tag=function(o,n){m.tag.delta=o;m.tag.apply(this,n)};m.implementations.rst=function(o,n){g.delta=o;g.apply(t


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.849726151.101.129.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:22 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:22 UTC646INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 16972
                  Content-Type: image/png
                  X-Amz-IR-Id: fa822c13-7ec3-4789-91a9-78e23e5f14c7
                  Expires: Sun, 28 Jul 2041 03:32:45 GMT
                  Cache-Control: max-age=630720000,public
                  Timing-Allow-Origin: https://www.amazon.com
                  Access-Control-Allow-Origin: *
                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                  X-Nginx-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Date: Sun, 26 May 2024 22:31:22 GMT
                  Age: 57677958
                  X-Served-By: cache-dca17775-DCA, cache-ewr18174-EWR
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:22 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                  2024-05-26 22:31:22 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                  Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                  2024-05-26 22:31:22 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                  Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                  2024-05-26 22:31:22 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                  Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                  2024-05-26 22:31:22 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                  Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                  2024-05-26 22:31:22 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                  Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                  2024-05-26 22:31:22 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                  Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                  2024-05-26 22:31:22 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                  Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                  2024-05-26 22:31:22 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                  Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                  2024-05-26 22:31:22 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                  Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.8497242.19.244.127443
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-05-26 22:31:23 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=236294
                  Date: Sun, 26 May 2024 22:31:23 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.84972744.199.175.1474432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:23 UTC390OUTGET /1/oc-csi/1/OP/requestId=7EG795AX91W3JWTDQ9M5&js=1 HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:23 UTC176INHTTP/1.1 200 OK
                  Date: Sun, 26 May 2024 22:31:23 GMT
                  Content-Type: image/gif
                  Content-Length: 43
                  Connection: close
                  x-amzn-RequestId: 05a292c5-bfe9-4f7f-b6bb-a7aa8e8b60d5
                  2024-05-26 22:31:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                  Data Ascii: GIF89a!,L;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.849728151.101.1.164432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:23 UTC685OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                  Host: images-na.ssl-images-amazon.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:23 UTC696INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 19614
                  Content-Type: application/x-javascript
                  X-Amz-IR-Id: e27eb05d-b9c4-400e-9006-ca01880cc6d9
                  Cache-Control: max-age=630720000,public
                  Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                  Access-Control-Allow-Origin: *
                  Expires: Wed, 04 May 2044 06:40:43 GMT
                  X-Nginx-Cache-Status: HIT
                  Timing-Allow-Origin: https://www.amazon.com
                  Accept-Ranges: bytes
                  Age: 970674
                  Date: Sun, 26 May 2024 22:31:23 GMT
                  X-Served-By: cache-iad-kjyo7100078-IAD, cache-nyc-kteb1890050-NYC
                  Vary: Accept-Encoding
                  X-Cache: HIT from fastly, HIT from fastly
                  Server-Timing: provider;desc="fy"
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2024-05-26 22:31:23 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                  Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                  2024-05-26 22:31:23 UTC1378INData Raw: 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 71 29 3f 53 74 72 69 6e 67 28 71 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 71 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 21 71 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 64 2b 3d 65 3b 43 3d 5b 5d 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 0a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 71 29 29 7b 6a 3d 71 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 67 3d 30 3b 67 3c 6a 3b 67 2b 3d 31 29 43 5b 67 5d 3d 66 28 67 2c 71 29 7c 7c 22 6e 75 6c 6c 22 3b 6b 3d 30 3d 3d 3d 43 2e 6c 65 6e 67
                  Data Ascii: ase "number":return isFinite(q)?String(q):"null";case "boolean":case "null":return String(q);case "object":if(!q)return"null";d+=e;C=[];if("[object Array]"===Object.prototype.toString.apply(q)){j=q.length;for(g=0;g<j;g+=1)C[g]=f(g,q)||"null";k=0===C.leng
                  2024-05-26 22:31:23 UTC1378INData Raw: 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 65 3d 63 29 3b 69 66 28 28 69 3d 62 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 22 29 3b 72 65 74 75 72 6e 20 66 28 22 22 2c 7b 22 22 3a 61 7d 29 7d 29 7d 29 28 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 2c 66 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 66 2e 70 75 73 68 28 22 21 6e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75
                  Data Ascii: tring"===typeof c&&(e=c);if((i=b)&&"function"!==typeof b&&("object"!==typeof b||"number"!==typeof b.length))throw Error("JSON.stringify");return f("",{"":a})})})();var h=function(){function a(b,f){if(null==b)return f.push("!n");if("number"===typeof b)retu
                  2024-05-26 22:31:23 UTC1378INData Raw: 3d 5b 6d 5b 64 5d 5d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 63 3d 62 5b 30 5d 7c 7c 7b 7d 2c 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 67 3d 7b 7d 3b 67 5b 62 5b 6d 5d 2e 63 5d 3d 62 5b 6d 5d 2e 64 3b 66 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 7b 72 69 64 3a 63 2e 72 7c 7c 64 2e 72 69 64 2c 73 69 64 3a 63 2e 73 7c 7c 61 2e 75 65 5f 73 69 64 2c 6d 69 64 3a 63 2e 6d 7c 7c 61 2e 75 65 5f 6d 69 64 2c 6d 6b 74 3a 63 2e 6d 6b 74 7c 7c 61 2e 75 65 5f 6d 6b 74 2c 73 6e 3a 63 2e 73 6e 7c 7c 61 2e 75 65 5f 73 6e 2c 72 65 71 73 3a 66 7d 7d 76 61 72 20 6d 3d 22 4d 53 58 4d 4c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 20 4d 53 58 4d
                  Data Ascii: =[m[d]]}catch(e){}return a}}function e(b){for(var f=[],c=b[0]||{},m=0;m<b.length;m++){var g={};g[b[m].c]=b[m].d;f.push(g)}return{rid:c.r||d.rid,sid:c.s||a.ue_sid,mid:c.m||a.ue_mid,mkt:c.mkt||a.ue_mkt,sn:c.sn||a.ue_sn,reqs:f}}var m="MSXML2.XMLHTTP.6.0 MSXM
                  2024-05-26 22:31:23 UTC1378INData Raw: 67 5b 67 2e 6c 65 6e 67 74 68 2d 6f 2d 31 5d 2b 3d 6c 2e 70 7d 67 2e 70 75 73 68 28 69 29 3b 65 3d 67 3b 66 6f 72 28 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 65 5b 67 5d 7d 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 21 30 7d 7d 28 29 2c 0a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 29 7b 76 61 72 20 63 3d 47 2e 62 75 69 6c 64 50 4f 53 54 42 6f 64 79 4c 6f 67 28 61 5b 66 5d 29 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 72 2c 71 28 63 29 29 29 74 68 72 6f 77 20 62 3b 7d 7d 2c 69 73 53
                  Data Ascii: g[g.length-o-1]+=l.p}g.push(i);e=g;for(g=0;g<e.length;g++)(new Image).src=e[g]}},isSupported:!0}}(),F=function(){return{send:function(a){for(var f in a)if(a.hasOwnProperty(f)){var c=G.buildPOSTBodyLog(a[f]);if(!navigator.sendBeacon(r,q(c)))throw b;}},isS
                  2024-05-26 22:31:23 UTC1378INData Raw: 3d 62 2e 6d 26 26 62 2e 6d 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 2e 6d 65 73 73 61 67 65 3a 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3f 66 2b 28 22 45 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 69 6e 76 6f 6b 65 64 20 62 79 20 22 2b 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 2b 22 20 74 61 67 22 29 3a 62 2e 6d 3f 66 2b 62 2e 6d 3a 62 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 65 73 73 61 67 65 3a 66 2b 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 2c 66 3d 7b 6d 3a 66 2c 66 3a 62 2e 66 7c 7c 62 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 62 2e 66 69 6c 65 4e 61 6d 65 7c 7c 62 2e 66 69 6c 65 6e 61 6d 65 7c 7c 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e
                  Data Ascii: =b.m&&b.m.message?f+b.m.message:b.m&&b.m.target&&b.m.target.tagName?f+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?f+b.m:b.message?f+b.message:f+"Unknown error",f={m:f,f:b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.
                  2024-05-26 22:31:23 UTC1378INData Raw: 2e 65 72 72 6f 72 3f 64 2e 65 72 72 6f 72 28 68 2c 66 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6c 6f 67 26 26 64 2e 6c 6f 67 28 68 2c 66 29 7d 7d 63 61 74 63 68 28 6b 29 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 69 66 28 62 26 26 21 28 61 2e 75 65 5f 65 72 72 2e 65 63 3e 61 2e 75 65 5f 65 72 72 2e 6d 78 65 29 29 7b 61 2e 75 65 5f 65 72 72 2e 65 63 2b 2b 3b 61 2e 75 65 5f 65 72 72 2e 74 65 72 2e 70 75 73 68 28 62 29 3b 76 61 72 20 63 3d 63 7c 7c 7b 7d 2c 66 3d 62 2e 6c 6f 67 4c 65 76 65 6c 7c 7c 63 2e 6c 6f 67 4c 65 76 65 6c 3b 63 2e 6c 6f 67 4c 65 76 65 6c 3d 66 3b 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 62 2e 61 74 74 72 69 62 75 74 69 6f 6e 7c 7c 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3b 66 26 26 66 21
                  Data Ascii: .error?d.error(h,f):"function"===typeof d.log&&d.log(h,f)}}catch(k){}}}function e(b,c){if(b&&!(a.ue_err.ec>a.ue_err.mxe)){a.ue_err.ec++;a.ue_err.ter.push(b);var c=c||{},f=b.logLevel||c.logLevel;c.logLevel=f;c.attribution=b.attribution||c.attribution;f&&f!
                  2024-05-26 22:31:23 UTC1378INData Raw: 74 28 6c 2c 30 29 2c 67 2e 6f 6e 75 6e 6c 6f 61 64 28 6b 29 2c 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6b 2c 36 45 35 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 22 6c 64 22 2c 22 63 73 6d 43 45 4c 4c 53 66 72 61 6d 65 77 6f 72 6b 22 2c 7b 77 62 3a 31 7d 29 2c 7b 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 6a 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 61 2c 61 70 69 3a 63 7d 29 3b 70 28 7b 6b 3a 22 6d 72 67 22 2c 6e 3a 61 2c 74 3a 67 2e 64 28 29 7d 29 3b 6c 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 70 28 7b 6b 3a 22 72 73 74 22 2c 74 30 3a 67 2e 74 30 2c 74 3a 67 2e 64 28 29 7d 29 3b 6a 3d 6a 2e 63 6f 6e 63 61 74 28 65 29 3b 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20
                  Data Ascii: t(l,0),g.onunload(k),i=setTimeout(k,6E5),"function"==typeof t&&t("ld","csmCELLSframework",{wb:1}),{registerModule:function(a,c){j.push({name:a,api:c});p({k:"mrg",n:a,t:g.d()});l()},reset:function(a){p({k:"rst",t0:g.t0,t:g.d()});j=j.concat(e);e=[];for(var
                  2024-05-26 22:31:23 UTC1378INData Raw: 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 73 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 41 76 65 72 61 67 65 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 0a 30 2f 30 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 6f 64 79 26 26 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 6c 6f 67 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 3d 74 3d 6e 75 6c 6c 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 70 61 67 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 70 64 6d 29 29
                  Data Ascii: DM.TotalExecutions",0),s.count("cel.PDM.TotalExecutionTime",0),s.count("cel.PDM.AverageExecutionTime",0/0))},ready:function(){return p.body&&a.ue_cel&&a.ue_cel.log},reset:function(){h=t=null}}}(),a.ue_cel&&a.ue_cel.registerModule("page module",a.ue_pdm))
                  2024-05-26 22:31:23 UTC1378INData Raw: 65 6c 2e 74 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 70 6c 69 63 65 28 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 28 61 2c 7b 63 6c 6f 67 3a 31 7d 29 7d 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 78 3a 63 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 63 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 67 3d 62 5b 65 5d 3b 69 66 28 67 2e 77 26 26 67 2e 77 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 77 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 69 3d 67 2e 77 5b 68 5d 2c 6b 3b 61 3a 7b 74 72 79 7b 76 61 72 20 6a 3d 69 2c 6c 3d 64 3b 69 66 28 6a 29 7b 76 61 72
                  Data Ascii: el.timeout(function(){f.splice(0).forEach(function(a){d(a,{clog:1})})},0)}function j(a){for(var d={x:c.pageXOffset,y:c.pageYOffset},e=0;e<b.length;e++){var g=b[e];if(g.w&&g.w.length)for(var h=0;h<g.w.length;h++){var i=g.w[h],k;a:{try{var j=i,l=d;if(j){var


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.8497292.19.244.127443
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-05-26 22:31:24 UTC535INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                  Cache-Control: public, max-age=236342
                  Date: Sun, 26 May 2024 22:31:24 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-05-26 22:31:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.849730172.66.47.934432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:24 UTC623OUTGET /favicon.ico HTTP/1.1
                  Host: anged.pages.dev
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: csm-sid=079-4654079-6036576
                  2024-05-26 22:31:24 UTC1050INHTTP/1.1 200 OK
                  Date: Sun, 26 May 2024 22:31:24 GMT
                  Content-Type: image/x-icon
                  Content-Length: 17542
                  Connection: close
                  CF-Ray: 88a1371b5c074399-EWR
                  CF-Cache-Status: EXPIRED
                  Accept-Ranges: bytes
                  ETag: "4486-490c87c5a6340"
                  Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                  Vary: Accept-Encoding,Accept-Encoding
                  Via: 1.1 134f499632d1e15750219cb766bdc50c.cloudfront.net (CloudFront)
                  alt-svc: h3=":443"; ma=86400
                  x-amz-cf-id: 5JpH135UQ--ueDOZiBkL5ycicTRfg4UnmgkgJ-KHcurCnaaKKbAeAQ==
                  x-amz-cf-pop: JFK50-P3
                  x-amz-rid: 93NB2BW61GM9200YH93D
                  x-cache: Hit from cloudfront
                  x-content-type-options: nosniff
                  x-frame-options: SAMEORIGIN
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d12MCP3utEsvvsXvitDl4KDRE0Th60xaOYbIKDK3S1FiiwszW1hsibPBFP2CROgGa2kR8N7MnwZgHPkRqtBwnSWs4joR30CpOSbDETcec27NyuEN22XlMgYDXxNYWaJRsMA%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  2024-05-26 22:31:24 UTC319INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 00 %F % 6 h@(0` %E
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 ef ff ff bb e4 ff ff
                  Data Ascii: B
                  2024-05-26 22:31:24 UTC1369INData Raw: fe ff 50 be ff ff ad df ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: Prsr
                  2024-05-26 22:31:24 UTC1369INData Raw: ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff a2 a2 a2 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05
                  Data Ascii: ggf220
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff 31 31 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 110VVUVVUvvvVVU
                  2024-05-26 22:31:24 UTC1369INData Raw: 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: UUTvvvVVU
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: vvv
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 4b ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 0VVUVVUEECVVU'K
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 ff ff ff 03 ff ff ff 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: PPQbu
                  2024-05-26 22:31:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 32 32 31 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 110vvv221


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.849732172.66.47.934432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:25 UTC387OUTGET /favicon.ico HTTP/1.1
                  Host: anged.pages.dev
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: csm-sid=079-4654079-6036576
                  2024-05-26 22:31:25 UTC1058INHTTP/1.1 200 OK
                  Date: Sun, 26 May 2024 22:31:25 GMT
                  Content-Type: image/x-icon
                  Content-Length: 17542
                  Connection: close
                  CF-Ray: 88a13720f8d518ea-EWR
                  CF-Cache-Status: HIT
                  Accept-Ranges: bytes
                  Age: 1
                  ETag: "4486-490c87c5a6340"
                  Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                  Vary: Accept-Encoding,Accept-Encoding
                  Via: 1.1 134f499632d1e15750219cb766bdc50c.cloudfront.net (CloudFront)
                  alt-svc: h3=":443"; ma=86400
                  x-amz-cf-id: 5JpH135UQ--ueDOZiBkL5ycicTRfg4UnmgkgJ-KHcurCnaaKKbAeAQ==
                  x-amz-cf-pop: JFK50-P3
                  x-amz-rid: 93NB2BW61GM9200YH93D
                  x-cache: Hit from cloudfront
                  x-content-type-options: nosniff
                  x-frame-options: SAMEORIGIN
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2QdKTDIJbj%2FAwIIoKQPfcjoAfWEKqh25CWXgCvVpAQwn7ZqmLgA6pGKsiqmtjXWiGym66ffHgyh8MAK6qIw8kmPP2sJz4e4AXDFyAg4lfnxUSr7xG2NP8hig%2B0DsY54JeCI%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  2024-05-26 22:31:25 UTC1369INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 00 %F % 6 h@(0` %E
                  2024-05-26 22:31:25 UTC1369INData Raw: ff 61 c3 ff ff 50 be ff ff 00 a8 ff ff 00 a7 fe ff 00 a8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff 00 a7 ff ff 50 be ff ff e6 f5 ff ff ff ff ff ff ff ff ff ff 51 bf ff ff 90 d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 96 ff ff ff ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 fa ff ff 72 ca ff ff 00 a8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff 00 a8 ff ff 50 bf ff ff 91 d5 ff ff cb ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 ef ff ff ad df ff ff 72 c9 ff ff 13 ad ff ff 00 a7 fe ff 00 a7 ff ff 00 a8 ff ff 13 ad ff ff bc e5 ff ff ff ff ff ff 9f da ff ff 00 a8 ff ff e5 f4
                  Data Ascii: aPPQrPr
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ca e9 ff ff ca e9 ff ff ca ea ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 56 56 54 ff e6 e6 e6 ff ff ff ff ff ff ff ff ff ff ff ff ff b0 b0 af ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: VVTvvv
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 55 ff 05 05 04 ff 04 04 03 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 45 45 44 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b0 b0 af ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff e5 e5 e5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: VVUEED
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff be be be ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 54 ff 44 44 43 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc
                  Data Ascii: VVTDDCUUT
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 95 95 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 54 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 1d 1d 1c ff f3 f3
                  Data Ascii: ggfvvvVVT
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 31 31 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 55 55 54 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 42 ff ff ff 03 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 95 95 94 ff 31 31 30 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04
                  Data Ascii: 110UUTB110
                  2024-05-26 22:31:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 c0 00 00 00 00 03 00 00 e0 00 00 00 00 07 00 00 f8 00 00 00 00 1f 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 51 ff ff ff 9f ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: ( @ Q
                  2024-05-26 22:31:25 UTC1369INData Raw: 04 ff 04 04 03 ff 32 32 30 ff 67 67 66 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff 86 86 85 ff 67 67 66 ff f2 f3 f3 ff ff ff ff ff ff ff ff ff e5 f4 ff ff cb ea ff ff ca e9 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 76 76 76 ff f3 f3 f3 ff 76 76 76 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff d9 d9 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 55 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05
                  Data Ascii: 220ggfggfEEDvvvvvv110VVU
                  2024-05-26 22:31:25 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 86 86 85 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff cc cc cc ff 94 94 93 ff 94 94 93 ff 56 56 55 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: 220VVU


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.8497333.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:26 UTC625OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 20481
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:26 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 32 37 39 7d 7d 2c 7b 22 75 65 64 61 74 61 22 3a 22 2f 75 65 64 61 74 61 2f 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 2f 3f 6c 64 26 76 3d 61 30 32 26 69 64 3d 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 26 63 74
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1279}},{"uedata":"/uedata/079-4654079-6036576/?ld&v=a02&id=7EG795AX91W3JWTDQ9M5&ct
                  2024-05-26 22:31:26 UTC4097OUTData Raw: 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73 69 64 22 3a 33 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 39 39 37 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 39 39 37 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73
                  Data Ascii: npm","n":"#text","id":119,"pid":5,"sid":36,"txt":"\n\n "}},{"opfcsm-i":{"t":2997,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":2997,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios
                  2024-05-26 22:31:26 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:31:26 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 89c5b69f-2bdc-4916-b468-5a75f0d0fb21
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.8497363.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:34 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 220
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:34 UTC220OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 38 39 34 32 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 39 32 30 39 2c 22 78 22 3a 36 34 35 2c 22 79 22 3a 34 34 30 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":8942,"x":640,"y":435}},{"opfcsm-i":{"k":"mmm3","t":9209,"x":645,"y":440}}]}
                  2024-05-26 22:31:35 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:31:34 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: d3ad1d97-6cae-4e9f-9afe-5211dcc32139
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.8497383.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:40 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:40 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 38 39 38 2c 22 78 22 3a 36 35 38 2c 22 79 22 3a 34 35 33 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":18898,"x":658,"y":453}}]}
                  2024-05-26 22:31:40 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:31:40 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: e7c0dc68-0c48-4984-8992-1715659af577
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.8497393.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:50 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:50 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 32 38 30 30 37 2c 22 78 22 3a 36 35 30 2c 22 79 22 3a 34 34 35 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":28007,"x":650,"y":445}}]}
                  2024-05-26 22:31:50 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:31:50 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 25303687-d2b6-46c5-9838-db554f6c89b8
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.8497403.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:31:59 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:31:59 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 33 37 35 30 33 2c 22 78 22 3a 36 34 37 2c 22 79 22 3a 34 34 32 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":37503,"x":647,"y":442}}]}
                  2024-05-26 22:31:59 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:31:59 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 7822a94b-496a-4cc3-8ea9-63e8a572a12d
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.8497413.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:32:09 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:32:09 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 34 36 33 39 38 2c 22 78 22 3a 36 35 34 2c 22 79 22 3a 34 34 39 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":46398,"x":654,"y":449}}]}
                  2024-05-26 22:32:09 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:32:09 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 656562af-c593-427e-8695-efc4a87984b2
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.8497443.228.116.2354432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:32:18 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:32:18 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 35 35 32 31 30 2c 22 78 22 3a 36 34 35 2c 22 79 22 3a 34 34 30 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":55210,"x":645,"y":440}}]}
                  2024-05-26 22:32:18 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:32:18 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 384e7ac8-d229-4bb3-9bea-48e10bb03994
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.84974618.205.164.1214432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:32:26 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:32:26 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 36 34 30 39 37 2c 22 78 22 3a 36 35 38 2c 22 79 22 3a 34 35 33 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":64097,"x":658,"y":453}}]}
                  2024-05-26 22:32:27 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:32:27 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: aad19a1e-175f-406c-bee0-ec2b11876cbe
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.84974718.205.164.1214432664C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-26 22:32:35 UTC623OUTPOST /1/batch/1/OE/ HTTP/1.1
                  Host: fls-na.amazon.com
                  Connection: keep-alive
                  Content-Length: 170
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: text/plain;charset=UTF-8
                  Accept: */*
                  Origin: https://anged.pages.dev
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Referer: https://anged.pages.dev/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-26 22:32:35 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 37 45 47 37 39 35 41 58 39 31 57 33 4a 57 54 44 51 39 4d 35 22 2c 22 73 69 64 22 3a 22 30 37 39 2d 34 36 35 34 30 37 39 2d 36 30 33 36 35 37 36 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 32 36 30 31 2c 22 78 22 3a 36 35 32 2c 22 79 22 3a 34 34 37 7d 7d 5d 7d
                  Data Ascii: {"rid":"7EG795AX91W3JWTDQ9M5","sid":"079-4654079-6036576","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":72601,"x":652,"y":447}}]}
                  2024-05-26 22:32:35 UTC288INHTTP/1.1 204 No Content
                  Date: Sun, 26 May 2024 22:32:35 GMT
                  Content-Type: text/plain
                  Connection: close
                  x-amzn-RequestId: 2ea0d52e-909c-4a2e-8141-189adad732c4
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:18:31:12
                  Start date:26/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:18:31:15
                  Start date:26/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,9567639934707349239,5249068664901002946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:18:31:17
                  Start date:26/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://anged.pages.dev/"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly