Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466

Overview

General Information

Sample URL:http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
Analysis ID:1467119
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2440,i,7390270439220007867,3050106372996202256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466HTTP Parser: No favicon
Source: https://www.amazon.ca/HTTP Parser: No favicon
Source: https://www.amazon.ca/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:51483 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gp/help/customer/display.html?nodeId=915466 HTTP/1.1Host: www.amazon.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/logo._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/title._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/51._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/logo._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/title._TTD_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/51._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.45sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.caConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 1.35ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/icyrpkip/Captcha_zixrvjaqls.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/icyrpkip/Captcha_zixrvjaqls.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1 HTTP/1.1Host: fls-na.amazon.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1 HTTP/1.1Host: fls-na.amazon.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616 HTTP/1.1Host: www.amazon.caConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 1.35ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/16._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/15/error/en_CA/16._TTD_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp/help/customer/display.html?nodeId=915466 HTTP/1.1Host: www.amazon.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.amazon.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.ca
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.caConnection: keep-aliveContent-Length: 21709sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.amazon.caSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 03 Jul 2024 15:56:47 GMTx-amz-rid: V7DYWG0F5W5A9M7NE68Nset-cookie: session-id=136-2667221-2800018; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/; Secureset-cookie: session-id-time=2082787201l; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/; Secureset-cookie: i18n-prefs=CAD; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versioncontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Content-Encoding: gzipX-XSS-Protection: 1;Pragma: no-cacheAccept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Cache-Control: no-cacheExpires: -1Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 3vHDk4zBt-GTB4Nckqw2dpzPL1JUMTl-0aHOTtSfpg8Mz6-hEn4DXQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 03 Jul 2024 15:57:16 GMTx-amz-rid: ZF970JD3F7CWAWAY1BPRset-cookie: ubid-acbca=134-3233085-0718620; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:57:16 GMT; Path=/; SecureX-XSS-Protection: 1;Expires: -1Cache-Control: no-cacheContent-Encoding: gzipcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionAccept-CH-Lifetime: 86400Pragma: no-cacheX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Mkl9OoIZeVh4mnrwvx37IwrL_EX3CENHR1RCxs8slsWsG5ZhXewwMA==
Source: chromecache_135.2.drString found in binary or memory: https://associates.amazon.ca/gp/advertising/api/detail/main.html/ref=rm_5_ac
Source: chromecache_135.2.drString found in binary or memory: https://developer.amazonservices.ca/ref=rm_5_sv
Source: chromecache_135.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_135.2.drString found in binary or memory: https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=0
Source: chromecache_135.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/icyrpkip/Captcha_zixrvjaqls.jpg
Source: chromecache_125.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_135.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_135.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_125.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: chromecache_135.2.drString found in binary or memory: https://www.amazon.ca/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616
Source: chromecache_135.2.drString found in binary or memory: https://www.amazon.ca/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=502584
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51486
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51488
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/44@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2440,i,7390270439220007867,3050106372996202256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2440,i,7390270439220007867,3050106372996202256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.amazon.ca/gp/help/customer/display.html?nodeId=9154660%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js0%Avira URL Cloudsafe
https://www.amazon.ca/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=5025840%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/0%Avira URL Cloudsafe
https://fls-na.amaz0%Avira URL Cloudsafe
https://www.amazon.ca/favicon.ico0%Avira URL Cloudsafe
https://developer.amazonservices.ca/ref=rm_5_sv0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/16._TTD_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png0%Avira URL Cloudsafe
https://associates.amazon.ca/gp/advertising/api/detail/main.html/ref=rm_5_ac0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/captcha/icyrpkip/Captcha_zixrvjaqls.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/15/error/logo._TTD_.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/51._TTD_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/title._TTD_.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js0%Avira URL Cloudsafe
https://fls-na.amazon.ca/1/batch/1/OE/0%Avira URL Cloudsafe
https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=00%Avira URL Cloudsafe
https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.4
truefalse
    unknown
    djz1tax43w9ei.cloudfront.net
    108.138.6.104
    truefalse
      unknown
      media.amazon.map.fastly.net
      151.101.129.16
      truefalse
        unknown
        endpoint.prod.us-east-1.forester.a2z.com
        44.217.46.171
        truefalse
          unknown
          www.amazon.ca
          unknown
          unknownfalse
            unknown
            images-na.ssl-images-amazon.com
            unknown
            unknownfalse
              unknown
              fls-na.amazon.ca
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                • Avira URL Cloud: safe
                unknown
                http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466false
                  unknown
                  https://www.amazon.ca/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/16._TTD_.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466false
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/51._TTD_.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/15/error/logo._TTD_.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.amazon.ca/false
                      unknown
                      https://www.amazon.ca/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616false
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/title._TTD_.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/captcha/icyrpkip/Captcha_zixrvjaqls.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazon.ca/1/batch/1/OE/false
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1false
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.amazon.ca/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=502584chromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1chromecache_125.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/chromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://developer.amazonservices.ca/ref=rm_5_svchromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1chromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazchromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/chromecache_125.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://associates.amazon.ca/gp/advertising/api/detail/main.html/ref=rm_5_acchromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=0chromecache_135.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        151.101.193.16
                        unknownUnited States
                        54113FASTLYUSfalse
                        44.217.46.171
                        endpoint.prod.us-east-1.forester.a2z.comUnited States
                        14618AMAZON-AESUSfalse
                        172.217.18.4
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        108.138.6.104
                        djz1tax43w9ei.cloudfront.netUnited States
                        16509AMAZON-02USfalse
                        34.235.59.86
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        151.101.129.16
                        media.amazon.map.fastly.netUnited States
                        54113FASTLYUSfalse
                        18.165.190.173
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        IP
                        192.168.2.7
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1467119
                        Start date and time:2024-07-03 17:55:49 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 16s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@23/44@16/9
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Browse: https://www.amazon.ca/
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.110, 66.102.1.84, 142.250.185.163, 34.104.35.123, 216.58.206.74, 142.250.186.170, 142.250.184.234, 142.250.74.202, 142.250.185.74, 142.250.186.106, 142.250.186.138, 142.250.185.138, 172.217.23.106, 216.58.212.138, 142.250.185.170, 172.217.18.10, 172.217.18.106, 142.250.185.106, 172.217.16.202, 142.250.186.74, 20.114.59.183, 173.222.108.249, 173.222.108.210, 20.3.187.198, 13.95.31.18, 216.58.206.67, 131.107.255.255
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, dns.msftncsi.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, a.media-amazon.com.akamaized.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
                        No simulations
                        InputOutput
                        URL: https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466 Model: Perplexity: mixtral-8x7b-instruct
                        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title 'Page Not Found' does not contain any elements indicating a login form.","The text 'amazonG Search Go SORR we couldn't fetch that page Try searching or go to Amazon.ca's home page. Otto One of thousands of dogs who "work" at Amazon' does not create a sense of urgency.","There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided text and title."]}
                        Title: Page Not Found OCR: amazonG Search Go SORR we couldn't fetch that page Try searching or go to Amazon.ca's home page. Otto One of thousands of dogs who "work" at Amazon 
                        URL: https://www.amazon.ca/ Model: Perplexity: mixtral-8x7b-instruct
                        {"loginform": false,"urgency": false,"captcha": true,"reasons": ["The webpage contains an anti-robot detection mechanism in the form of a CAPTCHA, as indicated by 'Type the characters you see in this image'.","The text does not create a sense of urgency or interest as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers."]}
                        Title: Amazon.ca OCR: amazon Enter the characters you see below Sorry, we just need to make sure you're not a robot For best results, please make sure your browser is accepting cookies. Type the characters you see in this image: Yfl/t..1fiNF Try different image Type characters Continue shopping Conditions of Use & Sale Privacy Notice Amazomcom, Inc. or its affliates 
                        URL: https://www.amazon.ca/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616 Model: Perplexity: mixtral-8x7b-instruct
                        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title 'Page Not Found' and text 'we couldn't fetch that page' do not indicate the presence of a login form.","The text does not create a sense of urgency, it is an error message.","There is no CAPTCHA or anti-robot detection mechanism present in the provided webpage content."]}
                        Title: Page Not Found OCR: amazonG Search Go SORR we couldn't fetch that page Try searching or go to Amazon.ca's home page. 4 Corbin One of thousands of dogs who "work" at Amazon 
                        URL: https://www.amazon.ca Model: gpt-4o
                        ```json{  "phishing_score": 1,  "brands": "Amazon",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": false,  "has_captcha": true,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "amazon.ca",  "reasons": "The URL 'https://www.amazon.ca' is a legitimate domain associated with Amazon. The page displays a CAPTCHA, which is a common security feature used to verify that the user is not a robot. There are no prominent login, password, or email fields, and no suspicious links are present. There are no evident social engineering techniques being used. Therefore, this site appears to be legitimate."}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (544)
                        Category:downloaded
                        Size (bytes):1787
                        Entropy (8bit):5.434898978881579
                        Encrypted:false
                        SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                        MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                        SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                        SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                        SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                        Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7210), with no line terminators
                        Category:downloaded
                        Size (bytes):7210
                        Entropy (8bit):5.342079982931804
                        Encrypted:false
                        SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                        MD5:1C399AD9886CAB69575E1E5EE15C61A1
                        SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                        SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                        SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                        Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (522), with overstriking
                        Category:downloaded
                        Size (bytes):19614
                        Entropy (8bit):5.470741284974028
                        Encrypted:false
                        SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                        MD5:64EE8D01BBFE60D6EFF43818778FB34E
                        SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                        SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                        SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                        Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1829), with no line terminators
                        Category:downloaded
                        Size (bytes):1829
                        Entropy (8bit):5.11428892886709
                        Encrypted:false
                        SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                        MD5:6D68177FA6061598E9509DC4B5BDD08D
                        SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                        SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                        SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                        Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 579x430, components 3
                        Category:downloaded
                        Size (bytes):24542
                        Entropy (8bit):7.833683539244594
                        Encrypted:false
                        SSDEEP:384:QmD69svsEFywVyHR1OHy1joQQUCzN40fIIejkWBStrYGDuhuZeIebdC:Qm2mvD9IDOwjoQTCzN4jYvZD6IebM
                        MD5:F57B1C3792EE7401D83B550F261D98B7
                        SHA1:4D1F464A9B217AC79537BF95992864718F729E96
                        SHA-256:346DEA0791E2598B4CC5C3D5AD8160A50412C36D69FBBE36089839FFC5ECE01F
                        SHA-512:940F74007A8C37847829D371E22F0E26C6987B4E9EF62BC554748B5102CEA89244F7DB1D4A01B68A90EAAFCAB72792AE4110D22EDA6809BD3DB62A9ECA29F2F8
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/16._TTD_.jpg
                        Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666........C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+....Vam.n..Hs.Q....oZ...r...s...I9...#..b...P.-...?......rQOk.....Q\......b{[...[....W^.E..;.b+..c%$..L.q.$.%f..(.$(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...c:".s.@.'..Q}wI....`....W=..R.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):17542
                        Entropy (8bit):2.247918084411713
                        Encrypted:false
                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                        Malicious:false
                        Reputation:low
                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 579 x 215, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):29480
                        Entropy (8bit):7.960517069926221
                        Encrypted:false
                        SSDEEP:384:NvOL7wQdyqkI0nXXMyl8Osjx3iG1dVCtLSm77dJrIQfgCVOkx8Z6Nvsf8NK:N2/wQUAYXmj11dVC333rrKkKZ6Nc8E
                        MD5:109B065FF299CF2C2E89049B0056BAFD
                        SHA1:B52882ABB9431561D5E8F6E3D74D35E060C11813
                        SHA-256:21F068C4DD233126AB2E032B23A86EC61DF92B7BE14542C83ECA2AFBF039F7FF
                        SHA-512:8A6587BA2FD2999FA4DD117A2C5530610D408B3D035A7BC333A3694335E54A0EC42D879A32253D9CC3B2C1CAD2BCFA3BCEDD76FFBB9C3947A0037E4449ECD84B
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/title._TTD_.png
                        Preview:.PNG........IHDR...C..........3.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c3e9e6c0-350a-4f4a-814b-ed0963141e2b" xmpMM:DocumentID="xmp.did:C1A614845F9A11E9B7EE8AF9D8DCA359" xmpMM:InstanceID="xmp.iid:C1A614835F9A11E9B7EE8AF9D8DCA359" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50e41be6-9e67-47c0-bc1f-870c5517c1f7" stRef:documentID="adobe:docid:photoshop:e939d3a6-bbed-2f4a-a619-0c8efb085769"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>8L5...o8IDATx....TW
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:downloaded
                        Size (bytes):5600
                        Entropy (8bit):7.9139157991777385
                        Encrypted:false
                        SSDEEP:96:OZkuCTL8yvNoqPr8mKQFR9X/OGS1b+ookzWiBwosA0QTFwZxJAQ39Hdnq+MSMp3I:7xTkqPrZFR9PISk5BwosAbFwRL39dq54
                        MD5:F9CFB1A853DE12F1893907798B3B53EE
                        SHA1:EF9E96D3B48A0D6C11FE512DFDBC896E18EA6FEB
                        SHA-256:74F75148423243DB6B2BDA77B25342BBB35FD5F31A84744AA3D6404389C1B722
                        SHA-512:4393DA50C87FAE7267B7A3E3A1F1E894195D3503CBE243F23DC79B75299F0586A22BBA9233A632769419B26592F38C7895FC667C51BEFCF37C0BC6E9F141F4C9
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/captcha/icyrpkip/Captcha_zixrvjaqls.jpg
                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................,.................................."..!.$%1........?....s....r..c%....p.y%#.......9_.a..........s...G...'.....i........$d....U.-.T..~.X..W:.e.`8W_T....K#..j|_.."ok. .>t9.=.......u"....g.Y0C(.?J..S@.##..).......zx....r...~......y.[.[Q.....W.Uafm....L..6......)M.......sC.@.....=>.5.oK,.m.^.&....Gv.n..&Z.x.....({....;.2..x,6...h.>W..?%n.n.D......Oi.o.~...h..,...g..Zi..%j;.:...G........q..Q>...B.c.8............f..l;..K.R5..L....sVH.).]...M.b.9.I..L.s. ..@.6..g9=...=.m{49..5.4...]9,.G.#U.@...F.....[..N!..R..{*.K........{_.........x...kfF..u<...S"....B*^.q...@T..2p...*O.7...o.....i.....l8;..W......@:..b&L*r.b.Uh.I#..L\.........B"].....aT..K..u..{%...-..5X!..~S..v..e..R3...) .~....?k.t...yF...vt|8.....p...?%,...\.S.q....S&....Q0J.6.(u.....~.=..%H..w]....P\..6<\..{....2DPg"I..s!. s!.X.B....>8.W...o....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):17542
                        Entropy (8bit):2.247918084411713
                        Encrypted:false
                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                        Malicious:false
                        Reputation:low
                        URL:https://www.amazon.ca/favicon.ico
                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):16972
                        Entropy (8bit):7.952827903299268
                        Encrypted:false
                        SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                        MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                        SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                        SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                        SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):6589
                        Entropy (8bit):4.510690651254947
                        Encrypted:false
                        SSDEEP:96:lzCmv0UtfstQJdAuVar68QQQ0KV4bBuMfPulP6tjI:RBBeuyQQQ0KV4bBuMucjI
                        MD5:8D43D8E5D11BEEF8AEAD5F8EA0B92958
                        SHA1:552BE0E2D7F3B176106415A0475698B82D5B1805
                        SHA-256:39B37970153D0FDCC43695E8D40EF71BCE7841ADF37F78D400D02E57126C43D7
                        SHA-512:D8608411EEB0CA4B23167D86C6BF661A66F5015AB03607B43E36324413A3C316FF872839144A506AD47C517CCD736E12F029B8B0B48334EB577E770A2AE09F2B
                        Malicious:false
                        Reputation:low
                        URL:https://www.amazon.ca/
                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.ca</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.ca",. ue_mid = "A2EUQ1WTGCTBG2",.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:3:HLknyY:4nL
                        MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                        SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                        SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                        SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnbL6VXBgLnShIFDUg6P0E=?alt=proto
                        Preview:CgkKBw1IOj9BGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        URL:https://fls-na.amazon.ca/1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 579x430, components 3
                        Category:dropped
                        Size (bytes):21940
                        Entropy (8bit):7.8172603619208205
                        Encrypted:false
                        SSDEEP:384:Qm53Cf8HxXoZhoXCfIi+xHSZsuKyLr4BgFm7cZ3hcXbFbABpk69WW9dcTszJF1v:QmVJxXyhoSfgHSG0Lr4E3hcXhc/z9Wqf
                        MD5:C3FF85BEE0024C071A72BA670ED95496
                        SHA1:B18C52FC310BBC817042092F4B530298F5668DD9
                        SHA-256:F98F5C3A107BAE3939D3EDE1527579D8487E7C4C247463EDC091528903E64A89
                        SHA-512:8D4B05A11FBC14D928AF78A42F0956A8C82F25839C94D4AB04946FFD15C3BC4E0B78796C4E642B24FCB9C4005E51A4C77F3FD3907A66CDE27E73A15640227A4B
                        Malicious:false
                        Reputation:low
                        Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666........C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...).I.H.H..FY....$.!.x...h4.H. .........Kq...eM2F8,..$W....B.Os!.?&p....o....g....>....*/.....#.S...5..2..2d.a...*.3.......Hr2}...........H....}V...H.....8.]...+..!!o#....2..u..T.E.z..%..n.P.s..~d......u5Y.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 124 x 42, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1944
                        Entropy (8bit):7.85222577201535
                        Encrypted:false
                        SSDEEP:48:aaW2oVhX/SrMraUyPhNyJZtCGjeOYE2LJwwYcsa35q:aWozXmZP7yJZsGjeO7m3YjKE
                        MD5:BD3DE2848E0072DB5FEA6D461C846D0F
                        SHA1:55BCEFC0E3B6B16532A1321F2A0D415645A452A5
                        SHA-256:9943B6B25FECF14C87AE2883BDAD270558EDCD8EC51A509C2E037A3350CD8D6A
                        SHA-512:7E0556EDDA67A435E91A962F065B51DCF3DE491FDA15B6C8A7E0DC62897D6B272955F35FABB4451FF1F32124A614422979D925006002FDB0B8094F87B2025F3B
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/15/error/logo._TTD_.png
                        Preview:.PNG........IHDR...|...*.....q.?T..._IDATx..{.TU.....^D....H.=..?t.$.JE.Wjik.h..@.4]|d...^Jb.h.....f&.a,........&.'?g8.9..q............}..S.A..*.....%..........UK...v..O....}?............-H.>}.j.......j.G...].#.^....Y..o.Z.b...d.X.......z#...{";.....>X../]..j..y...Uj].&}...v.EKV....y..vZ.=.y^..D. .r.Z}.t.5E.|..U6zg.........{...p...;.....P]...9.l....I.`..{....#.%.W>pD....Zw......p<P..g....5!../1t.Zm.>.y.....>}:.A..&.f......?yfd/........^..GD...N.4.r.^.?d.:t......z... ..o./1.&$J.0.<7|\.l.^.q..\.i...x&...'.}[...Y.1../NRG.?.YC.;.......:...gr.....0d...6..}..PL.CI.....c'..P..i.{....X....=.).#..k...:?.Y;q.j.@.ske....L....2mb.E...........T.8a.^.!...u..&.ar...F..vV.Y...uF1.....|O.G2..M.^^..w.7.Ic*.../D.2.g.\.#......7...Id...s.pi|....o.Q....E.9.....g.._..'.Q..f|EQ..g..Y..i..9.....>2.f.-.u...'e.Q.w..1r.iG%.\'u\....]U)...s...3n].....).\t....B....e+.:O.pY.vU...O....H.$.kx..=4(..]z.t.... .\...At.Z.<.........<u.8...8..M.....@....&._l..Y#..e...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):168705
                        Entropy (8bit):5.052671428628102
                        Encrypted:false
                        SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                        MD5:7129F677DA939F3180941A6ED120101E
                        SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                        SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                        SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                        Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 579x430, components 3
                        Category:dropped
                        Size (bytes):24542
                        Entropy (8bit):7.833683539244594
                        Encrypted:false
                        SSDEEP:384:QmD69svsEFywVyHR1OHy1joQQUCzN40fIIejkWBStrYGDuhuZeIebdC:Qm2mvD9IDOwjoQTCzN4jYvZD6IebM
                        MD5:F57B1C3792EE7401D83B550F261D98B7
                        SHA1:4D1F464A9B217AC79537BF95992864718F729E96
                        SHA-256:346DEA0791E2598B4CC5C3D5AD8160A50412C36D69FBBE36089839FFC5ECE01F
                        SHA-512:940F74007A8C37847829D371E22F0E26C6987B4E9EF62BC554748B5102CEA89244F7DB1D4A01B68A90EAAFCAB72792AE4110D22EDA6809BD3DB62A9ECA29F2F8
                        Malicious:false
                        Reputation:low
                        Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666........C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+....Vam.n..Hs.Q....oZ...r...s...I9...#..b...P.-...?......rQOk.....Q\......b{[...[....W^.E..;.b+..c%$..L.q.$.%f..(.$(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...c:".s.@.'..Q}wI....`....W=..R.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:3:HLknyY:4nL
                        MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                        SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                        SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                        SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn3ApdFaF29YxIFDUg6P0E=?alt=proto
                        Preview:CgkKBw1IOj9BGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, original size modulo 2^32 2256
                        Category:downloaded
                        Size (bytes):1118
                        Entropy (8bit):7.813434904645737
                        Encrypted:false
                        SSDEEP:24:XAY4gIfVva7ZLqzDCv/4wHPfnVp/f+QA+Z3kzyr+Wfl:XAYmfNoZLqzDCv/44nVxGl+Z3cTWN
                        MD5:CA742C6EBF58927F1D23DDFD164106DA
                        SHA1:7776765D84CA2D29498A0923DB6AF5E8CA332D87
                        SHA-256:FEEB3A59F023A15D3AC24DBED8B8862CC6C3BE5F02DA2A53337C518459B2C93D
                        SHA-512:51FE6F18C2239FA8A96E0ED68B28C6FCDF84823C27517AFABCCFC7001A191FE4F7AC4CE38A2E6DA48A44B55E5FE98C3590EFAFA5D4205AA61DC973779B20E27A
                        Malicious:false
                        Reputation:low
                        URL:https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
                        Preview:...........VQo.6.~...p.Q4YCIN........}.....0..Y<I\$.#)...>P.m.}..X>Q......T...A.......W."...<B^.u.3....c.G....?.\fl.[.n.z...A..'.3&)#Q..N..el)..h.G..R.*...9......^b.].5e..p...{...3.w.^..z...K....U.w.G.s....P..B....R.i2k.R..V6.f.. .&..n..?.6......f.].Y..rsiV..bc..^j.....4.....Y.6....~.j.rI..W=..$1.}...$f..$..]L.ME..|zumV.]..B+..N..6=.4I^...AN..fnQ..o. .&$Xl..:mS...dgc*.Z..7}..>.....x.R.Mf...O.s4...)UZ..g..G..v.G...>4$$.....L.o&.W..:.....H..[..n'....s.e.....r.:....B..".$/.......].........T.T..Zo.n.x7b..p.O.wN...ty..`.u...`..s.5.6.]+...LM...=....S.kM.....G.n..'/N>k.R..6...\..C#K.^.2D..../.,.dw+_.>.75..?E..K.X.jm.F}.].!jl..l.x....m.vo.hs..bI.K."....cbQ.Z.'n..-6...41...hd,..........b...0..m`......$@......q0.M.Rdl...<c..d.%9.0r....(.~%....1Y.m\.RG.....#.J.X...R.xH ....tq.u....8...^.b.!_i...O....)c.....!..`._..)..n..p...j..h...p.:.+]....v.z.P0...v.H.`.uK...$b!..RC....<Jw..ga...GUH=.v..F.t.N.o...)......z.J....."x.k..-.-..0...T....d....G.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 579 x 215, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):29480
                        Entropy (8bit):7.960517069926221
                        Encrypted:false
                        SSDEEP:384:NvOL7wQdyqkI0nXXMyl8Osjx3iG1dVCtLSm77dJrIQfgCVOkx8Z6Nvsf8NK:N2/wQUAYXmj11dVC333rrKkKZ6Nc8E
                        MD5:109B065FF299CF2C2E89049B0056BAFD
                        SHA1:B52882ABB9431561D5E8F6E3D74D35E060C11813
                        SHA-256:21F068C4DD233126AB2E032B23A86EC61DF92B7BE14542C83ECA2AFBF039F7FF
                        SHA-512:8A6587BA2FD2999FA4DD117A2C5530610D408B3D035A7BC333A3694335E54A0EC42D879A32253D9CC3B2C1CAD2BCFA3BCEDD76FFBB9C3947A0037E4449ECD84B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...C..........3.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c3e9e6c0-350a-4f4a-814b-ed0963141e2b" xmpMM:DocumentID="xmp.did:C1A614845F9A11E9B7EE8AF9D8DCA359" xmpMM:InstanceID="xmp.iid:C1A614835F9A11E9B7EE8AF9D8DCA359" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50e41be6-9e67-47c0-bc1f-870c5517c1f7" stRef:documentID="adobe:docid:photoshop:e939d3a6-bbed-2f4a-a619-0c8efb085769"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>8L5...o8IDATx....TW
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:dropped
                        Size (bytes):5600
                        Entropy (8bit):7.9139157991777385
                        Encrypted:false
                        SSDEEP:96:OZkuCTL8yvNoqPr8mKQFR9X/OGS1b+ookzWiBwosA0QTFwZxJAQ39Hdnq+MSMp3I:7xTkqPrZFR9PISk5BwosAbFwRL39dq54
                        MD5:F9CFB1A853DE12F1893907798B3B53EE
                        SHA1:EF9E96D3B48A0D6C11FE512DFDBC896E18EA6FEB
                        SHA-256:74F75148423243DB6B2BDA77B25342BBB35FD5F31A84744AA3D6404389C1B722
                        SHA-512:4393DA50C87FAE7267B7A3E3A1F1E894195D3503CBE243F23DC79B75299F0586A22BBA9233A632769419B26592F38C7895FC667C51BEFCF37C0BC6E9F141F4C9
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................,.................................."..!.$%1........?....s....r..c%....p.y%#.......9_.a..........s...G...'.....i........$d....U.-.T..~.X..W:.e.`8W_T....K#..j|_.."ok. .>t9.=.......u"....g.Y0C(.?J..S@.##..).......zx....r...~......y.[.[Q.....W.Uafm....L..6......)M.......sC.@.....=>.5.oK,.m.^.&....Gv.n..&Z.x.....({....;.2..x,6...h.>W..?%n.n.D......Oi.o.~...h..,...g..Zi..%j;.:...G........q..Q>...B.c.8............f..l;..K.R5..L....sVH.).]...M.b.9.I..L.s. ..@.6..g9=...=.m{49..5.4...]9,.G.#U.@...F.....[..N!..R..{*.K........{_.........x...kfF..u<...S"....B*^.q...@T..2p...*O.7...o.....i.....l8;..W......@:..b&L*r.b.Uh.I#..L\.........B"].....aT..K..u..{%...-..5X!..~S..v..e..R3...) .~....?k.t...yF...vt|8.....p...?%,...\.S.q....S&....Q0J.6.(u.....~.=..%H..w]....P\..6<\..{....2DPg"I..s!. s!.X.B....>8.W...o....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 579x430, components 3
                        Category:downloaded
                        Size (bytes):21940
                        Entropy (8bit):7.8172603619208205
                        Encrypted:false
                        SSDEEP:384:Qm53Cf8HxXoZhoXCfIi+xHSZsuKyLr4BgFm7cZ3hcXbFbABpk69WW9dcTszJF1v:QmVJxXyhoSfgHSG0Lr4E3hcXhc/z9Wqf
                        MD5:C3FF85BEE0024C071A72BA670ED95496
                        SHA1:B18C52FC310BBC817042092F4B530298F5668DD9
                        SHA-256:F98F5C3A107BAE3939D3EDE1527579D8487E7C4C247463EDC091528903E64A89
                        SHA-512:8D4B05A11FBC14D928AF78A42F0956A8C82F25839C94D4AB04946FFD15C3BC4E0B78796C4E642B24FCB9C4005E51A4C77F3FD3907A66CDE27E73A15640227A4B
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/15/error/en_CA/51._TTD_.jpg
                        Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666........C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...).I.H.H..FY....$.!.x...h4.H. .........Kq...eM2F8,..$W....B.Os!.?&p....o....g....>....*/.....#.S...5..2..2d.a...*.3.......Hr2}...........H....}V...H.....8.]...+..!!o#....2..u..T.E.z..%..n.P.s..~d......u5Y.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 124 x 42, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1944
                        Entropy (8bit):7.85222577201535
                        Encrypted:false
                        SSDEEP:48:aaW2oVhX/SrMraUyPhNyJZtCGjeOYE2LJwwYcsa35q:aWozXmZP7yJZsGjeO7m3YjKE
                        MD5:BD3DE2848E0072DB5FEA6D461C846D0F
                        SHA1:55BCEFC0E3B6B16532A1321F2A0D415645A452A5
                        SHA-256:9943B6B25FECF14C87AE2883BDAD270558EDCD8EC51A509C2E037A3350CD8D6A
                        SHA-512:7E0556EDDA67A435E91A962F065B51DCF3DE491FDA15B6C8A7E0DC62897D6B272955F35FABB4451FF1F32124A614422979D925006002FDB0B8094F87B2025F3B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...|...*.....q.?T..._IDATx..{.TU.....^D....H.=..?t.$.JE.Wjik.h..@.4]|d...^Jb.h.....f&.a,........&.'?g8.9..q............}..S.A..*.....%..........UK...v..O....}?............-H.>}.j.......j.G...].#.^....Y..o.Z.b...d.X.......z#...{";.....>X../]..j..y...Uj].&}...v.EKV....y..vZ.=.y^..D. .r.Z}.t.5E.|..U6zg.........{...p...;.....P]...9.l....I.`..{....#.%.W>pD....Zw......p<P..g....5!../1t.Zm.>.y.....>}:.A..&.f......?yfd/........^..GD...N.4.r.^.?d.:t......z... ..o./1.&$J.0.<7|\.l.^.q..\.i...x&...'.}[...Y.1../NRG.?.YC.;.......:...gr.....0d...6..}..PL.CI.....c'..P..i.{....X....=.).#..k...:?.Y;q.j.@.ske....L....2mb.E...........T.8a.^.!...u..&.ar...F..vV.Y...uF1.....|O.G2..M.^^..w.7.Ic*.../D.2.g.\.#......7...Id...s.pi|....o.Q....E.9.....g.._..'.Q..f|EQ..g..Y..i..9.....>2.f.-.u...'e.Q.w..1r.iG%.\'u\....]U)...s...3n].....).\t....B....e+.:O.pY.vU...O....H.$.kx..=4(..]z.t.... .\...At.Z.<.........<u.8...8..M.....@....&._l..Y#..e...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, original size modulo 2^32 2256
                        Category:downloaded
                        Size (bytes):1118
                        Entropy (8bit):7.813434904645737
                        Encrypted:false
                        SSDEEP:24:XAY4gIfVva7ZLqzDCv/4wHPfnVp/f+QA+Z3kzyr+Wfl:XAYmfNoZLqzDCv/44nVxGl+Z3cTWN
                        MD5:CA742C6EBF58927F1D23DDFD164106DA
                        SHA1:7776765D84CA2D29498A0923DB6AF5E8CA332D87
                        SHA-256:FEEB3A59F023A15D3AC24DBED8B8862CC6C3BE5F02DA2A53337C518459B2C93D
                        SHA-512:51FE6F18C2239FA8A96E0ED68B28C6FCDF84823C27517AFABCCFC7001A191FE4F7AC4CE38A2E6DA48A44B55E5FE98C3590EFAFA5D4205AA61DC973779B20E27A
                        Malicious:false
                        Reputation:low
                        URL:https://www.amazon.ca/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616
                        Preview:...........VQo.6.~...p.Q4YCIN........}.....0..Y<I\$.#)...>P.m.}..X>Q......T...A.......W."...<B^.u.3....c.G....?.\fl.[.n.z...A..'.3&)#Q..N..el)..h.G..R.*...9......^b.].5e..p...{...3.w.^..z...K....U.w.G.s....P..B....R.i2k.R..V6.f.. .&..n..?.6......f.].Y..rsiV..bc..^j.....4.....Y.6....~.j.rI..W=..$1.}...$f..$..]L.ME..|zumV.]..B+..N..6=.4I^...AN..fnQ..o. .&$Xl..:mS...dgc*.Z..7}..>.....x.R.Mf...O.s4...)UZ..g..G..v.G...>4$$.....L.o&.W..:.....H..[..n'....s.e.....r.:....B..".$/.......].........T.T..Zo.n.x7b..p.O.wN...ty..`.u...`..s.5.6.]+...LM...=....S.kM.....G.n..'/N>k.R..6...\..C#K.^.2D..../.,.dw+_.>.75..?E..K.X.jm.F}.].!jl..l.x....m.vo.hs..bI.K."....cbQ.Z.'n..-6...41...hd,..........b...0..m`......$@......q0.M.Rdl...<c..d.%9.0r....(.~%....1Y.m\.RG.....#.J.X...R.xH ....tq.u....8...^.b.!_i...O....)c.....!..`._..)..n..p...j..h...p.:.+]....v.z.P0...v.H.`.uK...$b!..RC....<Jw..ga...GUH=.v..F.t.N.o...)......z.J....."x.k..-.-..0...T....d....G.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):16972
                        Entropy (8bit):7.952827903299268
                        Encrypted:false
                        SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                        MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                        SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                        SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                        SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                        Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 17:56:36.620287895 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:36.932449102 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:37.541812897 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:38.682518005 CEST49674443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:38.682518959 CEST49675443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:38.745026112 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:38.760631084 CEST49672443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:41.151227951 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:45.175453901 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:45.604548931 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:46.041740894 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:46.184422016 CEST4970480192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.184767008 CEST4970580192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.189899921 CEST8049704108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.189982891 CEST4970480192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.190179110 CEST4970480192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.190206051 CEST8049705108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.190260887 CEST4970580192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.195265055 CEST8049704108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.404129982 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:46.829859972 CEST8049704108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.854887009 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.854943037 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.855081081 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.855307102 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:46.855324030 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:46.941467047 CEST4970480192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.636980057 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:47.637480021 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.637495995 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:47.638545036 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:47.638632059 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.642066956 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.642132044 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:47.642604113 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.642610073 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:47.840390921 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:47.898880959 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:48.026814938 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:48.026855946 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:48.026890039 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:48.026902914 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:48.036350012 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:48.036392927 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:48.239475012 CEST49706443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:48.239509106 CEST44349706108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:48.292030096 CEST49674443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:48.292042971 CEST49675443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:48.383204937 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.383239985 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.383295059 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.383825064 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.383836031 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.383873940 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.384516001 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.384552002 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.384603977 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.384978056 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.384989977 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.385571957 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.385581970 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.386569023 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.386599064 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.387981892 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:48.388010979 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:48.388056040 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:48.389875889 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:48.389906883 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:48.431941032 CEST49672443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:48.842392921 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.842889071 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.842902899 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.843976974 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.844067097 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.846863031 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.846985102 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.847101927 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.847651958 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.847659111 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.848184109 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.848191977 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.849292994 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.849380970 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.850653887 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.850723982 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.851089001 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.851104021 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.863239050 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.881855965 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.881880045 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.883151054 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.883220911 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.883708954 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.883781910 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.883945942 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.928510904 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.934778929 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.943027020 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.943218946 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.943232059 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.943501949 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.943578005 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.944746971 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.944777012 CEST44349710151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.944787025 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.944859982 CEST49710443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.946190119 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.946295023 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.946855068 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.946866035 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.947356939 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.947453976 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.947462082 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.953872919 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.953965902 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.953982115 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.954381943 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.954433918 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.954441071 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.955034018 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.955163002 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.955180883 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.961752892 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.961848974 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.961858988 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.987097025 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.987127066 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.987283945 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.987314939 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.987355947 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.987699986 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.988537073 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.988578081 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.988596916 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.998121977 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.998155117 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.998194933 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:48.998219967 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:48.998258114 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.001214027 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.002489090 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.002623081 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.002633095 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.002651930 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.002919912 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.003395081 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.003434896 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.003490925 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.004338980 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.004352093 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.027343035 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:49.028520107 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:49.028541088 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:49.029897928 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:49.029953003 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:49.032658100 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:49.032737970 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:49.033260107 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.033291101 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.033380032 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.033392906 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.033453941 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.033874035 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.034507990 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.034559011 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.034567118 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.035459995 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.035567999 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.035577059 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.035993099 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.036056042 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.036060095 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.036124945 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.036735058 CEST49709443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.036755085 CEST44349709151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078207016 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078701019 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078731060 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078753948 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.078778028 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078814983 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.078855038 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.078996897 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.079025030 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.079075098 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.079472065 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.079494953 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.079749107 CEST49711443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:56:49.079760075 CEST44349711151.101.129.16192.168.2.7
                        Jul 3, 2024 17:56:49.097937107 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.097954988 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.098140001 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.098582029 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.098593950 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.107722044 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.107762098 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.107850075 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.108135939 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.108155012 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.205023050 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:49.205053091 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:49.396486998 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:49.464021921 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.464437962 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.464452982 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.465543985 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.465605974 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.466027021 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.466085911 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.466171980 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.508500099 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.556983948 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.563314915 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.563419104 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.563483953 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.564311028 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.583456993 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.583477020 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.584779024 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.584836006 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.699637890 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.816679955 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.816713095 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.817920923 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.817922115 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.817938089 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.818048000 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.818573952 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.818703890 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.819343090 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.819360018 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.819740057 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.820111036 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.820215940 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.821466923 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.821526051 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.822196007 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.822225094 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.822323084 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.822333097 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.822398901 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:49.864512920 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:49.901385069 CEST49714443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.901416063 CEST44349714151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.901575089 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.901599884 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.918179035 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.918261051 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.918454885 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.918482065 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.919537067 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.919574022 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.919596910 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.919615984 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.919653893 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.921386957 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.921544075 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.921569109 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.921595097 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.921610117 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.921659946 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.922235012 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.923954010 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.924460888 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.924509048 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.924518108 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.924530029 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.924611092 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.925134897 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.928819895 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.928879976 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.928895950 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933196068 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933245897 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.933264971 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933410883 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933440924 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933482885 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.933487892 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933492899 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933522940 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933531046 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.933543921 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.933551073 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:49.933608055 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:49.937037945 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007415056 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007522106 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007558107 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007580996 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.007611036 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007641077 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.007684946 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014117002 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014216900 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014242887 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014353037 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014384031 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014396906 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014429092 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014470100 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014477968 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014486074 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014514923 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014549017 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014552116 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014564037 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014590979 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.014638901 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.014770031 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.046724081 CEST49717443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.046756983 CEST44349717151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.047296047 CEST49715443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:56:50.047308922 CEST44349715151.101.193.16192.168.2.7
                        Jul 3, 2024 17:56:50.100068092 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.100096941 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.100111961 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.100181103 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:50.100208044 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.100250006 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:50.102365017 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.102411032 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:50.102418900 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.102469921 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.102643013 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:50.159164906 CEST49716443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:50.159199953 CEST44349716108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:50.406702042 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:50.406754017 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:50.406820059 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:50.409929037 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:50.409954071 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:50.902949095 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:51.043302059 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.043371916 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.047055006 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.047071934 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.047418118 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.087779045 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.128499031 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.318007946 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.318069935 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.318223953 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.319205046 CEST49718443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.319226027 CEST443497182.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.342458010 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:51.342515945 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:51.342569113 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:51.412203074 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:51.412240028 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:51.442604065 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.442667961 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:51.442775965 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.443368912 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:51.443383932 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.114427090 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.114515066 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.118000984 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.118014097 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.118259907 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.120096922 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.164510965 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.193001986 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.193619967 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.193654060 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.194730043 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.194816113 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.196073055 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.196194887 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.196605921 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.196619034 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.302063942 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.666030884 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.666105986 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.666213036 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.667994022 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.668025017 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.668036938 CEST49722443192.168.2.72.19.244.127
                        Jul 3, 2024 17:56:52.668044090 CEST443497222.19.244.127192.168.2.7
                        Jul 3, 2024 17:56:52.672662973 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672693968 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672702074 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672720909 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672730923 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672740936 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672765017 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.672797918 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.672826052 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.672842979 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.673957109 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.674026012 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:52.674052000 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.674071074 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.675668001 CEST49721443192.168.2.718.165.190.173
                        Jul 3, 2024 17:56:52.675688982 CEST4434972118.165.190.173192.168.2.7
                        Jul 3, 2024 17:56:55.651252985 CEST49671443192.168.2.7204.79.197.203
                        Jul 3, 2024 17:56:56.869568110 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:56:58.930438995 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:58.930505991 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:58.930582047 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:59.398241997 CEST49712443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:56:59.398308992 CEST44349712172.217.18.4192.168.2.7
                        Jul 3, 2024 17:56:59.432563066 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.432605028 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:59.432879925 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.438453913 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.438518047 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:59.438632965 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.439470053 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.439481020 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:59.439870119 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:56:59.439893961 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:56:59.784457922 CEST49698443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:59.785141945 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:59.785203934 CEST44349726104.98.116.138192.168.2.7
                        Jul 3, 2024 17:56:59.785492897 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:59.786273003 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:56:59.786286116 CEST44349726104.98.116.138192.168.2.7
                        Jul 3, 2024 17:56:59.789566994 CEST44349698104.98.116.138192.168.2.7
                        Jul 3, 2024 17:57:00.196459055 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.200884104 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.203753948 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.203773975 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.203929901 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.203953028 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.204246044 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.204391003 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.210797071 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.210961103 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.211246014 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.211379051 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.214375973 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.256504059 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.257288933 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.570492029 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.570517063 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.570580006 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.570606947 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.570790052 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.570832968 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.670351982 CEST49725443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:00.670386076 CEST44349725108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:00.679579020 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.679603100 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:00.679764986 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.680291891 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.680335999 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:00.680618048 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.680771112 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.680783033 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:00.681488991 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:00.681503057 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:00.959346056 CEST44349726104.98.116.138192.168.2.7
                        Jul 3, 2024 17:57:00.959530115 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:57:00.959604025 CEST44349726104.98.116.138192.168.2.7
                        Jul 3, 2024 17:57:00.959695101 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:57:00.961869955 CEST49726443192.168.2.7104.98.116.138
                        Jul 3, 2024 17:57:00.961889029 CEST44349726104.98.116.138192.168.2.7
                        Jul 3, 2024 17:57:01.155287981 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.165744066 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.165776968 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.166321039 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.206254005 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.214646101 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.239546061 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.239751101 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.239952087 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.239974976 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.240398884 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.240498066 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.241187096 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.241280079 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.241568089 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.284501076 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.288501024 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.343199015 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.344566107 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.344630003 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.344666958 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.345179081 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.345402956 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.345412016 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.349499941 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.349548101 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.350153923 CEST49729443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.350173950 CEST44349729151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.352952957 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.362591982 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.362634897 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.362790108 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.363518000 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.363531113 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.368747950 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.368757963 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.368771076 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.368817091 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.368833065 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.368861914 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.368892908 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.446752071 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.446780920 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.446849108 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.446866989 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.446888924 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.446912050 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.464276075 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.464303017 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.464371920 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.464382887 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.464433908 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.563604116 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.563630104 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.563694000 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.563729048 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.563771963 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.567581892 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.567603111 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.567681074 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.567704916 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.567742109 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.570739985 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.570763111 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.570805073 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.570820093 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.570841074 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.570858955 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.584029913 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.584053993 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.584114075 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.584141016 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.584187031 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.656162977 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.656191111 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.656265020 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.656336069 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.656388998 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.658423901 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.658444881 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.658492088 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.658514023 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.658540964 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.658561945 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.661428928 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.661449909 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.661494970 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.661509037 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.661545038 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.661562920 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.661951065 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.662012100 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.662024975 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.662045956 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.662118912 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.662372112 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.662409067 CEST44349728151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.662431002 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.662451982 CEST49728443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.859213114 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.888010979 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.888056040 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.888530016 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.891398907 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.891465902 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:01.939007998 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.975759029 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:01.998996019 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.999053955 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.999145985 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.999634027 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:01.999641895 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:01.999696970 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.000184059 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.000215054 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.000272989 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.001590014 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.001604080 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.001979113 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.001988888 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.002147913 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.002163887 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.020504951 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.047046900 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.047096968 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.047369957 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.047599077 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.047612906 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.073847055 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.073920012 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074038982 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:02.074059963 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074194908 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074250937 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074263096 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:02.074276924 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074340105 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:02.074371099 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.074404955 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:02.075298071 CEST49732443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:02.075320959 CEST44349732151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:02.462323904 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.470122099 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.479813099 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.509454012 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.522454977 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.535461903 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.736551046 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.759452105 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.759496927 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.759589911 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.759624958 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.760041952 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.760809898 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.760823011 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.760881901 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.761569977 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.761584044 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.761770964 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.761796951 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.762047052 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.762305021 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.762387037 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.762955904 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.763022900 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.763251066 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.763319969 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.763561964 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.763645887 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.764264107 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.764507055 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.764518023 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.764607906 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.783632040 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.783746004 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.783795118 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.808501005 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.808507919 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.815681934 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.823553085 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.823568106 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.860085964 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.860361099 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.860407114 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.860424995 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.860435963 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.860500097 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.860929966 CEST49734443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.860944033 CEST44349734151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.862991095 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863050938 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863095045 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.863106966 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863689899 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863722086 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863738060 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.863743067 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.863778114 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.865057945 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.867398024 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.867624998 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.867660046 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.867676020 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.867687941 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.867723942 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.868043900 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.868863106 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.868968964 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.869013071 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.869030952 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.869044065 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.869083881 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.875058889 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.875111103 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.875114918 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.875123024 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.875159025 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.875163078 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.875195026 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.875247002 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.894691944 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.894766092 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:02.894844055 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:02.977633953 CEST49733443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.977680922 CEST44349733151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:02.987622023 CEST49735443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:02.987646103 CEST44349735151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.003593922 CEST49737443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:03.003608942 CEST4434973744.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:03.011950970 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.012017012 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.012079000 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.012924910 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.012947083 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.030107975 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.030150890 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.030204058 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.030603886 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.030623913 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.060376883 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.060416937 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.060472965 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.061124086 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.061139107 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.477092981 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.477477074 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.477503061 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.477879047 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.478388071 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.478456974 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.478790998 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.516587019 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.516904116 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.516932011 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.517297029 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.517796040 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.517858982 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.518018007 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.520500898 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.560508966 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.597318888 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.597395897 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.597443104 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.597464085 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.598042011 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.598081112 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.598082066 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.598093987 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.598133087 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.598138094 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.600759983 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.600805044 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.606450081 CEST49738443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.606472969 CEST44349738151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.628447056 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.628464937 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.628485918 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.628535986 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.628549099 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.628598928 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.628629923 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629111052 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629148960 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629169941 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.629177094 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629215002 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.629219055 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629463911 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:03.629477024 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:03.629704952 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.629744053 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.629750967 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.630202055 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.630243063 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.630249023 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640811920 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640858889 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640861988 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.640875101 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640912056 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.640917063 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640959978 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.640995026 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.641958952 CEST49739443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:03.641971111 CEST44349739151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:03.740011930 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.740375996 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.740413904 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.741648912 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.741703033 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.742223978 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.742292881 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.742501020 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.742506981 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.793590069 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.854784966 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.854888916 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:03.854940891 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.858510017 CEST49740443192.168.2.734.235.59.86
                        Jul 3, 2024 17:57:03.858530045 CEST4434974034.235.59.86192.168.2.7
                        Jul 3, 2024 17:57:04.082144976 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.082421064 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.082448959 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.082823992 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.083215952 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.083338022 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.083455086 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.124511957 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188069105 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188230038 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188290119 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.188314915 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188539982 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188572884 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188582897 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.188591003 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.188688040 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.189255953 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.189526081 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.189656973 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.189665079 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.192811012 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.192847013 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.192872047 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.192881107 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.192918062 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.203731060 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.246525049 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.274425983 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.274514914 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.274609089 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:04.274672031 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.275322914 CEST49741443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:04.275345087 CEST44349741151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:05.290941000 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.290985107 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.291101933 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.291542053 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.291558981 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.783252954 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.783713102 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.783727884 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.784075975 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.784730911 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.784797907 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.785106897 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.785233021 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.785264969 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.785305023 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.785310984 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.785361052 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.785442114 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.994029045 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.994570017 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:05.994580984 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.994594097 CEST4434974244.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:05.994688034 CEST49742443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:06.816297054 CEST5148353192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:06.821109056 CEST53514831.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:06.821225882 CEST5148353192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:06.821225882 CEST5148353192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:06.826111078 CEST53514831.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:07.269625902 CEST53514831.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:07.272043943 CEST5148353192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:07.282635927 CEST53514831.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:07.282732010 CEST5148353192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:08.776618958 CEST49677443192.168.2.720.50.201.200
                        Jul 3, 2024 17:57:14.295707941 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.295763016 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.295943975 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.296410084 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.296431065 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.798027992 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.798346043 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.798372984 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.798728943 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.799158096 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.799231052 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.799365044 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.844500065 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.918813944 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.918956041 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.919027090 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.919297934 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.919326067 CEST4435148544.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:14.919342041 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:14.919527054 CEST51485443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.358958006 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.359005928 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.359102011 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.363140106 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.363207102 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.363266945 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.363506079 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.363523006 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.363902092 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.363919020 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.364192009 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.364262104 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.364334106 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.364511967 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.364526033 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.365644932 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.412511110 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.773327112 CEST8049705108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.773391962 CEST4970580192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.812472105 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.812568903 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.812613964 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.812639952 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.812661886 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.812705040 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.814353943 CEST49724443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.814369917 CEST44349724108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.843903065 CEST4970580192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:16.850929976 CEST8049705108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:16.931742907 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.932070971 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.932100058 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.932512045 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.933047056 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.933118105 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.933247089 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.933298111 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:16.933317900 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:16.933794022 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.934771061 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.934797049 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.935389996 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.936299086 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.936450005 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:16.936563015 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:16.980506897 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.041924000 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.042026997 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.042114019 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.042126894 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.042203903 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.042249918 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.042257071 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.045167923 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.045245886 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.045300961 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.045309067 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.045345068 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.048928022 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.050021887 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:17.050170898 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:17.050234079 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:17.051913023 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.052007914 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.052025080 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.054888010 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.058063030 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.058075905 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.075417042 CEST51486443192.168.2.744.217.46.171
                        Jul 3, 2024 17:57:17.075444937 CEST4435148644.217.46.171192.168.2.7
                        Jul 3, 2024 17:57:17.102113008 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.141119003 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141210079 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141278982 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.141295910 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141474962 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141685963 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141731977 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.141737938 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141782999 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.141824961 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.142206907 CEST51488443192.168.2.7151.101.129.16
                        Jul 3, 2024 17:57:17.142222881 CEST44351488151.101.129.16192.168.2.7
                        Jul 3, 2024 17:57:17.144064903 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:17.147483110 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:17.147514105 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:17.147921085 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:17.148474932 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:17.148555040 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:17.157053947 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.157080889 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.157176018 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.157541990 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.157558918 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.199807882 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:17.918725967 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.919060946 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.919099092 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.919462919 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.919934034 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.920005083 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:17.920128107 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:17.964502096 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.022871017 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.022944927 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.022984028 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.023008108 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023411989 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023454905 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023458958 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.023469925 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023504972 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.023566961 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023894072 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.023929119 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.023936033 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.024554014 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.024595022 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.024602890 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.038136959 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.038199902 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.038227081 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.079396009 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.126880884 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127002001 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127041101 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127043009 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.127074003 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127114058 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.127286911 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127398014 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:18.127439976 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.127787113 CEST51489443192.168.2.7151.101.193.16
                        Jul 3, 2024 17:57:18.127804041 CEST44351489151.101.193.16192.168.2.7
                        Jul 3, 2024 17:57:31.839601040 CEST4970480192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:32.054697990 CEST8049704108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:46.960340023 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:46.960417986 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:46.960511923 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:47.326596975 CEST51487443192.168.2.7108.138.6.104
                        Jul 3, 2024 17:57:47.326708078 CEST44351487108.138.6.104192.168.2.7
                        Jul 3, 2024 17:57:48.152463913 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:48.152585030 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.152666092 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:48.152884007 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:48.152921915 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.805536985 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.805906057 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:48.805963993 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.806293964 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.807073116 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:48.807172060 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:48.854393005 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:58.717672110 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:58.717741966 CEST44351492172.217.18.4192.168.2.7
                        Jul 3, 2024 17:57:58.717792034 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:59.331324100 CEST51492443192.168.2.7172.217.18.4
                        Jul 3, 2024 17:57:59.331367970 CEST44351492172.217.18.4192.168.2.7
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 17:56:44.684309959 CEST53612231.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:44.725560904 CEST53569901.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:45.771964073 CEST53580231.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:46.156651974 CEST5438753192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:46.158628941 CEST6103353192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:46.167490005 CEST53610331.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:46.183667898 CEST53543871.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:46.832767010 CEST6396453192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:46.832910061 CEST5901753192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:46.846990108 CEST53639641.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:46.852499008 CEST53590171.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.234131098 CEST5722853192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:48.235100985 CEST5912053192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:48.241317987 CEST5877353192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:48.241885900 CEST5106853192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:48.250360012 CEST53572281.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.250710964 CEST53591201.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.253902912 CEST53587731.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.255610943 CEST53510681.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.422820091 CEST53633231.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:48.979281902 CEST6285553192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:48.979892015 CEST5998353192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:49.001199961 CEST53628551.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:51.317298889 CEST5323553192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:51.318711042 CEST5328353192.168.2.71.1.1.1
                        Jul 3, 2024 17:56:51.329627991 CEST53532351.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:51.343214035 CEST53532831.1.1.1192.168.2.7
                        Jul 3, 2024 17:56:51.657460928 CEST123123192.168.2.720.101.57.9
                        Jul 3, 2024 17:56:51.829482079 CEST12312320.101.57.9192.168.2.7
                        Jul 3, 2024 17:57:01.993406057 CEST5700853192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:01.993848085 CEST5455953192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:02.032871962 CEST53570081.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:02.033456087 CEST53545591.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:02.768215895 CEST53544761.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:03.033462048 CEST5282653192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:03.033759117 CEST5618553192.168.2.71.1.1.1
                        Jul 3, 2024 17:57:03.041440010 CEST53528261.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:03.075303078 CEST53561851.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:06.815875053 CEST53521961.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:44.512897015 CEST53543321.1.1.1192.168.2.7
                        Jul 3, 2024 17:57:45.663660049 CEST138138192.168.2.7192.168.2.255
                        TimestampSource IPDest IPChecksumCodeType
                        Jul 3, 2024 17:56:51.343310118 CEST192.168.2.71.1.1.1c285(Port unreachable)Destination Unreachable
                        Jul 3, 2024 17:57:03.075368881 CEST192.168.2.71.1.1.1c29e(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jul 3, 2024 17:56:46.156651974 CEST192.168.2.71.1.1.10xaa1Standard query (0)www.amazon.caA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:46.158628941 CEST192.168.2.71.1.1.10x1096Standard query (0)www.amazon.ca65IN (0x0001)false
                        Jul 3, 2024 17:56:46.832767010 CEST192.168.2.71.1.1.10xbe3eStandard query (0)www.amazon.caA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:46.832910061 CEST192.168.2.71.1.1.10xcc66Standard query (0)www.amazon.ca65IN (0x0001)false
                        Jul 3, 2024 17:56:48.234131098 CEST192.168.2.71.1.1.10x499fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.235100985 CEST192.168.2.71.1.1.10xcc29Standard query (0)www.google.com65IN (0x0001)false
                        Jul 3, 2024 17:56:48.241317987 CEST192.168.2.71.1.1.10xc0cStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.241885900 CEST192.168.2.71.1.1.10x8084Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                        Jul 3, 2024 17:56:48.979281902 CEST192.168.2.71.1.1.10x9c78Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.979892015 CEST192.168.2.71.1.1.10x28b6Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                        Jul 3, 2024 17:56:51.317298889 CEST192.168.2.71.1.1.10x2460Standard query (0)www.amazon.caA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:51.318711042 CEST192.168.2.71.1.1.10x3ac1Standard query (0)www.amazon.ca65IN (0x0001)false
                        Jul 3, 2024 17:57:01.993406057 CEST192.168.2.71.1.1.10xd834Standard query (0)fls-na.amazon.caA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:01.993848085 CEST192.168.2.71.1.1.10x609Standard query (0)fls-na.amazon.ca65IN (0x0001)false
                        Jul 3, 2024 17:57:03.033462048 CEST192.168.2.71.1.1.10xf2a6Standard query (0)fls-na.amazon.caA (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.033759117 CEST192.168.2.71.1.1.10xe7bdStandard query (0)fls-na.amazon.ca65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jul 3, 2024 17:56:46.167490005 CEST1.1.1.1192.168.2.70x1096No error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.167490005 CEST1.1.1.1192.168.2.70x1096No error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.183667898 CEST1.1.1.1192.168.2.70xaa1No error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.183667898 CEST1.1.1.1192.168.2.70xaa1No error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.183667898 CEST1.1.1.1192.168.2.70xaa1No error (0)djz1tax43w9ei.cloudfront.net108.138.6.104A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:46.846990108 CEST1.1.1.1192.168.2.70xbe3eNo error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.846990108 CEST1.1.1.1192.168.2.70xbe3eNo error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.846990108 CEST1.1.1.1192.168.2.70xbe3eNo error (0)djz1tax43w9ei.cloudfront.net108.138.6.104A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:46.852499008 CEST1.1.1.1192.168.2.70xcc66No error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:46.852499008 CEST1.1.1.1192.168.2.70xcc66No error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.250360012 CEST1.1.1.1192.168.2.70x499fNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.250710964 CEST1.1.1.1192.168.2.70xcc29No error (0)www.google.com65IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.253902912 CEST1.1.1.1192.168.2.70xc0cNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:48.255610943 CEST1.1.1.1192.168.2.70x8084No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.255610943 CEST1.1.1.1192.168.2.70x8084No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:48.255610943 CEST1.1.1.1192.168.2.70x8084No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001199961 CEST1.1.1.1192.168.2.70x9c78No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001573086 CEST1.1.1.1192.168.2.70x28b6No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001573086 CEST1.1.1.1192.168.2.70x28b6No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001573086 CEST1.1.1.1192.168.2.70x28b6No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:49.001573086 CEST1.1.1.1192.168.2.70x28b6No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:51.329627991 CEST1.1.1.1192.168.2.70x2460No error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:51.329627991 CEST1.1.1.1192.168.2.70x2460No error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:51.329627991 CEST1.1.1.1192.168.2.70x2460No error (0)djz1tax43w9ei.cloudfront.net18.165.190.173A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:56:51.343214035 CEST1.1.1.1192.168.2.70x3ac1No error (0)www.amazon.catp.3a3674792-frontier.amazon.caCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:56:51.343214035 CEST1.1.1.1192.168.2.70x3ac1No error (0)tp.3a3674792-frontier.amazon.cadjz1tax43w9ei.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)fls-na.amazon.cafls-na.amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com44.217.46.171A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com44.216.115.45A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com54.85.97.62A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com23.20.31.61A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com34.238.182.197A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com52.86.93.194A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com54.235.143.171A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.032871962 CEST1.1.1.1192.168.2.70xd834No error (0)endpoint.prod.us-east-1.forester.a2z.com18.215.191.212A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:02.033456087 CEST1.1.1.1192.168.2.70x609No error (0)fls-na.amazon.cafls-na.amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.033456087 CEST1.1.1.1192.168.2.70x609No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:02.033456087 CEST1.1.1.1192.168.2.70x609No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)fls-na.amazon.cafls-na.amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com34.235.59.86A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com34.199.60.23A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com52.6.141.52A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com34.233.54.163A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com3.233.61.104A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com34.204.162.242A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com54.91.104.248A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.041440010 CEST1.1.1.1192.168.2.70xf2a6No error (0)endpoint.prod.us-east-1.forester.a2z.com3.89.203.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 17:57:03.075303078 CEST1.1.1.1192.168.2.70xe7bdNo error (0)fls-na.amazon.cafls-na.amazon.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.075303078 CEST1.1.1.1192.168.2.70xe7bdNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 17:57:03.075303078 CEST1.1.1.1192.168.2.70xe7bdNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        • www.amazon.ca
                        • https:
                          • images-na.ssl-images-amazon.com
                          • fls-na.amazon.ca
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.749704108.138.6.104806528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 17:56:46.190179110 CEST471OUTGET /gp/help/customer/display.html?nodeId=915466 HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jul 3, 2024 17:56:46.829859972 CEST636INHTTP/1.1 301 Moved Permanently
                        Server: CloudFront
                        Date: Wed, 03 Jul 2024 15:56:46 GMT
                        Content-Type: text/html
                        Content-Length: 167
                        Connection: keep-alive
                        Location: https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
                        X-Cache: Redirect from cloudfront
                        Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: FRA56-P6
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: HdLff_hGJdv3PoqjjBFAMup_hcb-Q8FF29jZXdaksmLemT-FAffGiA==
                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                        Jul 3, 2024 17:57:31.839601040 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.749706108.138.6.1044436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:47 UTC699OUTGET /gp/help/customer/display.html?nodeId=915466 HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:48 UTC1487INHTTP/1.1 403 Forbidden
                        Content-Type: text/html;charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Server: Server
                        Date: Wed, 03 Jul 2024 15:56:47 GMT
                        x-amz-rid: V7DYWG0F5W5A9M7NE68N
                        set-cookie: session-id=136-2667221-2800018; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/; Secure
                        set-cookie: session-id-time=2082787201l; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/; Secure
                        set-cookie: i18n-prefs=CAD; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:56:47 GMT; Path=/
                        X-Content-Type-Options: nosniff
                        Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                        content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                        Content-Encoding: gzip
                        X-XSS-Protection: 1;
                        Pragma: no-cache
                        Accept-CH-Lifetime: 86400
                        Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                        Cache-Control: no-cache
                        Expires: -1
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Content-Type,Accept-Encoding,User-Agent
                        X-Frame-Options: SAMEORIGIN
                        X-Cache: Error from cloudfront
                        Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: FRA56-P6
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: 3vHDk4zBt-GTB4Nckqw2dpzPL1JUMTl-0aHOTtSfpg8Mz6-hEn4DXQ==
                        2024-07-03 15:56:48 UTC1110INData Raw: 34 34 66 0d 0a 1f 8b 08 00 00 00 00 00 00 ff ad 56 51 6f db 36 10 7e 0f d0 ff 70 a1 51 34 59 43 49 4e 9a a2 91 ad a2 d9 da 06 7d e8 10 a0 01 f6 30 0c c1 59 3c 49 5c 24 92 23 29 c7 ae e1 ff 3e 50 92 6d b9 7d dc 0c 58 3e 51 c7 ef ee be ef 8e f2 fc 54 e8 dc af 0d 41 e5 9b fa fd c9 bc ff 01 98 57 84 22 18 00 f3 86 3c 42 5e a1 75 e4 33 d6 fa 82 bf 63 e3 47 95 f7 86 d3 3f ad 5c 66 6c c5 5b e4 b9 6e 0c 7a b9 a8 89 41 ae 95 27 e5 33 26 29 23 51 d2 d1 4e 85 0d 65 6c 29 e9 d9 68 eb 47 ce cf 52 f8 2a 13 b4 94 39 f1 ee e6 02 a4 92 5e 62 cd 5d 8e 35 65 d3 0b 70 95 95 ea 89 7b cd 0b e9 33 a5 77 d0 5e fa 9a 7a 1b e0 1e 4b 82 df b5 87 cf ba 55 a2 77 88 47 1e 73 e7 d7 07 ef 50 fe c5 42 8b f5 c6 a0 10 52 95 69 32 6b d0 96 52 a5 c9 56 36 e5 66 a1 ad 20 9b 26 db 09 6e 16 98
                        Data Ascii: 44fVQo6~pQ4YCIN}0Y<I\$#)>Pm}X>QTAW"<B^u3cG?\fl[nzA'3&)#QNel)hGR*9^b]5ep{3w^zKUwGsPBRi2kRV6f &n
                        2024-07-03 15:56:48 UTC20INData Raw: 66 0d 0a 11 79 01 9c bf ff 17 fd ef 28 08 d0 08 00 00 0d 0a
                        Data Ascii: fy(
                        2024-07-03 15:56:48 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.749710151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:48 UTC620OUTGET /images/G/15/error/logo._TTD_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:48 UTC644INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1944
                        Content-Type: image/png
                        X-Amz-IR-Id: cffc7291-f787-414c-8cc2-6fa2c3bbc818
                        Cache-Control: max-age=86400,public
                        Last-Modified: Tue, 26 Feb 2019 22:09:55 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Fri, 08 Dec 2023 23:19:24 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 12975
                        Date: Wed, 03 Jul 2024 15:56:48 GMT
                        X-Served-By: cache-iad-kiad7000112-IAD, cache-ewr18178-EWR
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:48 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 2a 08 06 00 00 00 71 c9 3f 54 00 00 07 5f 49 44 41 54 78 da ed 9b 7b 88 54 55 1c c7 ad 90 8a 88 5e 44 11 14 91 81 48 98 3d fc a3 3f 74 c1 24 cd 4a 45 cc 57 6a 69 6b a9 68 9a f8 40 d3 34 5d 7c 64 ea da 9a 8f 5e 4a 62 98 68 9a 95 92 99 c9 8a 66 26 9a 61 2c a5 96 96 a6 98 19 b6 a6 26 86 27 3f 67 38 e3 b9 bf 39 e7 ce 9d 71 9d 99 ea fc e0 c7 ee ce b9 e7 de df f9 7d 7f ef bb 53 af 41 93 e6 2a f0 ff 87 eb 05 25 04 c0 03 07 c0 9b ab a7 fa 0d 55 4b 96 7f ac 76 ff b0 4f 1d ff f3 84 e6 7d 3f 1f d0 9f b1 e6 db f3 ea dc 05 9a ab e6 2d 48 7f 3e 7d d6 9b 6a c7 ce 1a b5 ff 97 83 6a f9 47 9f a8 b6 5d ca 23 fb 5e 9f ff ae da 59 f3 bd da bb 6f bf 5a ba 62 95 ea f4 64 ff 58 d9 fa 0e 1e a5 af e3 7a 23 9b d9
                        Data Ascii: PNGIHDR|*q?T_IDATx{TU^DH=?t$JEWjikh@4]|d^Jbhf&a,&'?g89q}SA*%UKvO}?-H>}jjG]#^YoZbdXz#
                        2024-07-03 15:56:48 UTC566INData Raw: 83 99 32 31 9e e4 7a aa 6a fb e5 87 e9 a3 a9 7c cd 4b 8c 54 e1 15 7d ee e6 af b6 7b d7 8d 32 8c 6c 28 83 ce c2 36 3a 94 81 6c 66 c4 69 cf cd 93 9c 9d 67 ba de c7 a3 4c 0c da 14 8f 44 07 7a ff b8 b7 5c 18 10 e7 40 27 84 60 d7 db 3f f4 c4 99 ed a8 62 1b 7b 5c 95 ce f9 59 33 53 c6 bc 01 37 07 c7 43 8c 97 94 12 1b d9 f0 cc 5c f7 96 b7 bb 4b cd eb 7b ab 5a 3d e2 06 b5 69 cc b5 9a 3f 1c 7a a3 1a dd f5 ce 44 fb 99 e7 13 21 e8 58 a4 c1 17 9a 93 14 73 75 fe 2f 4e e3 ba 37 d0 5c ea ff ea 03 d0 5b c6 5e 73 ae 99 ae e7 e5 85 03 6e 09 ff d3 96 8d a7 f7 be 5d 2b ab a6 e2 2a f5 78 ab 26 25 7b f0 cf 46 5e af 65 5c 36 e4 26 55 d5 e7 36 2d 37 3f 77 4c b8 3a 0d 38 06 11 00 4f c0 2d cb 9a aa a3 95 f5 b5 d2 50 6c b7 87 ef fe 57 29 e5 c4 ac 4b 83 87 e7 c3 e4 42 db 5b 92 e6 c5
                        Data Ascii: 21zj|KT}{2l(6:lfigLDz\@'`?b{\Y3S7C\K{Z=i?zD!Xsu/N7\[^sn]+*x&%{F^e\6&U6-7?wL:8O-PlW)KB[


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.749709151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:48 UTC627OUTGET /images/G/15/error/en_CA/title._TTD_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:48 UTC652INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 29480
                        Content-Type: image/png
                        X-Amz-IR-Id: d8c9e972-8c62-466c-ab0b-e6b237f82fc1
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 01 May 2019 16:56:34 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Thu, 31 Aug 2023 14:26:53 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:56:48 GMT
                        Age: 23515
                        X-Served-By: cache-iad-kcgs7200143-IAD, cache-nyc-kteb1890039-NYC
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:48 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 00 d7 08 02 00 00 00 96 33 c2 b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDRC3tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                        2024-07-03 15:56:48 UTC1378INData Raw: ff ea df bf 3f 2c 1e a5 6d c7 8e 1d 17 2f 5e 2c f4 61 dd bb 77 2f da e7 84 09 13 c0 a7 87 1e 7a 88 5e 7b 30 fe 8e 18 69 4c 34 14 22 0f e4 23 1c 80 73 cf 3f ff fc e7 9f 7f be 7a f5 ea 82 c0 fb c6 c6 c6 fd fb f7 1f c8 09 f1 22 04 05 c0 3e 3a ea 2c e2 dd 81 dc d2 f1 e3 c7 79 69 6e 7a 77 f4 e8 d1 7d fb f6 69 e4 cf 9e 3d 5b 34 7c 10 a3 88 59 51 87 0e 1d b2 c0 50 fc 48 b6 79 f3 e6 b1 63 c7 a2 54 75 ec d8 11 46 0c 7a c1 a6 dd 98 d4 b3 67 4f f4 0c 40 ee 29 17 0d 1e 3c f8 f1 c7 1f 7f f8 e1 87 f9 2f 8c db b0 75 6e e4 76 1e c2 97 7a 02 38 c7 f5 28 25 68 7b 05 37 9a 3b 77 ee 9c 3e 7d fa b0 61 c3 ee bb ef 3e f5 51 1d a4 53 1a 28 81 ba bf ce ca 05 8c 06 60 af bb cc c8 f0 3d 78 ff ea ab af 2e 5e bc 18 b4 88 ec 20 bc f5 d6 5b b4 fc c1 9c d0 03 0f 3c 80 a0 f0 d8 63 8f 21
                        Data Ascii: ?,m/^,aw/z^{0iL4"#s?z">:,yinzw}i=[4|YQPHycTuFzgO@)</unvz8(%h{7;w>}a>QS(`=x.^ [<c!
                        2024-07-03 15:56:48 UTC1378INData Raw: 2d c3 b0 e0 d1 cc b6 88 63 29 0f 48 86 83 07 d8 10 5b 84 4b 62 34 8b 42 8e 17 46 0c 1c 69 f9 7a 3b 81 82 8c 89 e1 08 32 d7 20 f8 47 61 58 88 3a c1 b6 a9 f9 52 bc 03 8e ba cc b9 55 11 20 99 18 16 f6 58 c6 87 26 81 2e fc c6 2f 82 09 ae 14 90 4c 84 2b 08 38 97 0d 0d 22 f2 10 c7 61 e6 26 41 dc 93 da 0e fc c6 72 5b 70 bc 0f e1 98 c5 20 df 3f 36 15 0b 06 c5 86 64 f8 3c d1 c0 8c e9 20 22 30 96 5f c2 af ae b0 78 d8 93 02 a0 d9 ba 91 72 0f a0 43 63 3a 33 9e 21 b8 15 93 98 97 dc d5 a8 21 99 88 32 2b c4 83 d0 30 cd 20 6b 3b 4b a6 f2 08 22 19 c4 16 26 42 4f fa 87 c4 53 a2 87 32 dc d7 dc ce 92 93 65 02 41 a1 b0 74 9a 33 67 ce b0 1e a4 53 12 11 53 88 3a a5 a5 16 90 0c ab b7 11 b5 60 46 16 c6 b0 e0 89 fd f1 5b e9 4a 7c 13 c1 76 82 ac 24 99 19 6e c5 f4 11 8b 95 fb 2d 1a
                        Data Ascii: -c)H[Kb4BFiz;2 GaX:RU X&./L+8"a&Ar[p ?6d< "0_xrCc:3!!2+0 k;K"&BOS2eAt3gSS:`F[J|v$n-
                        2024-07-03 15:56:48 UTC1378INData Raw: 44 04 64 1e e0 53 70 48 86 b2 4e 7d 4e 39 90 42 f1 2c 10 dd 8e 7a c7 78 b2 95 50 f8 f2 1b 5b 81 52 38 6a d4 28 29 64 84 3b 95 72 54 76 49 20 19 2a 88 90 2c 07 b1 6d d1 24 a2 ed 8d 87 2c 07 a1 ea 79 21 12 0c 38 62 4d a6 24 14 91 2c 15 38 28 2c 24 6b 8a b9 76 b4 f8 c9 3f e1 a8 e5 52 43 b2 b5 6b d7 ea c8 3d f0 0c 75 2a 94 67 12 e3 2e 6f 19 bf f3 6b de 58 be 7c b9 39 84 ec f3 cf 3f b7 1c bf 54 74 b2 08 86 cf e6 80 70 0f 28 74 13 42 9c 2c e2 94 49 e2 d3 8c 05 f5 e3 8f 3f b6 48 06 51 eb 41 e7 80 83 ee 99 9f f3 52 70 48 86 0d 06 08 97 f1 2d ac 7a ca c8 4c 68 ba ac 01 c6 01 97 73 be 0a 96 a2 61 53 be 84 66 20 bd 71 ee 41 51 1a 5a 2c 35 43 32 6a f4 99 73 9b 8a 26 f4 3c 38 61 76 33 07 64 4f 98 30 a1 88 7b 4a f5 48 4a e4 c1 b6 30 fe 50 9c 2c 1b 96 9f 82 43 32 32 08
                        Data Ascii: DdSpHN}N9B,zxP[R8j()d;rTvI *,m$,y!8bM$,8(,$kv?RCk=u*g.okX|9?Ttp(tB,I?HQARpH-zLhsaSf qAQZ,5C2js&<8av3dO0{JHJ0P,C22
                        2024-07-03 15:56:48 UTC1378INData Raw: 6e f8 92 a5 82 47 b2 a6 58 fe 2c 25 ac 8c 37 98 0f 38 54 c2 8d d8 ce ef 36 56 81 2e 76 32 e7 9b 94 54 e0 a2 88 b3 6c 4c f8 22 86 d6 12 44 32 c5 20 a8 ae 0d 47 32 96 1a 92 d5 d5 d5 c9 47 98 cb 52 52 28 be 38 68 95 28 8d e1 27 f3 44 69 6d 64 ba 90 9b cc 6b 4b 85 87 64 4d b1 62 4e 04 b6 29 61 9e 9d 29 01 f6 ad b7 de da b7 6f 5f a1 f7 9c ae 71 80 32 fd a2 53 24 bb 94 60 a4 93 5b 92 0d f1 38 dd 42 41 32 f2 a8 c4 c7 e1 80 2c 80 b0 0a 95 15 0a 92 b1 e0 99 20 93 3f ba 68 d1 a2 9c bd da 1c 1b c6 ef cc 55 28 1d 2e 28 3c ce 4d 35 2c 4b 85 87 64 a2 ca ca 4a 8e 67 54 45 1f ad 3f 8e 41 a1 a0 59 e6 69 a4 79 24 ce 9c c4 a8 98 bd 22 3d d1 27 9c e4 70 31 4d e8 7b ef bd 57 52 48 86 20 af 2a 27 2a ef 32 77 ee dc b0 9e 5c 28 48 86 65 55 1a 39 83 40 46 5d 2e 1d 07 e4 71 92 b6
                        Data Ascii: nGX,%78T6V.v2TlL"D2 G2GRR(8h('DimdkKdMbN)a)o_q2S$`[8BA2, ?hU(.(<M5,KdJgTE?AYiy$"='p1M{WRH *'*2w\(HeU9@F].q
                        2024-07-03 15:56:48 UTC1378INData Raw: 74 32 f3 2f 07 7c 33 c5 8c 6d 14 02 2f 2d 95 2e 92 19 22 8d 91 ed 07 a7 93 c0 68 02 43 d8 81 b8 d6 60 4c fe 16 86 d0 91 cc 46 e1 53 ec 23 ac 8a 4d 42 b2 ae 31 ba 3b cb a4 b4 6e 5e 27 c1 08 1e a7 82 6a e8 d9 c8 ec a8 26 84 c3 e5 d8 7c 2d 24 63 3d eb b7 82 2c b2 44 ea 2f 1d a7 fb f2 77 ea 10 70 8d 06 8a 29 4e b2 42 a9 54 40 3b c1 7e 79 d3 41 b5 84 d7 50 bb 5c ec 02 ab 69 26 d5 1a 2d 59 24 0b 99 93 92 6d 86 38 c9 b1 d4 b2 47 c9 8b cb 62 25 ba 8c ea ec 58 4b b2 f7 76 1c 06 26 33 ba a2 a2 a2 94 91 2c 1b 99 d1 e2 e3 77 65 87 14 be 21 b4 50 b5 2d de 08 7a f1 3d 8e 16 2a 6f cd 9e 3d 3b 5f a6 27 37 92 09 6c b2 41 a6 fb 32 9f 0a bc 19 04 54 16 42 5a 28 7e c1 f2 2e ac ea 71 10 f6 4f 93 28 1d 1f 5c 8a 0e 6a 62 2f 43 ac f8 6c c9 22 59 68 84 5d 0b 2c 41 45 d3 9e d4 52
                        Data Ascii: t2/|3m/-."hC`LFS#MB1;n^'j&|-$c=,D/wp)NBT@;~yAP\i&-Y$m8Gb%XKv&3,we!P-z=*o=;_'7lA2TBZ(~.qO(\jb/Cl"Yh],AER
                        2024-07-03 15:56:48 UTC1378INData Raw: 4b e6 54 36 8b 64 96 2c 92 45 94 f0 88 98 d3 58 32 df ab 94 11 31 39 55 9c 16 5f 22 b3 8e 59 95 20 37 45 bb 51 0e 3f 5c b3 6a 1e 91 0c a2 b8 b0 b1 31 e6 25 f6 21 8f 48 d6 14 cb 57 21 39 52 09 76 c4 fa 16 ca e1 64 16 c9 2c 95 1c 92 11 2f 4e d4 b8 ea 25 66 ce aa d8 21 aa be 08 e7 25 ff ba 44 8a 93 ae 5b b7 4e 4e 32 20 87 ac b2 70 1f 9e 5f 24 a3 56 0b 75 fd 8d e1 74 c1 82 05 25 85 64 10 07 21 81 64 8a e5 61 49 87 75 80 aa 45 32 4b 16 c9 c2 24 14 88 a7 9f 7e 5a e1 e3 14 b2 ca 10 7b b8 9d 93 85 75 dc 30 45 22 c2 b5 b3 45 96 d0 3e 65 a1 85 d9 b9 cf ce 28 02 24 83 38 e5 44 f9 55 4a 95 cb b1 fb 33 ef 48 d6 14 3b 5b 99 02 02 52 4c b1 9f 5b 24 b3 64 91 2c 8a 64 52 7a 09 fa c8 3c de 9a 34 35 13 0f 39 6f de bc a2 9f 72 22 b6 a9 98 2c 03 14 fa 68 e8 b5 ec f2 8e 64 4d
                        Data Ascii: KT6d,EX219U_"Y 7EQ?\j1%!HW!9Rvd,/N%f!%D[NN2 p_$Vut%d!daIuE2K$~Z{u0E"E>e($8DUJ3H;[RL[$d,dRz<459or",hdM
                        2024-07-03 15:56:48 UTC1378INData Raw: eb 1c 61 dc 05 51 b6 8e 78 6b 60 8c e1 82 99 f2 9b cf 39 70 8f 15 16 92 b9 0f 30 43 3b a1 92 67 49 21 59 53 ac 3c 9b 09 6b c2 81 7a e0 c0 01 8b 64 96 2c 92 65 97 38 69 c9 ed a5 cf 52 c1 c0 84 f4 d9 67 9f 19 30 03 44 a9 75 94 cb b7 a7 41 1c c4 65 60 0c 38 c1 c0 c8 d1 9a b9 6c 40 41 20 59 93 eb 00 33 c5 3e 84 95 9b 58 28 48 d6 14 ab c4 ad 83 02 98 2f 02 5c a3 66 3f b7 48 66 a9 a8 90 8c 60 33 73 c6 12 a9 9d d9 88 9c 0e 0e 66 c8 ef 2f be f8 62 e8 79 6c 61 11 d5 72 81 2e 19 15 05 63 e1 3a 81 8a 09 c9 20 ca b8 98 f4 32 e0 3f 94 44 f8 02 42 32 6c aa 58 56 4d 29 4e 2a 5a 59 24 b3 64 91 2c bb 30 26 0f 59 be ce 5b 11 98 c9 67 c6 07 7c 0c eb d7 af 8f d4 40 61 2e 9b 32 65 8a aa c4 ca fd 93 17 18 2b 2c 24 83 c6 8d 1b a7 20 d5 b0 62 1f 0a 08 c9 20 5a 28 95 54 07 a6 e7
                        Data Ascii: aQxk`9p0C;gI!YS<kzd,e8iRg0DuAe`8l@A Y3>X(H/\f?Hf`3sf/bylar.c: 2?DB2lXVM)N*ZY$d,0&Y[g|@a.2e+,$ b Z(T
                        2024-07-03 15:56:48 UTC1378INData Raw: 02 25 bb 50 94 43 a9 43 91 55 42 a1 47 0b 07 68 0b 74 42 69 f6 99 18 9d 3a 75 2a 8d f8 1d 58 ff 99 6b 54 70 e7 27 34 c5 3c b2 9a 3e 8d 40 1e 0b 8d 62 90 37 2d 29 88 7a a7 96 0a 00 c9 0c e1 df a2 d8 28 2c 95 f0 39 fc 40 b8 13 10 df 60 b5 3a 8a 57 5c bb 7d 1c f1 a5 ec 2d 88 7b 58 2c a9 91 c3 bd 38 e4 10 5a 73 10 ec 97 2f a2 6b c4 37 73 2a 18 c9 70 88 ba c3 87 0f c7 79 46 f7 19 2e c6 a1 6b 73 62 00 11 11 f8 2f 12 3d 7e 4a ea db 12 1a 4e 32 38 ae 38 8c 3c f9 0d ac b7 64 c9 92 a5 a2 42 b2 78 15 04 b9 09 6c 03 93 d0 ab e0 da 30 5f 40 6e 9a 8b f8 13 e7 d0 fc f9 f3 39 a0 16 ce 8e 23 2d e2 45 78 b3 44 48 e8 60 1b 35 1b 19 2e c6 01 87 8a f1 93 f1 19 57 19 27 d7 60 5c 65 3c 11 17 ec d2 b4 64 c9 92 a5 1c 21 99 25 4b 96 2c 59 b2 64 91 cc 92 25 4b 96 2c 59 b2 48 66 c9
                        Data Ascii: %PCCUBGhtBi:u*XkTp'4<>@b7-)z(,9@`:W\}-{X,8Zs/k7s*pyF.ksb/=~JN288<dBxl0_@n9#-ExDH`5.W'`\e<d!%K,Yd%K,YHf
                        2024-07-03 15:56:48 UTC1378INData Raw: 63 2c 3c 4c 73 8b f7 00 39 94 47 c2 03 0f 03 0d b2 02 58 7c f8 7b 79 3e 6f 49 78 c1 d2 a5 4b 79 14 11 5c b8 52 71 0b ab 56 10 eb be 4b 97 2e f8 57 e9 61 e8 09 b3 ec 5e e6 95 56 c1 44 10 b2 ee bc 46 7c e6 1b ba c6 80 ba 39 bb e7 5e 26 f2 d1 47 1f 65 4d c3 5b db 5e 23 38 05 19 51 58 51 10 b4 d9 30 fe 0b e2 ed b7 df 1e 3c 78 30 79 b8 01 1b bc 66 cd 1a 86 e8 a9 a7 9e e2 43 26 48 c6 9a 7e f5 d5 57 01 0f 2c 24 8c b0 69 39 7d e1 76 96 66 63 63 23 97 b1 bc 7c 90 0c f0 c6 6b c5 c5 e6 1b fc 07 30 17 7a c4 24 f2 64 4d 22 cf 67 7c 78 0e 51 cb 70 db 64 42 2e 57 82 52 f1 fb 93 05 cd 2b d8 7b d4 da 78 f1 c5 17 99 1a 86 17 77 0b 45 8c 46 b8 88 a5 38 72 e4 48 1f 1f 5b 42 82 59 9b 87 bf f4 d2 4b 94 71 e2 e1 e8 0d 23 e2 88 75 0b 2b 49 f8 10 38 20 4b a8 5b b7 6e 9e 75 4b 29
                        Data Ascii: c,<Ls9GX|{y>oIxKy\RqVK.Wa^VDF|9^&GeM[^#8QXQ0<x0yfC&H~W,$i9}vfcc#|k0z$dM"g|xQpdB.WR+{xwEF8rH[BYKq#u+I8 K[nuK)


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.749711151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:48 UTC624OUTGET /images/G/15/error/en_CA/51._TTD_.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:48 UTC653INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 21940
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 819df413-d272-4fcd-b27f-8da38f4e5df6
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 10 Apr 2019 16:25:13 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Wed, 30 Aug 2023 20:52:23 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 22141
                        Date: Wed, 03 Jul 2024 15:56:48 GMT
                        X-Served-By: cache-iad-kiad7000064-IAD, cache-nyc-kteb1890058-NYC
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:48 UTC1378INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1c 00 00 00 00 00 00 00 00 00 01 00 00 f0 01 00 01 00 00 00 55 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 ff db 00 43 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff c0 00 11 08 01 ae 02 43 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00
                        Data Ascii: 8ExifII*iUJFIFC!!$$!!0///06666666666C"" %%""%%//,//6666666666C"
                        2024-07-03 15:56:48 UTC1378INData Raw: 80 7a 75 fc 2a d1 8b d0 6d bc b2 da 49 e6 40 76 92 72 7b 02 3d 08 ee 2b a7 b2 be 8a f6 2d c9 c3 ae 03 a1 ea a7 fc 3d eb 93 59 0a b7 94 fc b0 e9 f4 ef 9f 6f 7a b3 04 d2 5a 4a 93 c6 7e e9 01 bf da 53 db e9 9a a8 ca de 84 ca 37 f5 3a ea 2b 39 35 8b 5c 29 94 f9 61 88 01 89 ca e7 eb da b4 01 04 64 72 0f 20 d6 a9 a7 b1 95 9a dc 5a 28 a2 98 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 70 ff 00 10 ae 99 92 cf 4c 47 08 1c b4 f2 67 a1 09 c0 cf 1e a4 9a ee 2b cb fe 24 de 6c d4
                        Data Ascii: zu*mI@vr{=+-=YozZJ~S7:+95\)adr Z(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@pLGg+$l
                        2024-07-03 15:56:48 UTC1378INData Raw: b9 89 cb 63 71 24 b1 e4 86 ce 43 13 fc eb ae d7 34 54 d3 2c 3c db 99 f7 07 3b 62 88 10 4b bf 5c 0f 61 d4 9e d5 c6 cc ad 23 80 39 3d 3f 0f 4a 16 da 83 6b a1 ec 9e 0e bb 32 80 a7 80 ca 48 53 cf 6c e6 ba fa f3 9f 01 47 24 06 d8 39 3f 30 21 73 d7 18 35 e8 d5 ad 3f 84 c6 af c5 eb a8 51 45 15 66 61 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5e 21 e3 a8 5a df 5b d4 11 86 0b ca 64 1c 75 0e 01 cf d3 9a f6 fa f3 9f 89 ba 14 b2 22 6b 56 eb b9 15 44 77 2a 32 71 cf ca ff 00 4e 70 7f 0a 99 6c
                        Data Ascii: cq$C4T,<;bK\a#9=?Jk2HSlG$9?0!s5?QEfaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP^!Z[du"kVDw*2qNpl
                        2024-07-03 15:56:48 UTC1378INData Raw: 5e 6a 17 0b cc 96 b3 b8 c8 ef 1e 42 1f c8 f3 f4 a9 be 11 c0 1b 5c bd 94 f0 63 b6 04 63 be f7 1d 7f 23 55 e2 71 70 f2 34 c7 22 7d c6 40 7a 7e f3 3b bf 9d 76 bf 0e bc 3d 26 8f a5 cb 79 72 a0 5c df 38 65 5e a5 61 4c f9 43 3e a4 12 df 88 a8 8e ac d2 5a 46 c7 9f fc 4a b1 16 5e 2b b8 9a 20 40 b9 44 9b db 71 18 6f cc 8a a9 68 04 f1 db 64 f5 00 64 f5 ae 93 e2 a2 07 d6 ed 88 1c 88 14 37 fd f6 d8 35 cd e9 00 2a 06 71 85 52 e4 37 18 03 84 c9 fc 4d 4c b7 1c 76 27 90 e2 39 41 19 39 1f 29 f4 ce 09 fa 56 2b 13 2c cd 23 0e a4 93 9e 79 fe 95 af 70 19 66 50 4e 70 48 61 fe cf 4c 7b 8a c9 92 e0 db 33 83 03 97 19 19 04 6d 23 b1 f5 06 92 19 7e d9 81 65 1b 82 a8 27 38 1c 74 eb f4 ad d4 b4 b0 79 62 85 66 08 59 01 2e 40 20 1f cb fc 8a e2 74 eb bb c9 ae c2 cc 73 19 07 2a 40 01 7d
                        Data Ascii: ^jB\cc#Uqp4"}@z~;v=&yr\8e^aLC>ZFJ^+ @Dqohdd75*qR7MLv'9A9)V+,#ypfPNpHaL{3m#~e'8tybfY.@ ts*@}
                        2024-07-03 15:56:48 UTC1378INData Raw: 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 15 2e ac 74 fb 82 27 bc 86 37 31 8c 87 75 04 80 39 ea 7b 57 85 f8 97 54 3a ae af 75 7a 0e 63 79 31 10 1d 04 68 36 46 31 f4 19 af 58 f1 e6 a6 74 df 0f 4e 23 6d b3 5d 11 02 60 e0 e1 81 df 8f f8 08 22 bc 3d 9b 2a c4 f2 7f ad 44 99 70 5d 7e e3 4b 47 66 c5 cb 75 ca 82 57 ae 79 e9 f9 55 88 25 58 25 77 61 ba 27 05 24 50 79 20 f1 91 ee 3a 8a a3 a4 c8 23 2f 9e 41 60 09 f6 39 e0 d5 89 31 bc a0 e4 6e c6 3d ba fe 55 0c b4 6a 45 6d 04 b2 03 e6 ee 8c 0e 76 8f 99 86 32 32 0f 4a 95 ae f4 fb 45 0b 30 91 58 92 63 91 30 c4 01 ea 3d 2a bd ae 44 78
                        Data Ascii: @Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@.t'71u9{WT:uzcy1h6F1XtN#m]`"=*Dp]~KGfuWyU%X%wa'$Py :#/A`91n=UjEmv22JE0Xc0=*Dx
                        2024-07-03 15:56:48 UTC1378INData Raw: aa bc 85 01 d4 9e 84 83 d3 f2 34 58 48 65 ca 83 37 98 0e 52 60 b2 01 8e 01 ee 31 de 91 19 43 10 0f 07 9c 1e 40 3d b9 f4 a9 26 42 6d 6d e4 03 84 66 00 1f 98 81 e8 7f c2 a1 0f 86 2a 78 f4 c7 24 90 78 e7 e9 4c 06 dc 20 dd b8 74 27 27 eb ed 55 d4 95 65 60 70 14 83 92 33 8e 47 eb 57 a4 40 e8 1b 1d f2 78 ce 3d 4f e4 6a b8 87 11 21 23 2c ef 90 07 4c 76 39 a5 60 29 f8 86 5c dd 41 10 e8 b1 07 65 1d 79 3c 13 eb c0 aa b6 99 77 da bd 47 39 39 c6 3d 2a c6 ac 9e 7e b1 22 83 85 89 52 33 9e e4 2f 38 3f 53 4c b5 50 93 85 cf 20 0d d9 1c 10 28 63 8e c7 45 a0 5d 4d a7 dd ac ca 3e 53 91 24 67 20 3a f5 fc c7 51 5e 8c ac 1d 43 29 e0 80 41 f6 af 3b 48 da 30 19 78 38 19 3d 78 f6 ae a7 43 d4 bc c4 4b 39 c7 ce a0 88 9b d4 01 f7 4f be 3f 3a d2 94 ba 7d c6 35 57 da 5f 33 76 8a 28 ad
                        Data Ascii: 4XHe7R`1C@=&Bmmf*x$xL t''Ue`p3GW@x=Oj!#,Lv9`)\Aey<wG99=*~"R3/8?SLP (cE]M>S$g :Q^C)A;H0x8=xCK9O?:}5W_3v(
                        2024-07-03 15:56:48 UTC1378INData Raw: 1e 80 63 af d6 98 8c 3f 38 ee 0e 06 d2 0e 4a fb 67 27 eb 5d 36 9e 44 1b a6 90 60 91 95 03 bb 11 d4 7b 8a e4 61 95 4e dd fc 90 30 00 ea 4d 74 b6 b7 3e 67 97 e6 7c d8 18 45 ce dc 73 92 7a 74 cd 04 b3 68 13 e5 ee 3c 30 19 60 30 3f 33 9e 7f ad 66 dd 5c e6 42 55 ba 71 b4 12 47 4c 72 7d 6a 73 24 b2 02 22 1b 43 02 37 60 2e 7f c3 d3 d4 d5 78 ed 22 8c 82 ef c8 24 75 c8 07 b6 47 a7 34 9b 2a 28 85 52 69 9c 60 6c 04 9e 7b e7 8e 7e 95 6e 3b 74 4f bc 70 00 00 1f c7 a8 a7 24 c0 1c 04 c3 01 83 9e a4 fa 9a 9a 2b 76 99 c6 f3 c8 5f ba 78 fa 54 9a 13 41 99 54 6c e0 1c 0c 9e b9 c9 1c 7f 3a d6 8c 2c 63 6a 0e 4e 01 19 cf e7 ef 50 5b c0 b1 a8 2c 3e 61 8c 03 c1 03 1d ff 00 1a b2 a1 89 04 8e 40 24 67 b9 ec 29 a4 44 98 f7 0a 32 ec 78 51 81 ef 81 8f ce aa dc 3f 93 00 63 f2 92 72 73
                        Data Ascii: c?8Jg']6D`{aN0Mt>g|Eszth<0`0?3f\BUqGLr}js$"C7`.x"$uG4*(Ri`l{~n;tOp$+v_xTATl:,cjNP[,>a@$g)D2xQ?crs
                        2024-07-03 15:56:48 UTC1378INData Raw: 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 00 68 a2 8a 00 4a 28 a3 34 00 94 94 13 49 9a 00 33 48 4d 04 d2 13 40 0a 4d 26 69 b9 a4 cd 03 1c 4d 70 9f 12 a5 1b 74 f8 8f fd 34 73 c7 4e 83 ad 77 19 af 3f f8 90 09 bb b2 63 f7 04 2d 81 8e a7 77 3f d2 a6 4f 41 c3 e2 47 0c 53 f8 b3 91 eb db f1 ab 11 85 2b 90 7a f0 41 e3 f0 fd 2a 25 20 1c 11 f2 93 80 3a e2 ac c5 1b 06 24 73 db 24 72 0f af d2 b2 36 26 93 79 b7 24 70 30 09 e0 75 e7 8c fa e4 54 50 c8 4a f9 6c 79 e7 19 f4 e3 a9 fa d5 bb 72 19 30 e7 e5 c6 4a 9e 0e 0f 4f a8 cd 53 92 36 b6 9c 06 ea f9 3c 72 01 ec 33 ee 29 31 a6 58 48 94 7c c3 82 32 36 f7 c9 e0 0a cc ba b4 6d ea 18 61 c9 00 67 af be 47 ae 2b 5d b7 0d 8a 87 68
                        Data Ascii: EPEPEPEPEPEPEPEPEPEPEPEPhJ(4I3HM@M&iMpt4sNw?c-w?OAGS+zA*% :$s$r6&y$p0uTPJlyr0JOS6<r3)1XH|26magG+]h
                        2024-07-03 15:56:48 UTC1378INData Raw: 9c 97 4d c1 03 6c 2a 7b b9 fb bf af 34 aa 07 00 9c 80 78 3e be d5 85 af 5f 47 35 d0 b6 12 62 3b 6c 87 5c f5 93 b9 fc 07 14 08 a7 11 66 3f 31 cb 12 49 63 dc 93 92 4d 45 7f aa 45 62 a9 1a fc d3 3e 44 6a 39 03 d5 9b db d0 77 aa 57 5a aa c2 0c 70 8d ce 41 20 03 db d7 da b3 21 92 29 26 32 5c 4d 82 7a b1 00 e0 7a 0a 12 09 4f a2 37 74 d8 5a e5 e3 23 e4 8d 18 c8 57 b9 72 79 66 f7 fe 55 d6 e9 f6 52 dc 6b 4b 6c e7 11 3c 2b 18 c7 54 07 2e c7 eb c5 73 da 4c f6 4a cb e5 dd a4 83 8c a9 ca 9c fd 18 73 5d df 87 8c 0d 7e 24 8d 95 98 a1 04 e7 27 00 71 83 4d 2b b2 64 ec ae 74 d0 43 15 b4 6b 0c 08 12 35 e0 28 18 1f fd 73 52 d3 45 3a b7 30 1d 4a 29 28 a0 05 14 50 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                        Data Ascii: Ml*{4x>_G5b;l\f?1IcMEEb>Dj9wWZpA !)&2\MzzO7tZ#WryfURkKl<+T.sLJs]~$'qM+dtCk5(sRE:0J)(P((((((((((
                        2024-07-03 15:56:48 UTC1378INData Raw: 30 c8 c0 01 d0 e5 48 6f 41 92 33 f9 d2 b1 57 35 43 0e 64 2d bb 76 19 58 67 90 72 3f 98 c7 e3 5a 16 51 ed 65 c3 71 82 41 ef 9c e4 1c f6 ac 34 95 43 85 07 70 23 00 1e 00 19 0e 47 b7 7a d7 b2 75 76 04 1e f8 1c 72 3a 67 f5 e6 a4 68 d6 1b 54 0c 8c 13 c9 c8 c9 a9 ed df a0 ef 9c 62 aa c4 72 49 6c 8c 12 30 3d 71 d4 54 d6 e4 86 03 38 c7 18 f6 ff 00 f5 d3 13 5a 10 dd 0c dc ca 00 e0 bf a7 b0 ab 9a 65 8f 9c c6 59 06 62 43 c0 3d db b0 fa 7a d3 52 d5 ee af 9e 28 c7 05 b9 27 a0 00 0c 93 5d 14 70 24 28 b1 46 30 8a 30 3d 4f a9 3e f5 70 8d dd de c6 73 95 92 48 cd bb 97 cb 52 71 5c 7e b7 a9 17 8e 58 c7 75 20 b1 e8 3b 57 7d 2d b2 4a a5 58 67 35 c6 f8 9b c3 37 6e 8d 35 8c 66 45 38 0e 88 37 30 19 e4 81 df 8a b9 5e da 0a 16 be bf 2f 53 cf 62 8a 78 f5 29 6e a3 38 c4 60 02 48 f4
                        Data Ascii: 0HoA3W5Cd-vXgr?ZQeqA4Cp#Gzuvr:ghTbrIl0=qT8ZeYbC=zR(']p$(F00=O>psHRq\~Xu ;W}-JXg57n5fE870^/Sbx)n8`H


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.749714151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:49 UTC387OUTGET /images/G/15/error/logo._TTD_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:49 UTC651INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1944
                        Content-Type: image/png
                        X-Amz-IR-Id: cffc7291-f787-414c-8cc2-6fa2c3bbc818
                        Cache-Control: max-age=86400,public
                        Last-Modified: Tue, 26 Feb 2019 22:09:55 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Fri, 08 Dec 2023 23:19:24 GMT
                        X-Nginx-Cache-Status: HIT
                        Timing-Allow-Origin: https://www.amazon.ca
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:56:49 GMT
                        Age: 12976
                        X-Served-By: cache-iad-kiad7000112-IAD, cache-nyc-kteb1890043-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 2a 08 06 00 00 00 71 c9 3f 54 00 00 07 5f 49 44 41 54 78 da ed 9b 7b 88 54 55 1c c7 ad 90 8a 88 5e 44 11 14 91 81 48 98 3d fc a3 3f 74 c1 24 cd 4a 45 cc 57 6a 69 6b a9 68 9a f8 40 d3 34 5d 7c 64 ea da 9a 8f 5e 4a 62 98 68 9a 95 92 99 c9 8a 66 26 9a 61 2c a5 96 96 a6 98 19 b6 a6 26 86 27 3f 67 38 e3 b9 bf 39 e7 ce 9d 71 9d 99 ea fc e0 c7 ee ce b9 e7 de df f9 7d 7f ef bb 53 af 41 93 e6 2a f0 ff 87 eb 05 25 04 c0 03 07 c0 9b ab a7 fa 0d 55 4b 96 7f ac 76 ff b0 4f 1d ff f3 84 e6 7d 3f 1f d0 9f b1 e6 db f3 ea dc 05 9a ab e6 2d 48 7f 3e 7d d6 9b 6a c7 ce 1a b5 ff 97 83 6a f9 47 9f a8 b6 5d ca 23 fb 5e 9f ff ae da 59 f3 bd da bb 6f bf 5a ba 62 95 ea f4 64 ff 58 d9 fa 0e 1e a5 af e3 7a 23 9b d9
                        Data Ascii: PNGIHDR|*q?T_IDATx{TU^DH=?t$JEWjikh@4]|d^Jbhf&a,&'?g89q}SA*%UKvO}?-H>}jjG]#^YoZbdXz#
                        2024-07-03 15:56:49 UTC566INData Raw: 83 99 32 31 9e e4 7a aa 6a fb e5 87 e9 a3 a9 7c cd 4b 8c 54 e1 15 7d ee e6 af b6 7b d7 8d 32 8c 6c 28 83 ce c2 36 3a 94 81 6c 66 c4 69 cf cd 93 9c 9d 67 ba de c7 a3 4c 0c da 14 8f 44 07 7a ff b8 b7 5c 18 10 e7 40 27 84 60 d7 db 3f f4 c4 99 ed a8 62 1b 7b 5c 95 ce f9 59 33 53 c6 bc 01 37 07 c7 43 8c 97 94 12 1b d9 f0 cc 5c f7 96 b7 bb 4b cd eb 7b ab 5a 3d e2 06 b5 69 cc b5 9a 3f 1c 7a a3 1a dd f5 ce 44 fb 99 e7 13 21 e8 58 a4 c1 17 9a 93 14 73 75 fe 2f 4e e3 ba 37 d0 5c ea ff ea 03 d0 5b c6 5e 73 ae 99 ae e7 e5 85 03 6e 09 ff d3 96 8d a7 f7 be 5d 2b ab a6 e2 2a f5 78 ab 26 25 7b f0 cf 46 5e af 65 5c 36 e4 26 55 d5 e7 36 2d 37 3f 77 4c b8 3a 0d 38 06 11 00 4f c0 2d cb 9a aa a3 95 f5 b5 d2 50 6c b7 87 ef fe 57 29 e5 c4 ac 4b 83 87 e7 c3 e4 42 db 5b 92 e6 c5
                        Data Ascii: 21zj|KT}{2l(6:lfigLDz\@'`?b{\Y3S7C\K{Z=i?zD!Xsu/N7\[^sn]+*x&%{F^e\6&U6-7?wL:8O-PlW)KB[


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.749715151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:49 UTC394OUTGET /images/G/15/error/en_CA/title._TTD_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:49 UTC652INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 29480
                        Content-Type: image/png
                        X-Amz-IR-Id: d8c9e972-8c62-466c-ab0b-e6b237f82fc1
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 01 May 2019 16:56:34 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Thu, 31 Aug 2023 14:26:53 GMT
                        X-Nginx-Cache-Status: HIT
                        Timing-Allow-Origin: https://www.amazon.ca
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:56:49 GMT
                        Age: 23516
                        X-Served-By: cache-iad-kcgs7200143-IAD, cache-nyc-kteb1890077-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 00 d7 08 02 00 00 00 96 33 c2 b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDRC3tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                        2024-07-03 15:56:49 UTC1378INData Raw: ff ea df bf 3f 2c 1e a5 6d c7 8e 1d 17 2f 5e 2c f4 61 dd bb 77 2f da e7 84 09 13 c0 a7 87 1e 7a 88 5e 7b 30 fe 8e 18 69 4c 34 14 22 0f e4 23 1c 80 73 cf 3f ff fc e7 9f 7f be 7a f5 ea 82 c0 fb c6 c6 c6 fd fb f7 1f c8 09 f1 22 04 05 c0 3e 3a ea 2c e2 dd 81 dc d2 f1 e3 c7 79 69 6e 7a 77 f4 e8 d1 7d fb f6 69 e4 cf 9e 3d 5b 34 7c 10 a3 88 59 51 87 0e 1d b2 c0 50 fc 48 b6 79 f3 e6 b1 63 c7 a2 54 75 ec d8 11 46 0c 7a c1 a6 dd 98 d4 b3 67 4f f4 0c 40 ee 29 17 0d 1e 3c f8 f1 c7 1f 7f f8 e1 87 f9 2f 8c db b0 75 6e e4 76 1e c2 97 7a 02 38 c7 f5 28 25 68 7b 05 37 9a 3b 77 ee 9c 3e 7d fa b0 61 c3 ee bb ef 3e f5 51 1d a4 53 1a 28 81 ba bf ce ca 05 8c 06 60 af bb cc c8 f0 3d 78 ff ea ab af 2e 5e bc 18 b4 88 ec 20 bc f5 d6 5b b4 fc c1 9c d0 03 0f 3c 80 a0 f0 d8 63 8f 21
                        Data Ascii: ?,m/^,aw/z^{0iL4"#s?z">:,yinzw}i=[4|YQPHycTuFzgO@)</unvz8(%h{7;w>}a>QS(`=x.^ [<c!
                        2024-07-03 15:56:49 UTC1378INData Raw: 2d c3 b0 e0 d1 cc b6 88 63 29 0f 48 86 83 07 d8 10 5b 84 4b 62 34 8b 42 8e 17 46 0c 1c 69 f9 7a 3b 81 82 8c 89 e1 08 32 d7 20 f8 47 61 58 88 3a c1 b6 a9 f9 52 bc 03 8e ba cc b9 55 11 20 99 18 16 f6 58 c6 87 26 81 2e fc c6 2f 82 09 ae 14 90 4c 84 2b 08 38 97 0d 0d 22 f2 10 c7 61 e6 26 41 dc 93 da 0e fc c6 72 5b 70 bc 0f e1 98 c5 20 df 3f 36 15 0b 06 c5 86 64 f8 3c d1 c0 8c e9 20 22 30 96 5f c2 af ae b0 78 d8 93 02 a0 d9 ba 91 72 0f a0 43 63 3a 33 9e 21 b8 15 93 98 97 dc d5 a8 21 99 88 32 2b c4 83 d0 30 cd 20 6b 3b 4b a6 f2 08 22 19 c4 16 26 42 4f fa 87 c4 53 a2 87 32 dc d7 dc ce 92 93 65 02 41 a1 b0 74 9a 33 67 ce b0 1e a4 53 12 11 53 88 3a a5 a5 16 90 0c ab b7 11 b5 60 46 16 c6 b0 e0 89 fd f1 5b e9 4a 7c 13 c1 76 82 ac 24 99 19 6e c5 f4 11 8b 95 fb 2d 1a
                        Data Ascii: -c)H[Kb4BFiz;2 GaX:RU X&./L+8"a&Ar[p ?6d< "0_xrCc:3!!2+0 k;K"&BOS2eAt3gSS:`F[J|v$n-
                        2024-07-03 15:56:49 UTC1378INData Raw: 44 04 64 1e e0 53 70 48 86 b2 4e 7d 4e 39 90 42 f1 2c 10 dd 8e 7a c7 78 b2 95 50 f8 f2 1b 5b 81 52 38 6a d4 28 29 64 84 3b 95 72 54 76 49 20 19 2a 88 90 2c 07 b1 6d d1 24 a2 ed 8d 87 2c 07 a1 ea 79 21 12 0c 38 62 4d a6 24 14 91 2c 15 38 28 2c 24 6b 8a b9 76 b4 f8 c9 3f e1 a8 e5 52 43 b2 b5 6b d7 ea c8 3d f0 0c 75 2a 94 67 12 e3 2e 6f 19 bf f3 6b de 58 be 7c b9 39 84 ec f3 cf 3f b7 1c bf 54 74 b2 08 86 cf e6 80 70 0f 28 74 13 42 9c 2c e2 94 49 e2 d3 8c 05 f5 e3 8f 3f b6 48 06 51 eb 41 e7 80 83 ee 99 9f f3 52 70 48 86 0d 06 08 97 f1 2d ac 7a ca c8 4c 68 ba ac 01 c6 01 97 73 be 0a 96 a2 61 53 be 84 66 20 bd 71 ee 41 51 1a 5a 2c 35 43 32 6a f4 99 73 9b 8a 26 f4 3c 38 61 76 33 07 64 4f 98 30 a1 88 7b 4a f5 48 4a e4 c1 b6 30 fe 50 9c 2c 1b 96 9f 82 43 32 32 08
                        Data Ascii: DdSpHN}N9B,zxP[R8j()d;rTvI *,m$,y!8bM$,8(,$kv?RCk=u*g.okX|9?Ttp(tB,I?HQARpH-zLhsaSf qAQZ,5C2js&<8av3dO0{JHJ0P,C22
                        2024-07-03 15:56:49 UTC1378INData Raw: 6e f8 92 a5 82 47 b2 a6 58 fe 2c 25 ac 8c 37 98 0f 38 54 c2 8d d8 ce ef 36 56 81 2e 76 32 e7 9b 94 54 e0 a2 88 b3 6c 4c f8 22 86 d6 12 44 32 c5 20 a8 ae 0d 47 32 96 1a 92 d5 d5 d5 c9 47 98 cb 52 52 28 be 38 68 95 28 8d e1 27 f3 44 69 6d 64 ba 90 9b cc 6b 4b 85 87 64 4d b1 62 4e 04 b6 29 61 9e 9d 29 01 f6 ad b7 de da b7 6f 5f a1 f7 9c ae 71 80 32 fd a2 53 24 bb 94 60 a4 93 5b 92 0d f1 38 dd 42 41 32 f2 a8 c4 c7 e1 80 2c 80 b0 0a 95 15 0a 92 b1 e0 99 20 93 3f ba 68 d1 a2 9c bd da 1c 1b c6 ef cc 55 28 1d 2e 28 3c ce 4d 35 2c 4b 85 87 64 a2 ca ca 4a 8e 67 54 45 1f ad 3f 8e 41 a1 a0 59 e6 69 a4 79 24 ce 9c c4 a8 98 bd 22 3d d1 27 9c e4 70 31 4d e8 7b ef bd 57 52 48 86 20 af 2a 27 2a ef 32 77 ee dc b0 9e 5c 28 48 86 65 55 1a 39 83 40 46 5d 2e 1d 07 e4 71 92 b6
                        Data Ascii: nGX,%78T6V.v2TlL"D2 G2GRR(8h('DimdkKdMbN)a)o_q2S$`[8BA2, ?hU(.(<M5,KdJgTE?AYiy$"='p1M{WRH *'*2w\(HeU9@F].q
                        2024-07-03 15:56:49 UTC1378INData Raw: 74 32 f3 2f 07 7c 33 c5 8c 6d 14 02 2f 2d 95 2e 92 19 22 8d 91 ed 07 a7 93 c0 68 02 43 d8 81 b8 d6 60 4c fe 16 86 d0 91 cc 46 e1 53 ec 23 ac 8a 4d 42 b2 ae 31 ba 3b cb a4 b4 6e 5e 27 c1 08 1e a7 82 6a e8 d9 c8 ec a8 26 84 c3 e5 d8 7c 2d 24 63 3d eb b7 82 2c b2 44 ea 2f 1d a7 fb f2 77 ea 10 70 8d 06 8a 29 4e b2 42 a9 54 40 3b c1 7e 79 d3 41 b5 84 d7 50 bb 5c ec 02 ab 69 26 d5 1a 2d 59 24 0b 99 93 92 6d 86 38 c9 b1 d4 b2 47 c9 8b cb 62 25 ba 8c ea ec 58 4b b2 f7 76 1c 06 26 33 ba a2 a2 a2 94 91 2c 1b 99 d1 e2 e3 77 65 87 14 be 21 b4 50 b5 2d de 08 7a f1 3d 8e 16 2a 6f cd 9e 3d 3b 5f a6 27 37 92 09 6c b2 41 a6 fb 32 9f 0a bc 19 04 54 16 42 5a 28 7e c1 f2 2e ac ea 71 10 f6 4f 93 28 1d 1f 5c 8a 0e 6a 62 2f 43 ac f8 6c c9 22 59 68 84 5d 0b 2c 41 45 d3 9e d4 52
                        Data Ascii: t2/|3m/-."hC`LFS#MB1;n^'j&|-$c=,D/wp)NBT@;~yAP\i&-Y$m8Gb%XKv&3,we!P-z=*o=;_'7lA2TBZ(~.qO(\jb/Cl"Yh],AER
                        2024-07-03 15:56:49 UTC1378INData Raw: 4b e6 54 36 8b 64 96 2c 92 45 94 f0 88 98 d3 58 32 df ab 94 11 31 39 55 9c 16 5f 22 b3 8e 59 95 20 37 45 bb 51 0e 3f 5c b3 6a 1e 91 0c a2 b8 b0 b1 31 e6 25 f6 21 8f 48 d6 14 cb 57 21 39 52 09 76 c4 fa 16 ca e1 64 16 c9 2c 95 1c 92 11 2f 4e d4 b8 ea 25 66 ce aa d8 21 aa be 08 e7 25 ff ba 44 8a 93 ae 5b b7 4e 4e 32 20 87 ac b2 70 1f 9e 5f 24 a3 56 0b 75 fd 8d e1 74 c1 82 05 25 85 64 10 07 21 81 64 8a e5 61 49 87 75 80 aa 45 32 4b 16 c9 c2 24 14 88 a7 9f 7e 5a e1 e3 14 b2 ca 10 7b b8 9d 93 85 75 dc 30 45 22 c2 b5 b3 45 96 d0 3e 65 a1 85 d9 b9 cf ce 28 02 24 83 38 e5 44 f9 55 4a 95 cb b1 fb 33 ef 48 d6 14 3b 5b 99 02 02 52 4c b1 9f 5b 24 b3 64 91 2c 8a 64 52 7a 09 fa c8 3c de 9a 34 35 13 0f 39 6f de bc a2 9f 72 22 b6 a9 98 2c 03 14 fa 68 e8 b5 ec f2 8e 64 4d
                        Data Ascii: KT6d,EX219U_"Y 7EQ?\j1%!HW!9Rvd,/N%f!%D[NN2 p_$Vut%d!daIuE2K$~Z{u0E"E>e($8DUJ3H;[RL[$d,dRz<459or",hdM
                        2024-07-03 15:56:49 UTC1378INData Raw: eb 1c 61 dc 05 51 b6 8e 78 6b 60 8c e1 82 99 f2 9b cf 39 70 8f 15 16 92 b9 0f 30 43 3b a1 92 67 49 21 59 53 ac 3c 9b 09 6b c2 81 7a e0 c0 01 8b 64 96 2c 92 65 97 38 69 c9 ed a5 cf 52 c1 c0 84 f4 d9 67 9f 19 30 03 44 a9 75 94 cb b7 a7 41 1c c4 65 60 0c 38 c1 c0 c8 d1 9a b9 6c 40 41 20 59 93 eb 00 33 c5 3e 84 95 9b 58 28 48 d6 14 ab c4 ad 83 02 98 2f 02 5c a3 66 3f b7 48 66 a9 a8 90 8c 60 33 73 c6 12 a9 9d d9 88 9c 0e 0e 66 c8 ef 2f be f8 62 e8 79 6c 61 11 d5 72 81 2e 19 15 05 63 e1 3a 81 8a 09 c9 20 ca b8 98 f4 32 e0 3f 94 44 f8 02 42 32 6c aa 58 56 4d 29 4e 2a 5a 59 24 b3 64 91 2c bb 30 26 0f 59 be ce 5b 11 98 c9 67 c6 07 7c 0c eb d7 af 8f d4 40 61 2e 9b 32 65 8a aa c4 ca fd 93 17 18 2b 2c 24 83 c6 8d 1b a7 20 d5 b0 62 1f 0a 08 c9 20 5a 28 95 54 07 a6 e7
                        Data Ascii: aQxk`9p0C;gI!YS<kzd,e8iRg0DuAe`8l@A Y3>X(H/\f?Hf`3sf/bylar.c: 2?DB2lXVM)N*ZY$d,0&Y[g|@a.2e+,$ b Z(T
                        2024-07-03 15:56:49 UTC1378INData Raw: 02 25 bb 50 94 43 a9 43 91 55 42 a1 47 0b 07 68 0b 74 42 69 f6 99 18 9d 3a 75 2a 8d f8 1d 58 ff 99 6b 54 70 e7 27 34 c5 3c b2 9a 3e 8d 40 1e 0b 8d 62 90 37 2d 29 88 7a a7 96 0a 00 c9 0c e1 df a2 d8 28 2c 95 f0 39 fc 40 b8 13 10 df 60 b5 3a 8a 57 5c bb 7d 1c f1 a5 ec 2d 88 7b 58 2c a9 91 c3 bd 38 e4 10 5a 73 10 ec 97 2f a2 6b c4 37 73 2a 18 c9 70 88 ba c3 87 0f c7 79 46 f7 19 2e c6 a1 6b 73 62 00 11 11 f8 2f 12 3d 7e 4a ea db 12 1a 4e 32 38 ae 38 8c 3c f9 0d ac b7 64 c9 92 a5 a2 42 b2 78 15 04 b9 09 6c 03 93 d0 ab e0 da 30 5f 40 6e 9a 8b f8 13 e7 d0 fc f9 f3 39 a0 16 ce 8e 23 2d e2 45 78 b3 44 48 e8 60 1b 35 1b 19 2e c6 01 87 8a f1 93 f1 19 57 19 27 d7 60 5c 65 3c 11 17 ec d2 b4 64 c9 92 a5 1c 21 99 25 4b 96 2c 59 b2 64 91 cc 92 25 4b 96 2c 59 b2 48 66 c9
                        Data Ascii: %PCCUBGhtBi:u*XkTp'4<>@b7-)z(,9@`:W\}-{X,8Zs/k7s*pyF.ksb/=~JN288<dBxl0_@n9#-ExDH`5.W'`\e<d!%K,Yd%K,YHf
                        2024-07-03 15:56:49 UTC1378INData Raw: 63 2c 3c 4c 73 8b f7 00 39 94 47 c2 03 0f 03 0d b2 02 58 7c f8 7b 79 3e 6f 49 78 c1 d2 a5 4b 79 14 11 5c b8 52 71 0b ab 56 10 eb be 4b 97 2e f8 57 e9 61 e8 09 b3 ec 5e e6 95 56 c1 44 10 b2 ee bc 46 7c e6 1b ba c6 80 ba 39 bb e7 5e 26 f2 d1 47 1f 65 4d c3 5b db 5e 23 38 05 19 51 58 51 10 b4 d9 30 fe 0b e2 ed b7 df 1e 3c 78 30 79 b8 01 1b bc 66 cd 1a 86 e8 a9 a7 9e e2 43 26 48 c6 9a 7e f5 d5 57 01 0f 2c 24 8c b0 69 39 7d e1 76 96 66 63 63 23 97 b1 bc 7c 90 0c f0 c6 6b c5 c5 e6 1b fc 07 30 17 7a c4 24 f2 64 4d 22 cf 67 7c 78 0e 51 cb 70 db 64 42 2e 57 82 52 f1 fb 93 05 cd 2b d8 7b d4 da 78 f1 c5 17 99 1a 86 17 77 0b 45 8c 46 b8 88 a5 38 72 e4 48 1f 1f 5b 42 82 59 9b 87 bf f4 d2 4b 94 71 e2 e1 e8 0d 23 e2 88 75 0b 2b 49 f8 10 38 20 4b a8 5b b7 6e 9e 75 4b 29
                        Data Ascii: c,<Ls9GX|{y>oIxKy\RqVK.Wa^VDF|9^&GeM[^#8QXQ0<x0yfC&H~W,$i9}vfcc#|k0z$dM"g|xQpdB.WR+{xwEF8rH[BYKq#u+I8 K[nuK)


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.749717151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:49 UTC391OUTGET /images/G/15/error/en_CA/51._TTD_.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:56:49 UTC653INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 21940
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 819df413-d272-4fcd-b27f-8da38f4e5df6
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 10 Apr 2019 16:25:13 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Wed, 30 Aug 2023 20:52:23 GMT
                        X-Nginx-Cache-Status: HIT
                        Timing-Allow-Origin: https://www.amazon.ca
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:56:49 GMT
                        Age: 22142
                        X-Served-By: cache-iad-kiad7000064-IAD, cache-nyc-kteb1890020-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:56:49 UTC1378INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1c 00 00 00 00 00 00 00 00 00 01 00 00 f0 01 00 01 00 00 00 55 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 ff db 00 43 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff c0 00 11 08 01 ae 02 43 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00
                        Data Ascii: 8ExifII*iUJFIFC!!$$!!0///06666666666C"" %%""%%//,//6666666666C"
                        2024-07-03 15:56:49 UTC1378INData Raw: 80 7a 75 fc 2a d1 8b d0 6d bc b2 da 49 e6 40 76 92 72 7b 02 3d 08 ee 2b a7 b2 be 8a f6 2d c9 c3 ae 03 a1 ea a7 fc 3d eb 93 59 0a b7 94 fc b0 e9 f4 ef 9f 6f 7a b3 04 d2 5a 4a 93 c6 7e e9 01 bf da 53 db e9 9a a8 ca de 84 ca 37 f5 3a ea 2b 39 35 8b 5c 29 94 f9 61 88 01 89 ca e7 eb da b4 01 04 64 72 0f 20 d6 a9 a7 b1 95 9a dc 5a 28 a2 98 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 70 ff 00 10 ae 99 92 cf 4c 47 08 1c b4 f2 67 a1 09 c0 cf 1e a4 9a ee 2b cb fe 24 de 6c d4
                        Data Ascii: zu*mI@vr{=+-=YozZJ~S7:+95\)adr Z(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@pLGg+$l
                        2024-07-03 15:56:49 UTC1378INData Raw: b9 89 cb 63 71 24 b1 e4 86 ce 43 13 fc eb ae d7 34 54 d3 2c 3c db 99 f7 07 3b 62 88 10 4b bf 5c 0f 61 d4 9e d5 c6 cc ad 23 80 39 3d 3f 0f 4a 16 da 83 6b a1 ec 9e 0e bb 32 80 a7 80 ca 48 53 cf 6c e6 ba fa f3 9f 01 47 24 06 d8 39 3f 30 21 73 d7 18 35 e8 d5 ad 3f 84 c6 af c5 eb a8 51 45 15 66 61 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5e 21 e3 a8 5a df 5b d4 11 86 0b ca 64 1c 75 0e 01 cf d3 9a f6 fa f3 9f 89 ba 14 b2 22 6b 56 eb b9 15 44 77 2a 32 71 cf ca ff 00 4e 70 7f 0a 99 6c
                        Data Ascii: cq$C4T,<;bK\a#9=?Jk2HSlG$9?0!s5?QEfaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP^!Z[du"kVDw*2qNpl
                        2024-07-03 15:56:49 UTC1378INData Raw: 5e 6a 17 0b cc 96 b3 b8 c8 ef 1e 42 1f c8 f3 f4 a9 be 11 c0 1b 5c bd 94 f0 63 b6 04 63 be f7 1d 7f 23 55 e2 71 70 f2 34 c7 22 7d c6 40 7a 7e f3 3b bf 9d 76 bf 0e bc 3d 26 8f a5 cb 79 72 a0 5c df 38 65 5e a5 61 4c f9 43 3e a4 12 df 88 a8 8e ac d2 5a 46 c7 9f fc 4a b1 16 5e 2b b8 9a 20 40 b9 44 9b db 71 18 6f cc 8a a9 68 04 f1 db 64 f5 00 64 f5 ae 93 e2 a2 07 d6 ed 88 1c 88 14 37 fd f6 d8 35 cd e9 00 2a 06 71 85 52 e4 37 18 03 84 c9 fc 4d 4c b7 1c 76 27 90 e2 39 41 19 39 1f 29 f4 ce 09 fa 56 2b 13 2c cd 23 0e a4 93 9e 79 fe 95 af 70 19 66 50 4e 70 48 61 fe cf 4c 7b 8a c9 92 e0 db 33 83 03 97 19 19 04 6d 23 b1 f5 06 92 19 7e d9 81 65 1b 82 a8 27 38 1c 74 eb f4 ad d4 b4 b0 79 62 85 66 08 59 01 2e 40 20 1f cb fc 8a e2 74 eb bb c9 ae c2 cc 73 19 07 2a 40 01 7d
                        Data Ascii: ^jB\cc#Uqp4"}@z~;v=&yr\8e^aLC>ZFJ^+ @Dqohdd75*qR7MLv'9A9)V+,#ypfPNpHaL{3m#~e'8tybfY.@ ts*@}
                        2024-07-03 15:56:49 UTC1378INData Raw: 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 15 2e ac 74 fb 82 27 bc 86 37 31 8c 87 75 04 80 39 ea 7b 57 85 f8 97 54 3a ae af 75 7a 0e 63 79 31 10 1d 04 68 36 46 31 f4 19 af 58 f1 e6 a6 74 df 0f 4e 23 6d b3 5d 11 02 60 e0 e1 81 df 8f f8 08 22 bc 3d 9b 2a c4 f2 7f ad 44 99 70 5d 7e e3 4b 47 66 c5 cb 75 ca 82 57 ae 79 e9 f9 55 88 25 58 25 77 61 ba 27 05 24 50 79 20 f1 91 ee 3a 8a a3 a4 c8 23 2f 9e 41 60 09 f6 39 e0 d5 89 31 bc a0 e4 6e c6 3d ba fe 55 0c b4 6a 45 6d 04 b2 03 e6 ee 8c 0e 76 8f 99 86 32 32 0f 4a 95 ae f4 fb 45 0b 30 91 58 92 63 91 30 c4 01 ea 3d 2a bd ae 44 78
                        Data Ascii: @Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@.t'71u9{WT:uzcy1h6F1XtN#m]`"=*Dp]~KGfuWyU%X%wa'$Py :#/A`91n=UjEmv22JE0Xc0=*Dx
                        2024-07-03 15:56:49 UTC1378INData Raw: aa bc 85 01 d4 9e 84 83 d3 f2 34 58 48 65 ca 83 37 98 0e 52 60 b2 01 8e 01 ee 31 de 91 19 43 10 0f 07 9c 1e 40 3d b9 f4 a9 26 42 6d 6d e4 03 84 66 00 1f 98 81 e8 7f c2 a1 0f 86 2a 78 f4 c7 24 90 78 e7 e9 4c 06 dc 20 dd b8 74 27 27 eb ed 55 d4 95 65 60 70 14 83 92 33 8e 47 eb 57 a4 40 e8 1b 1d f2 78 ce 3d 4f e4 6a b8 87 11 21 23 2c ef 90 07 4c 76 39 a5 60 29 f8 86 5c dd 41 10 e8 b1 07 65 1d 79 3c 13 eb c0 aa b6 99 77 da bd 47 39 39 c6 3d 2a c6 ac 9e 7e b1 22 83 85 89 52 33 9e e4 2f 38 3f 53 4c b5 50 93 85 cf 20 0d d9 1c 10 28 63 8e c7 45 a0 5d 4d a7 dd ac ca 3e 53 91 24 67 20 3a f5 fc c7 51 5e 8c ac 1d 43 29 e0 80 41 f6 af 3b 48 da 30 19 78 38 19 3d 78 f6 ae a7 43 d4 bc c4 4b 39 c7 ce a0 88 9b d4 01 f7 4f be 3f 3a d2 94 ba 7d c6 35 57 da 5f 33 76 8a 28 ad
                        Data Ascii: 4XHe7R`1C@=&Bmmf*x$xL t''Ue`p3GW@x=Oj!#,Lv9`)\Aey<wG99=*~"R3/8?SLP (cE]M>S$g :Q^C)A;H0x8=xCK9O?:}5W_3v(
                        2024-07-03 15:56:49 UTC1378INData Raw: 1e 80 63 af d6 98 8c 3f 38 ee 0e 06 d2 0e 4a fb 67 27 eb 5d 36 9e 44 1b a6 90 60 91 95 03 bb 11 d4 7b 8a e4 61 95 4e dd fc 90 30 00 ea 4d 74 b6 b7 3e 67 97 e6 7c d8 18 45 ce dc 73 92 7a 74 cd 04 b3 68 13 e5 ee 3c 30 19 60 30 3f 33 9e 7f ad 66 dd 5c e6 42 55 ba 71 b4 12 47 4c 72 7d 6a 73 24 b2 02 22 1b 43 02 37 60 2e 7f c3 d3 d4 d5 78 ed 22 8c 82 ef c8 24 75 c8 07 b6 47 a7 34 9b 2a 28 85 52 69 9c 60 6c 04 9e 7b e7 8e 7e 95 6e 3b 74 4f bc 70 00 00 1f c7 a8 a7 24 c0 1c 04 c3 01 83 9e a4 fa 9a 9a 2b 76 99 c6 f3 c8 5f ba 78 fa 54 9a 13 41 99 54 6c e0 1c 0c 9e b9 c9 1c 7f 3a d6 8c 2c 63 6a 0e 4e 01 19 cf e7 ef 50 5b c0 b1 a8 2c 3e 61 8c 03 c1 03 1d ff 00 1a b2 a1 89 04 8e 40 24 67 b9 ec 29 a4 44 98 f7 0a 32 ec 78 51 81 ef 81 8f ce aa dc 3f 93 00 63 f2 92 72 73
                        Data Ascii: c?8Jg']6D`{aN0Mt>g|Eszth<0`0?3f\BUqGLr}js$"C7`.x"$uG4*(Ri`l{~n;tOp$+v_xTATl:,cjNP[,>a@$g)D2xQ?crs
                        2024-07-03 15:56:49 UTC1378INData Raw: 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 00 68 a2 8a 00 4a 28 a3 34 00 94 94 13 49 9a 00 33 48 4d 04 d2 13 40 0a 4d 26 69 b9 a4 cd 03 1c 4d 70 9f 12 a5 1b 74 f8 8f fd 34 73 c7 4e 83 ad 77 19 af 3f f8 90 09 bb b2 63 f7 04 2d 81 8e a7 77 3f d2 a6 4f 41 c3 e2 47 0c 53 f8 b3 91 eb db f1 ab 11 85 2b 90 7a f0 41 e3 f0 fd 2a 25 20 1c 11 f2 93 80 3a e2 ac c5 1b 06 24 73 db 24 72 0f af d2 b2 36 26 93 79 b7 24 70 30 09 e0 75 e7 8c fa e4 54 50 c8 4a f9 6c 79 e7 19 f4 e3 a9 fa d5 bb 72 19 30 e7 e5 c6 4a 9e 0e 0f 4f a8 cd 53 92 36 b6 9c 06 ea f9 3c 72 01 ec 33 ee 29 31 a6 58 48 94 7c c3 82 32 36 f7 c9 e0 0a cc ba b4 6d ea 18 61 c9 00 67 af be 47 ae 2b 5d b7 0d 8a 87 68
                        Data Ascii: EPEPEPEPEPEPEPEPEPEPEPEPhJ(4I3HM@M&iMpt4sNw?c-w?OAGS+zA*% :$s$r6&y$p0uTPJlyr0JOS6<r3)1XH|26magG+]h
                        2024-07-03 15:56:49 UTC1378INData Raw: 9c 97 4d c1 03 6c 2a 7b b9 fb bf af 34 aa 07 00 9c 80 78 3e be d5 85 af 5f 47 35 d0 b6 12 62 3b 6c 87 5c f5 93 b9 fc 07 14 08 a7 11 66 3f 31 cb 12 49 63 dc 93 92 4d 45 7f aa 45 62 a9 1a fc d3 3e 44 6a 39 03 d5 9b db d0 77 aa 57 5a aa c2 0c 70 8d ce 41 20 03 db d7 da b3 21 92 29 26 32 5c 4d 82 7a b1 00 e0 7a 0a 12 09 4f a2 37 74 d8 5a e5 e3 23 e4 8d 18 c8 57 b9 72 79 66 f7 fe 55 d6 e9 f6 52 dc 6b 4b 6c e7 11 3c 2b 18 c7 54 07 2e c7 eb c5 73 da 4c f6 4a cb e5 dd a4 83 8c a9 ca 9c fd 18 73 5d df 87 8c 0d 7e 24 8d 95 98 a1 04 e7 27 00 71 83 4d 2b b2 64 ec ae 74 d0 43 15 b4 6b 0c 08 12 35 e0 28 18 1f fd 73 52 d3 45 3a b7 30 1d 4a 29 28 a0 05 14 50 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                        Data Ascii: Ml*{4x>_G5b;l\f?1IcMEEb>Dj9wWZpA !)&2\MzzO7tZ#WryfURkKl<+T.sLJs]~$'qM+dtCk5(sRE:0J)(P((((((((((
                        2024-07-03 15:56:49 UTC1378INData Raw: 30 c8 c0 01 d0 e5 48 6f 41 92 33 f9 d2 b1 57 35 43 0e 64 2d bb 76 19 58 67 90 72 3f 98 c7 e3 5a 16 51 ed 65 c3 71 82 41 ef 9c e4 1c f6 ac 34 95 43 85 07 70 23 00 1e 00 19 0e 47 b7 7a d7 b2 75 76 04 1e f8 1c 72 3a 67 f5 e6 a4 68 d6 1b 54 0c 8c 13 c9 c8 c9 a9 ed df a0 ef 9c 62 aa c4 72 49 6c 8c 12 30 3d 71 d4 54 d6 e4 86 03 38 c7 18 f6 ff 00 f5 d3 13 5a 10 dd 0c dc ca 00 e0 bf a7 b0 ab 9a 65 8f 9c c6 59 06 62 43 c0 3d db b0 fa 7a d3 52 d5 ee af 9e 28 c7 05 b9 27 a0 00 0c 93 5d 14 70 24 28 b1 46 30 8a 30 3d 4f a9 3e f5 70 8d dd de c6 73 95 92 48 cd bb 97 cb 52 71 5c 7e b7 a9 17 8e 58 c7 75 20 b1 e8 3b 57 7d 2d b2 4a a5 58 67 35 c6 f8 9b c3 37 6e 8d 35 8c 66 45 38 0e 88 37 30 19 e4 81 df 8a b9 5e da 0a 16 be bf 2f 53 cf 62 8a 78 f5 29 6e a3 38 c4 60 02 48 f4
                        Data Ascii: 0HoA3W5Cd-vXgr?ZQeqA4Cp#Gzuvr:ghTbrIl0=qT8ZeYbC=zR(']p$(F00=O>psHRq\~Xu ;W}-JXg57n5fE870^/Sbx)n8`H


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.749716108.138.6.1044436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:49 UTC900OUTGET /favicon.ico HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        device-memory: 8
                        rtt: 300
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-viewport-width: 1280
                        sec-ch-device-memory: 8
                        viewport-width: 1280
                        sec-ch-ua-platform-version: "10.0.0"
                        dpr: 1
                        downlink: 1.45
                        sec-ch-dpr: 1
                        ect: 4g
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/gp/help/customer/display.html?nodeId=915466
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:56:50 UTC679INHTTP/1.1 200 OK
                        Content-Type: image/x-icon
                        Content-Length: 17542
                        Connection: close
                        Server: Server
                        Date: Wed, 03 Jul 2024 15:56:40 GMT
                        x-amz-rid: RW7H49CDDCRQ3W2KBHFH
                        Accept-Ranges: bytes
                        Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        X-Frame-Options: SAMEORIGIN
                        ETag: "4486-490c87c5a6340"
                        Vary: Accept-Encoding,Accept-Encoding
                        X-Cache: Hit from cloudfront
                        Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: FRA56-P6
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: dowdZVxmKYBa-sP--_86aJmPA7yPGkkaQ_wW9dKb6i__l6xB9l1cGw==
                        Age: 9
                        2024-07-03 15:56:50 UTC15705INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 00 %F % 6 h@(0` %E
                        2024-07-03 15:56:50 UTC1837INData Raw: ff 05 05 04 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff be be be ff cc cc cc ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 56 56 54 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ed ff ff ff d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: ffeEEDVVT


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.7497182.19.244.127443
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-03 15:56:51 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=87193
                        Date: Wed, 03 Jul 2024 15:56:51 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.7497222.19.244.127443
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-03 15:56:52 UTC534INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=87180
                        Date: Wed, 03 Jul 2024 15:56:52 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-07-03 15:56:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.74972118.165.190.1734436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:56:52 UTC433OUTGET /favicon.ico HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:56:52 UTC680INHTTP/1.1 200 OK
                        Content-Type: image/x-icon
                        Content-Length: 17542
                        Connection: close
                        Server: Server
                        Date: Wed, 03 Jul 2024 15:56:40 GMT
                        x-amz-rid: RW7H49CDDCRQ3W2KBHFH
                        Accept-Ranges: bytes
                        Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        X-Frame-Options: SAMEORIGIN
                        ETag: "4486-490c87c5a6340"
                        Vary: Accept-Encoding,Accept-Encoding
                        X-Cache: Hit from cloudfront
                        Via: 1.1 9defe0d67603d45217a1199d0f877384.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: ZRH55-P1
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: zCPUhiKJwQjHTKYueXfDd1Mn36SOiPMo1ciHHWFT2e7jzw1_VNuU8w==
                        Age: 12
                        2024-07-03 15:56:52 UTC15704INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 00 %F % 6 h@(0` %E
                        2024-07-03 15:56:52 UTC1838INData Raw: 04 ff 05 05 04 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff be be be ff cc cc cc ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 56 56 54 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ed ff ff ff d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: ffeEEDVVT


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.749725108.138.6.1044436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:00 UTC911OUTGET / HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        device-memory: 8
                        sec-ch-device-memory: 8
                        dpr: 1
                        sec-ch-dpr: 1
                        viewport-width: 1280
                        sec-ch-viewport-width: 1280
                        rtt: 250
                        downlink: 1.35
                        ect: 4g
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-platform-version: "10.0.0"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:00 UTC524INHTTP/1.1 200 OK
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        Server: Server
                        Date: Wed, 03 Jul 2024 15:57:00 GMT
                        x-amz-rid: HDKC4J1WMK209FZS9P29
                        Vary: Content-Type,Accept-Encoding,User-Agent
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        X-Cache: Miss from cloudfront
                        Via: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: FRA56-P6
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: _H8iezJIg6uzIyHvkRmZi9-K_iiYDYl3GpMrkEFnXZJkQkVykwoYlw==
                        2024-07-03 15:57:00 UTC6597INData Raw: 31 39 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                        Data Ascii: 19bd<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                        2024-07-03 15:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.749728151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:01 UTC634OUTGET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:01 UTC675INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 168705
                        Content-Type: text/css
                        X-Amz-IR-Id: 7b2d87d8-20b9-474e-be4e-a3c2a07e9757
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Wed, 17 Jul 2013 22:49:32 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Sun, 27 Sep 2043 12:40:24 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 1312918
                        Date: Wed, 03 Jul 2024 15:57:01 GMT
                        X-Served-By: cache-iad-kjyo7100147-IAD, cache-ewr18125-EWR
                        Vary: Accept-Encoding
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, MISS from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:01 UTC16384INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6f 66 66 73 63 72 65 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65
                        Data Ascii: .clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;le
                        2024-07-03 15:57:01 UTC16384INData Raw: 72 6f 72 7b 63 6f 6c 6f 72 3a 23 64 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 39 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 68 31 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 2c 68 32 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 2c 68 33 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 2c 68 34 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 2c 68 35 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 2c 68 36 2e 61 2d 62 6f 78 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 62 6f
                        Data Ascii: ror{color:#d00!important}body{font-size:13px;line-height:19px;color:#333;font-family:Arial,sans-serif}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1.a-box-title,h2.a-box-title,h3.a-box-title,h4.a-box-title,h5.a-box-title,h6.a-box-title{padding-left:3px;margin-bo
                        2024-07-03 15:57:01 UTC16384INData Raw: 20 2e 61 2d 73 70 61 6e 38 20 64 69 76 2e 61 2d 73 70 61 6e 38 7b 77 69 64 74 68 3a 36 35 2e 36 32 32 25 3b 2a 77 69 64 74 68 3a 36 35 2e 35 34 33 38 33 25 7d 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 39 20 64 69 76 2e 61 2d 73 70 61 6e 38 7b 77 69 64 74 68 3a 36 35 2e 37 31 39 38 25 3b 2a 77 69 64 74 68 3a 36 35 2e 36 33 37 37 38 25 7d 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 31 30 20 64 69 76 2e 61 2d 73 70 61 6e 38 7b 77 69 64 74 68 3a 36 35 2e 38 31 37 36 25 3b 2a 77 69 64 74 68 3a 36 35 2e 37 33 31 37 33 25 7d 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 77 73 2d 73 70 61 6e 34 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 38 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 34 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 38 7b 77 69 64 74
                        Data Ascii: .a-span8 div.a-span8{width:65.622%;*width:65.54383%}.a-row .a-span9 div.a-span8{width:65.7198%;*width:65.63778%}.a-row .a-span10 div.a-span8{width:65.8176%;*width:65.73173%}.a-ws .a-row .a-ws-span4 div.a-ws-span8,.a-ws .a-row .a-span4 div.a-ws-span8{widt
                        2024-07-03 15:57:01 UTC16384INData Raw: 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 6f 6f 6d 3a 31 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 34 70 78 3b 2a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 61 2d 67 72 69 64 2d 63 65 6e 74 65 72 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 38 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 63 65 6e 74 65 72 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 38 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 62 6f 74 74 6f 6d 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 38 3a
                        Data Ascii: one!important;*float:left!important;display:table-cell!important;*display:block!important;zoom:1;padding-right:14px;*padding-right:0}.a-grid-center.a-row>div.a-span8:last-child,.a-grid-center>.a-row>div.a-span8:last-child,.a-grid-bottom.a-row>div.a-span8:
                        2024-07-03 15:57:01 UTC16384INData Raw: 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 20 69 2e 61 2d 69 63 6f 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 36 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 36 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 69 2e 61 2d 69 63 6f 6e 2d 6d 65 6e 75 7b 6f 70 61 63 69 74 79 3a 2e 37 35 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 35 29 7d 2e 61 2d 62 75 74 74 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 31 31 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70
                        Data Ascii: radius:3px;border-radius:3px}.a-button i.a-icon-menu{position:absolute;top:50%;margin-top:-6px;left:50%;margin-left:-6px}.a-button:hover i.a-icon-menu{opacity:.75;filter:alpha(opacity=75)}.a-button .a-button-text{color:#111;text-align:center;font-size:13p
                        2024-07-03 15:57:01 UTC16384INData Raw: 74 6f 6e 2d 70 72 65 6f 72 64 65 72 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 39 62 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 36 65 36 64 30 2c 23 63 64 63 64 61 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 25 2c 23 65 36 65 36 64 30 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 31 30 30 25 2c 23 63 64 63 64 61 31 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 36 65 36 64 30 2c 23 63
                        Data Ascii: ton-preorder .a-button-inner{background:#d9d9b8;background:-moz-linear-gradient(top,#e6e6d0,#cdcda1);background:-webkit-gradient(linear,left top,left bottom,color-stop(0%,#e6e6d0),color-stop(100%,#cdcda1));background:-webkit-linear-gradient(top,#e6e6d0,#c
                        2024-07-03 15:57:01 UTC16384INData Raw: 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 38 64 64 65 36 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 36 2c 31 38 36 2c 31 38 36 2c 30 2e 35 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65
                        Data Ascii: ;filter:none!important;background:#d8dde6!important;cursor:default!important}.a-lt-ie7 .a-button-disabled:hover,.a-lt-ie7 .a-button-disabled:active,.a-lt-ie7 .a-button-disabled:focus{border-color:rgba(186,186,186,0.5)!important}.a-lt-ie7 .a-button-disable
                        2024-07-03 15:57:01 UTC16384INData Raw: 34 37 39 2c 23 66 36 62 64 32 66 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 39 64 34 37 39 2c 23 66 36 62 64 32 66 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 39 64 34 37 39 27 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 66 36 62 64 32 66 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 2a 7a 6f 6f 6d 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 35 73 20 65 61 73 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 35 73 20 65 61 73 65 3b 2d 6d 73 2d 74 72 61 6e 73
                        Data Ascii: 479,#f6bd2f);background:linear-gradient(top,#f9d479,#f6bd2f);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#f9d479',endColorstr='#f6bd2f',GradientType=0);*zoom:1;-webkit-transition:width .5s ease;-moz-transition:width .5s ease;-ms-trans
                        2024-07-03 15:57:01 UTC16384INData Raw: 33 35 65 6d 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 61 2d 73 75 62 68 65 61 64 65 72 2e 61 2d 62 72 65 61 64 63 72 75 6d 62 20 75 6c 20 6c 69 2e 61 2d 62 72 65 61 64 63 72 75 6d 62 2d 64 69 76 69 64 65 72 7b 63 6f 6c 6f 72 3a 23 61 61 61 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 7d 2e 61 2d 73 75 62 68 65 61 64 65 72 2e 61 2d 62 72 65 61 64 63 72 75 6d 62 20 75 6c 20 6c 69 20 61 7b 63 6f 6c 6f 72 3a 23 38 38 38 7d 2e 61 2d 73 75 62 68 65 61 64 65 72 2e 61 2d 62 72 65 61 64 63 72 75 6d 62 20 75 6c 20 6c 69 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 34 37 39 31 31 7d 2e 61 2d 73 75 62 68 65 61 64 65 72 2e 61 2d 62 72 65 61 64 63 72 75 6d 62 20 75 6c 20 6c 69 2e 61 2d 73 65 6c 65 63 74 65 64 20 61 7b 63 6f 6c 6f
                        Data Ascii: 35em;float:left}.a-subheader.a-breadcrumb ul li.a-breadcrumb-divider{color:#aaa;position:relative;top:-1px}.a-subheader.a-breadcrumb ul li a{color:#888}.a-subheader.a-breadcrumb ul li a:hover{color:#e47911}.a-subheader.a-breadcrumb ul li.a-selected a{colo
                        2024-07-03 15:57:01 UTC16384INData Raw: 2e 61 2d 61 72 72 6f 77 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 74 6f 6f 6c 74 69 70 2e 6c 65 66 74 20 2e 61 2d 61 72 72 6f 77 2d 62 6f 72 64 65 72 20 2e 61 2d 61 72 72 6f 77 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 74 6f 6f 6c 74 69 70 2e 74 6f 70 20 2e 61 2d 61 72 72 6f 77 2d 62 6f 72 64 65 72 20 2e 61 2d 61 72 72 6f 77 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 74 6f 6f 6c 74 69 70 2e 62 6f 74 74 6f 6d 20 2e 61 2d 61 72 72 6f 77 2d 62 6f 72 64 65 72 20 2e 61 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 62 6c 61 63 6b 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 64 69 61 6c 6f 67 75 65 7b 70 6f 73 69 74 69
                        Data Ascii: .a-arrow,.a-lt-ie7 .a-tooltip.left .a-arrow-border .a-arrow,.a-lt-ie7 .a-tooltip.top .a-arrow-border .a-arrow,.a-lt-ie7 .a-tooltip.bottom .a-arrow-border .a-arrow{display:none}.a-lt-ie7 .a-popover-header{background-color:black}.a-lt-ie7 .a-dialogue{positi


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.749729151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:01 UTC627OUTGET /captcha/icyrpkip/Captcha_zixrvjaqls.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:01 UTC567INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 5600
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 1557e7b0-4fe6-406f-a147-103377cf6455
                        Last-Modified: Wed, 08 Feb 2012 17:12:58 GMT
                        Access-Control-Allow-Origin: *
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 5223
                        Date: Wed, 03 Jul 2024 15:57:01 GMT
                        X-Served-By: cache-iad-kiad7000093-IAD, cache-ewr18158-EWR
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 04 07 02 06 05 ff c4 00 2c 10 00 01 04 02 03 00 02 02 02 02 03 00 03 01 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 11 13 14 15 16 22 17 18 21 19 24 25 31 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f af 0f e5 8f b7 ed c3 39 5f fa 61 dc a7 e9 95 ff 00 ae 15 f9 ff 00 ce 73 f1 c8 aa f5 47 d7 de ab f9 27 ae e9 16 ce c2 bb 69
                        Data Ascii: JFIFHHCF,"!$%1?src%py%#9_asG'i
                        2024-07-03 15:57:01 UTC1378INData Raw: 09 75 70 a4 bc 42 b2 c3 e2 6d ad 35 86 b7 f2 8e bd 9a 36 c5 a0 ec ab 4d e3 6b dd 6f 5b 32 46 8c 79 a6 2a b7 3f 28 34 30 11 54 7b 03 12 b1 50 d2 f1 93 15 98 38 a1 58 30 12 c2 c8 ae 1e f9 f2 51 05 9d 15 20 21 6f 4d cf 7c 7b 2d 1d d3 9e 98 f6 77 b4 12 2e 8c da b4 9e 96 be 5e 21 19 2d 18 71 89 2b 7c 7c 11 4d 51 a0 d6 da bf d1 6a b0 5c 88 81 83 69 0e 7e 1b 53 b2 08 c3 8a 4a 32 a5 63 4d 47 55 20 f6 a5 47 b0 9d 30 ed ac e3 73 ca 81 b6 f7 7a ac 05 76 e2 09 20 95 6c 9f d8 ba a6 fb a6 af 97 82 a2 44 90 5f d9 e9 40 b1 b3 6a 44 85 2e 62 3f ae 2e 70 f7 87 4b eb 22 38 f6 d9 de 15 cf 36 db db 83 58 e8 2d 6d 6e dc 1b 96 ed 03 ae b5 95 0e 25 e9 cb 7d ce cc 66 01 85 81 8a 1f 29 4b a6 1a 46 70 b5 61 09 52 d2 9c 21 a6 dc 75 c5 2b 09 6d b5 2b 38 c7 2b fd db 1f 94 17 9c 9a 8b
                        Data Ascii: upBm56Mko[2Fy*?(40T{P8X0Q !oM|{-w.^!-q+||MQj\i~SJ2cMGU G0szv lD_@jD.b?.pK"86X-mn%}f)KFpaR!u+m+8+
                        2024-07-03 15:57:01 UTC1378INData Raw: df 92 99 02 50 59 2f f3 fe c9 3b 49 df f0 55 bb 4c f4 71 1f 70 23 61 2b b0 72 b5 72 81 10 74 4a 61 aa c6 48 11 df e4 02 46 57 b3 fe 16 58 59 88 28 99 d1 cb 08 a0 65 22 40 96 60 f0 9d 5a e3 89 14 e0 da 31 a2 c4 79 f4 34 e2 82 79 97 52 f3 0e bc 86 d6 a6 14 85 b8 84 2b 39 c6 35 ae fc 9d fd 56 b5 f7 e7 6d da 3a 23 d4 df db 75 eb bf 53 db 3f 6d ef 1b 55 61 3f ce 6a 72 fd ad d7 77 a8 d8 ac 00 d9 62 25 5c 89 96 d4 b0 15 ab d4 4b 2a 75 6c 92 24 95 98 91 c8 14 8c a8 41 50 f6 7a 7c 34 fa 2b ad 6d dd 6d ec e7 6b 37 1e ac a5 6c 05 5a 77 c5 2a 89 a9 95 7f aa c2 da 1a ad 97 a5 e9 53 92 13 96 fa a8 b3 81 1a c8 07 9e 4e ec 7e bf 99 c1 9a 49 6d ae 04 e0 84 21 9f a9 a9 77 33 fe 64 3d 55 1f 69 79 b7 ad 7b 09 03 12 de 66 ba 93 b9 e2 1d 25 62 04 8c a6 37 58 ee 51 c4 a1 59 99
                        Data Ascii: PY/;IULqp#a+rrtJaHFWXY(e"@`Z1y4yR+95Vm:#uS?mUa?jrwb%\K*ul$APz|4+mmk7lZw*SN~Im!w3d=Uiy{f%b7XQY
                        2024-07-03 15:57:01 UTC1378INData Raw: 7d a5 41 38 ee 5a 4a 41 b8 19 06 51 14 79 7c 29 fc 65 84 39 0b 72 16 0a 5d a5 bd 8f d4 87 42 42 97 fe b8 cf 2a 15 f0 a7 ec a4 92 29 1d d3 e8 c5 bd e3 42 9b d6 d7 6a fe f7 a9 c0 c8 67 28 24 11 ec 6c a7 5b 6d 20 70 2b b9 4b e2 62 16 7e ab 44 59 4c 7d 3e 89 3a c0 42 97 86 de 5a ff 00 67 e5 bc 5a 6d 5e 80 7c 99 7d 2a ef b1 4d ff 00 73 46 d0 89 da 35 fd 79 3f 8c 65 e6 90 4c 94 b4 77 5b f4 fb ec b9 f5 53 4d 26 53 46 51 6f 2f e1 28 5e 1c c6 73 f8 4f d9 19 75 5c bc ce d7 d6 75 0d cf ac 76 06 a3 bf c4 0f 3f 48 d9 74 eb 15 1e d9 08 52 dd 6c 69 5a fd 9a 28 a8 89 40 5f 5b 0a 43 c8 6c 81 0b 75 b5 29 b5 61 78 c2 bf 38 fc ff 00 fc ce 95 cd db aa 3b 47 a9 b7 bd e3 c8 67 ae 25 cd 43 57 3b ac dc 04 3e b9 01 a3 11 51 94 de 84 1a 46 9e ab dd 61 18 95 15 c9 d1 55 39 5f b1 30
                        Data Ascii: }A8ZJAQy|)e9r]BB*)Bjg($l[m p+Kb~DYL}>:BZgZm^|}*MsF5y?eLw[SM&SFQo/(^sOu\uv?HtRliZ(@_[Clu)ax8;Gg%CW;>QFaU9_0
                        2024-07-03 15:57:01 UTC88INData Raw: bd 47 cc 84 24 6d 7d 51 07 34 84 18 3a c6 90 09 20 21 a7 a6 e7 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 7f ff d9
                        Data Ascii: G$m}Q4: !888888888888888888888


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.749732151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:01 UTC394OUTGET /captcha/icyrpkip/Captcha_zixrvjaqls.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:02 UTC531INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 5600
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: cfe0183d-3482-4704-b038-f879ce6454f1
                        Last-Modified: Wed, 08 Feb 2012 17:12:58 GMT
                        Access-Control-Allow-Origin: *
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:57:02 GMT
                        Age: 91699
                        X-Served-By: cache-iad-kiad7000093-IAD, cache-nyc-kteb1890060-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 04 07 02 06 05 ff c4 00 2c 10 00 01 04 02 03 00 02 02 02 02 03 00 03 01 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 11 13 14 15 16 22 17 18 21 19 24 25 31 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f af 0f e5 8f b7 ed c3 39 5f fa 61 dc a7 e9 95 ff 00 ae 15 f9 ff 00 ce 73 f1 c8 aa f5 47 d7 de ab f9 27 ae e9 16 ce c2 bb 69
                        Data Ascii: JFIFHHCF,"!$%1?src%py%#9_asG'i
                        2024-07-03 15:57:02 UTC1378INData Raw: 09 75 70 a4 bc 42 b2 c3 e2 6d ad 35 86 b7 f2 8e bd 9a 36 c5 a0 ec ab 4d e3 6b dd 6f 5b 32 46 8c 79 a6 2a b7 3f 28 34 30 11 54 7b 03 12 b1 50 d2 f1 93 15 98 38 a1 58 30 12 c2 c8 ae 1e f9 f2 51 05 9d 15 20 21 6f 4d cf 7c 7b 2d 1d d3 9e 98 f6 77 b4 12 2e 8c da b4 9e 96 be 5e 21 19 2d 18 71 89 2b 7c 7c 11 4d 51 a0 d6 da bf d1 6a b0 5c 88 81 83 69 0e 7e 1b 53 b2 08 c3 8a 4a 32 a5 63 4d 47 55 20 f6 a5 47 b0 9d 30 ed ac e3 73 ca 81 b6 f7 7a ac 05 76 e2 09 20 95 6c 9f d8 ba a6 fb a6 af 97 82 a2 44 90 5f d9 e9 40 b1 b3 6a 44 85 2e 62 3f ae 2e 70 f7 87 4b eb 22 38 f6 d9 de 15 cf 36 db db 83 58 e8 2d 6d 6e dc 1b 96 ed 03 ae b5 95 0e 25 e9 cb 7d ce cc 66 01 85 81 8a 1f 29 4b a6 1a 46 70 b5 61 09 52 d2 9c 21 a6 dc 75 c5 2b 09 6d b5 2b 38 c7 2b fd db 1f 94 17 9c 9a 8b
                        Data Ascii: upBm56Mko[2Fy*?(40T{P8X0Q !oM|{-w.^!-q+||MQj\i~SJ2cMGU G0szv lD_@jD.b?.pK"86X-mn%}f)KFpaR!u+m+8+
                        2024-07-03 15:57:02 UTC1378INData Raw: df 92 99 02 50 59 2f f3 fe c9 3b 49 df f0 55 bb 4c f4 71 1f 70 23 61 2b b0 72 b5 72 81 10 74 4a 61 aa c6 48 11 df e4 02 46 57 b3 fe 16 58 59 88 28 99 d1 cb 08 a0 65 22 40 96 60 f0 9d 5a e3 89 14 e0 da 31 a2 c4 79 f4 34 e2 82 79 97 52 f3 0e bc 86 d6 a6 14 85 b8 84 2b 39 c6 35 ae fc 9d fd 56 b5 f7 e7 6d da 3a 23 d4 df db 75 eb bf 53 db 3f 6d ef 1b 55 61 3f ce 6a 72 fd ad d7 77 a8 d8 ac 00 d9 62 25 5c 89 96 d4 b0 15 ab d4 4b 2a 75 6c 92 24 95 98 91 c8 14 8c a8 41 50 f6 7a 7c 34 fa 2b ad 6d dd 6d ec e7 6b 37 1e ac a5 6c 05 5a 77 c5 2a 89 a9 95 7f aa c2 da 1a ad 97 a5 e9 53 92 13 96 fa a8 b3 81 1a c8 07 9e 4e ec 7e bf 99 c1 9a 49 6d ae 04 e0 84 21 9f a9 a9 77 33 fe 64 3d 55 1f 69 79 b7 ad 7b 09 03 12 de 66 ba 93 b9 e2 1d 25 62 04 8c a6 37 58 ee 51 c4 a1 59 99
                        Data Ascii: PY/;IULqp#a+rrtJaHFWXY(e"@`Z1y4yR+95Vm:#uS?mUa?jrwb%\K*ul$APz|4+mmk7lZw*SN~Im!w3d=Uiy{f%b7XQY
                        2024-07-03 15:57:02 UTC1378INData Raw: 7d a5 41 38 ee 5a 4a 41 b8 19 06 51 14 79 7c 29 fc 65 84 39 0b 72 16 0a 5d a5 bd 8f d4 87 42 42 97 fe b8 cf 2a 15 f0 a7 ec a4 92 29 1d d3 e8 c5 bd e3 42 9b d6 d7 6a fe f7 a9 c0 c8 67 28 24 11 ec 6c a7 5b 6d 20 70 2b b9 4b e2 62 16 7e ab 44 59 4c 7d 3e 89 3a c0 42 97 86 de 5a ff 00 67 e5 bc 5a 6d 5e 80 7c 99 7d 2a ef b1 4d ff 00 73 46 d0 89 da 35 fd 79 3f 8c 65 e6 90 4c 94 b4 77 5b f4 fb ec b9 f5 53 4d 26 53 46 51 6f 2f e1 28 5e 1c c6 73 f8 4f d9 19 75 5c bc ce d7 d6 75 0d cf ac 76 06 a3 bf c4 0f 3f 48 d9 74 eb 15 1e d9 08 52 dd 6c 69 5a fd 9a 28 a8 89 40 5f 5b 0a 43 c8 6c 81 0b 75 b5 29 b5 61 78 c2 bf 38 fc ff 00 fc ce 95 cd db aa 3b 47 a9 b7 bd e3 c8 67 ae 25 cd 43 57 3b ac dc 04 3e b9 01 a3 11 51 94 de 84 1a 46 9e ab dd 61 18 95 15 c9 d1 55 39 5f b1 30
                        Data Ascii: }A8ZJAQy|)e9r]BB*)Bjg($l[m p+Kb~DYL}>:BZgZm^|}*MsF5y?eLw[SM&SFQo/(^sOu\uv?HtRliZ(@_[Clu)ax8;Gg%CW;>QFaU9_0
                        2024-07-03 15:57:02 UTC88INData Raw: bd 47 cc 84 24 6d 7d 51 07 34 84 18 3a c6 90 09 20 21 a7 a6 e7 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 7f ff d9
                        Data Ascii: G$m}Q4: !888888888888888888888


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.749733151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:02 UTC762OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:02 UTC659INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 16972
                        Content-Type: image/png
                        X-Amz-IR-Id: 667ea111-5375-427b-9393-e330dbf4d306
                        Expires: Sun, 21 Dec 2042 12:07:30 GMT
                        Cache-Control: max-age=630720000,public
                        Timing-Allow-Origin: https://www.amazon.com
                        Access-Control-Allow-Origin: *
                        Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:57:02 GMT
                        Age: 3668421
                        X-Served-By: cache-iad-kcgs7200051-IAD, cache-nyc-kteb1890059-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                        Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                        2024-07-03 15:57:02 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                        Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                        2024-07-03 15:57:02 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                        Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                        2024-07-03 15:57:02 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                        Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                        2024-07-03 15:57:02 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                        Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                        2024-07-03 15:57:02 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                        Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                        2024-07-03 15:57:02 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                        Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                        2024-07-03 15:57:02 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                        Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                        2024-07-03 15:57:02 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                        Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                        2024-07-03 15:57:02 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                        Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.749735151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:02 UTC593OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:02 UTC688INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1787
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: bc2f9112-f7a2-48b0-8563-ba6f5d3f2d66
                        Cache-Control: max-age=86400,public
                        Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Mon, 18 Mar 2024 01:12:53 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 4536
                        Date: Wed, 03 Jul 2024 15:57:02 GMT
                        X-Served-By: cache-iad-kcgs7200088-IAD, cache-nyc-kteb1890050-NYC
                        Vary: Accept-Encoding
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:02 UTC1378INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                        Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var
                        2024-07-03 15:57:02 UTC409INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 35 31 31 37 31 66 62 64 64 32 38 65 31 61 37 61 36 31 65 39 32 32 65 38 66 30 32 37 32 61 66 38 62 63 37 34 64 33 37 62 2e 73 65 63 75 72 65 2e 76 61 72 69 61 6e 74 2d 64 65 73 6b 74 6f 70 2d 73 65 73 73 69 6f 6e 2d 73 6e 61 70 73 68 6f 74 2d 6b 65 79 70 72 65 73 73 2e 6d 69 6e 2e 5f 56 32 5f 2e 6a 73 22 3a 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 37 31 38 39 63 39 37 33 37 65 66 38 39 31 65 36 61 30 64 31 35 38 37 65 63 66 63 35 62 39 37 36 61 31 35 36 65 37 32 66 2e 73 65 63
                        Data Ascii: MutationObserver?"ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js":document.addEventListener?"ClientSideMetricsAUIJavascript-7189c9737ef891e6a0d1587ecfc5b976a156e72f.sec


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.749734151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:02 UTC604OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:02 UTC689INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1829
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                        Cache-Control: max-age=86400,public
                        Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Wed, 25 Oct 2023 22:21:21 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 80174
                        Date: Wed, 03 Jul 2024 15:57:02 GMT
                        X-Served-By: cache-iad-kcgs7200080-IAD, cache-nyc-kteb1890052-NYC
                        Vary: Accept-Encoding
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:02 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                        Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to
                        2024-07-03 15:57:02 UTC451INData Raw: 61 6e 74 6f 6d 61 73 29 7d 29 3b 69 28 22 70 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 29 3b 69 28 22 70 6c 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 7d 29 3b 69 28 22 71 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 7d 29 3b 69 28 22 72 68 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2e 73 70 61 77 6e 29 7d 29 3b 69 28 22 72 75 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 50 68 61 6e 74 6f 6d 4a 53 7c 43 61 73 70 65 72 4a 53 2f 2e 74 65 73 74 28 6d 29 7d 29 3b 69 28 22 73 65 6c 22 2c 66 75 6e 63
                        Data Ascii: antomas)});i("plg",function(){return n.length});i("plgs",function(){return n instanceof PluginArray});i("qs",function(){return j(h.querySelector)});i("rhn",function(){return j(g.spawn)});i("rua",function(){return/PhantomJS|CasperJS/.test(m)});i("sel",func


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.74973744.217.46.1714436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:02 UTC706OUTGET /1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1 HTTP/1.1
                        Host: fls-na.amazon.ca
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:02 UTC176INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 15:57:02 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: ded06243-35e4-4f98-9e53-7c3562c7e678
                        2024-07-03 15:57:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.749738151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:03 UTC615OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:03 UTC696INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 7210
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: 81a999c0-ceaf-42d9-8c50-3a6bc4a83063
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Sun, 27 Mar 2044 14:27:02 GMT
                        X-Nginx-Cache-Status: MISS
                        Accept-Ranges: bytes
                        Age: 1906883
                        Date: Wed, 03 Jul 2024 15:57:03 GMT
                        X-Served-By: cache-iad-kcgs7200026-IAD, cache-nyc-kteb1890080-NYC
                        Vary: Accept-Encoding
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:03 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                        Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l
                        2024-07-03 15:57:03 UTC1378INData Raw: 6c 61 74 65 6e 63 79 22 2c 22 66 6f 72 65 73 74 65 72 22 2c 22 6a 73 65 72 72 6f 72 73 22 5d 2c 68 3d 30 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6a 3b 69 66 28 61 2e 71 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 61 2e 71 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 6a 3d 61 2e 71 5b 6b 5d 3b 69 66 28 6a 2e 6e 26 26 64 5b 6a 2e 6e 5d 26 26 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 29 7b 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2e 74 2c 6a 2e 61 29 7d 7d 7d 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6a 2c 69 29 7b 76 61 72 20 6b 3d 62 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 3b 69 28 29 7d 3b 68 2b 2b 3b 69 66 28 68 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 66 28 29 7d 7d 61
                        Data Ascii: latency","forester","jserrors"],h=0,b=function(){},d={};function f(){var j;if(a.q){for(var k=0;k<a.q.length;k++){j=a.q[k];if(j.n&&d[j.n]&&d[j.n].call){d[j.n].call(this,j.t,j.a)}}}b()}function c(j,i){var k=b;b=function(){k();i()};h++;if(h==e.length){f()}}a
                        2024-07-03 15:57:03 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 75 29 7b 6e 28 75 29 3b 74 28 75 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 28 75 29 3b 6e 28 75 29 7d 3b 6f 5b 72 5d 2e 69 73 55 65 68 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 6f 2c 75 29 7b 76 61 72 20 72 3b 69 66 28 62 2e 64 65 6c 74 61 3e 3d 30 29 7b 72 3d 6d 2e 74 30 2b 62 2e 64 65 6c 74 61 3b 62 2e 64 65 6c 74 61 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 56 2c 54 29 7b 76 61 72 20 52 3d 5b 56 5d 2c 50 3d 30 2c 53 3d 7b 7d 3b 69 66 28 54 29 7b 52 2e 70 75 73 68 28 22 6d 3d 31 22 29 3b 53 5b 54 5d 3d 31 7d 65 6c 73 65 7b 53 3d 65 2e 75 65 2e 73 63 7d 76 61 72 20 4b 3b 66 6f 72 28 76 61 72 20 4c 20 69 6e 20 53 29 7b 76 61 72 20 4e 3d 64 28 22 77 62 22 2c 4c 29 2c 51 3d 64 28 22 74 22 2c 4c 29 7c 7c 7b 7d 2c 4f
                        Data Ascii: function(u){n(u);t(u)}:function(u){t(u);n(u)};o[r].isUeh=1}function b(t,o,u){var r;if(b.delta>=0){r=m.t0+b.delta;b.delta=-1}function y(V,T){var R=[V],P=0,S={};if(T){R.push("m=1");S[T]=1}else{S=e.ue.sc}var K;for(var L in S){var N=d("wb",L),Q=d("t",L)||{},O
                        2024-07-03 15:57:03 UTC1378INData Raw: 74 45 6e 64 3b 65 2e 75 65 2e 74 2e 5f 64 63 3d 4d 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 3b 65 2e 75 65 2e 74 2e 6c 64 5f 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 3b 65 2e 75 65 2e 74 2e 5f 6c 64 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 7d 76 61 72 20 4b 3d 4c 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 69 66 28 4b 29 7b 65 2e 75 65 2e 74 2e 74 79 3d 4b 2e 74 79 70 65 2b 65 2e 75 65 2e 74 30 3b 65 2e 75 65 2e 74 2e 72 63 3d 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2b 65 2e 75 65 2e 74 30 3b 69 66 28 65 2e 75 65 2e 74 61 67 29 7b 65 2e 75 65 2e 74 61 67 28 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 3f 22 72 65 64 69 72 65 63 74 22 3a 22 6e 6f 6e 72 65 64 69 72 65 63 74 22 2c 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 7d 7d 65 2e 75 65 2e 63 6f 6c 6c
                        Data Ascii: tEnd;e.ue.t._dc=M.domComplete;e.ue.t.ld_=M.loadEventStart;e.ue.t._ld=M.loadEventEnd}var K=L.navigation;if(K){e.ue.t.ty=K.type+e.ue.t0;e.ue.t.rc=K.redirectCount+e.ue.t0;if(e.ue.tag){e.ue.tag(K.redirectCount?"redirect":"nonredirect",m.main_scope)}}e.ue.coll
                        2024-07-03 15:57:03 UTC1378INData Raw: 62 7c 7c 44 29 7b 66 6f 72 28 76 61 72 20 78 20 69 6e 20 65 2e 75 65 2e 73 63 29 7b 69 66 28 64 28 22 77 62 22 2c 78 29 3d 3d 32 29 7b 64 65 6c 65 74 65 20 65 2e 75 65 2e 73 63 5b 78 5d 7d 7d 7d 76 61 72 20 70 3d 30 3b 69 66 28 21 44 29 7b 65 2e 75 65 2e 73 3d 30 3b 69 66 28 65 2e 75 65 5f 65 72 72 26 26 65 2e 75 65 5f 65 72 72 2e 65 63 3e 30 29 7b 73 2b 3d 22 26 65 63 3d 22 2b 65 2e 75 65 5f 65 72 72 2e 65 63 7d 70 3d 64 28 22 63 74 62 22 2c 6f 29 3b 64 28 22 74 22 2c 6f 2c 7b 7d 29 7d 69 66 28 73 29 7b 76 61 72 20 41 3d 5b 68 2e 63 6f 6e 73 75 6d 65 28 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 68 2e 63 6f 6e 73 75 6d 65 28 6f 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 28 77 3f 68 2e 63 6f 6e 73 75 6d 65 28 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 2e 6a 6f 69 6e 28 22
                        Data Ascii: b||D){for(var x in e.ue.sc){if(d("wb",x)==2){delete e.ue.sc[x]}}}var p=0;if(!D){e.ue.s=0;if(e.ue_err&&e.ue_err.ec>0){s+="&ec="+e.ue_err.ec}p=d("ctb",o);d("t",o,{})}if(s){var A=[h.consume().join("|"),h.consume(o).join("|"),(w?h.consume(m.main_scope).join("
                        2024-07-03 15:57:03 UTC320INData Raw: 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 63 2e 64 65 6c 74 61 3d 6f 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 62 2e 64 65 6c 74 61 3d 6f 3b 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 6d 2e 74 61 67 2e 64 65 6c 74 61 3d 6f 3b 6d 2e 74 61 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 72 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 2e 64 65 6c 74 61 3d 6f 3b 67 2e 61 70 70 6c 79 28 74
                        Data Ascii: )};m.implementations.uet=function(o,n){c.delta=o;c.apply(this,n)};m.implementations.uex=function(o,n){b.delta=o;b.apply(this,n)};m.implementations.tag=function(o,n){m.tag.delta=o;m.tag.apply(this,n)};m.implementations.rst=function(o,n){g.delta=o;g.apply(t


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.749739151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:03 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:03 UTC646INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 16972
                        Content-Type: image/png
                        X-Amz-IR-Id: fa822c13-7ec3-4789-91a9-78e23e5f14c7
                        Expires: Sun, 28 Jul 2041 03:32:45 GMT
                        Cache-Control: max-age=630720000,public
                        Timing-Allow-Origin: https://www.amazon.com
                        Access-Control-Allow-Origin: *
                        Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:57:03 GMT
                        Age: 60937500
                        X-Served-By: cache-dca17775-DCA, cache-ewr18176-EWR
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                        Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                        2024-07-03 15:57:03 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                        Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                        2024-07-03 15:57:03 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                        Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                        2024-07-03 15:57:03 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                        Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                        2024-07-03 15:57:03 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                        Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                        2024-07-03 15:57:03 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                        Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                        2024-07-03 15:57:03 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                        Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                        2024-07-03 15:57:03 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                        Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                        2024-07-03 15:57:03 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                        Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                        2024-07-03 15:57:03 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                        Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.74974034.235.59.864436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:03 UTC474OUTGET /1/oc-csi/1/OP/requestId=HDKC4J1WMK209FZS9P29&js=1 HTTP/1.1
                        Host: fls-na.amazon.ca
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:03 UTC176INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 15:57:03 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: abb18e23-8776-4e7a-98ee-ce674b06581b
                        2024-07-03 15:57:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.749741151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:04 UTC683OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:04 UTC690INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 19614
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: e27eb05d-b9c4-400e-9006-ca01880cc6d9
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Wed, 04 May 2044 06:40:43 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 1906663
                        Date: Wed, 03 Jul 2024 15:57:04 GMT
                        X-Served-By: cache-iad-kjyo7100078-IAD, cache-ewr18166-EWR
                        Vary: Accept-Encoding
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, MISS from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:04 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                        Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                        2024-07-03 15:57:04 UTC1378INData Raw: 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 71 29 3f 53 74 72 69 6e 67 28 71 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 71 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 21 71 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 64 2b 3d 65 3b 43 3d 5b 5d 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 0a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 71 29 29 7b 6a 3d 71 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 67 3d 30 3b 67 3c 6a 3b 67 2b 3d 31 29 43 5b 67 5d 3d 66 28 67 2c 71 29 7c 7c 22 6e 75 6c 6c 22 3b 6b 3d 30 3d 3d 3d 43 2e 6c 65 6e 67
                        Data Ascii: ase "number":return isFinite(q)?String(q):"null";case "boolean":case "null":return String(q);case "object":if(!q)return"null";d+=e;C=[];if("[object Array]"===Object.prototype.toString.apply(q)){j=q.length;for(g=0;g<j;g+=1)C[g]=f(g,q)||"null";k=0===C.leng
                        2024-07-03 15:57:04 UTC1378INData Raw: 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 65 3d 63 29 3b 69 66 28 28 69 3d 62 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 22 29 3b 72 65 74 75 72 6e 20 66 28 22 22 2c 7b 22 22 3a 61 7d 29 7d 29 7d 29 28 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 2c 66 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 66 2e 70 75 73 68 28 22 21 6e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75
                        Data Ascii: tring"===typeof c&&(e=c);if((i=b)&&"function"!==typeof b&&("object"!==typeof b||"number"!==typeof b.length))throw Error("JSON.stringify");return f("",{"":a})})})();var h=function(){function a(b,f){if(null==b)return f.push("!n");if("number"===typeof b)retu
                        2024-07-03 15:57:04 UTC1378INData Raw: 3d 5b 6d 5b 64 5d 5d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 63 3d 62 5b 30 5d 7c 7c 7b 7d 2c 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 67 3d 7b 7d 3b 67 5b 62 5b 6d 5d 2e 63 5d 3d 62 5b 6d 5d 2e 64 3b 66 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 7b 72 69 64 3a 63 2e 72 7c 7c 64 2e 72 69 64 2c 73 69 64 3a 63 2e 73 7c 7c 61 2e 75 65 5f 73 69 64 2c 6d 69 64 3a 63 2e 6d 7c 7c 61 2e 75 65 5f 6d 69 64 2c 6d 6b 74 3a 63 2e 6d 6b 74 7c 7c 61 2e 75 65 5f 6d 6b 74 2c 73 6e 3a 63 2e 73 6e 7c 7c 61 2e 75 65 5f 73 6e 2c 72 65 71 73 3a 66 7d 7d 76 61 72 20 6d 3d 22 4d 53 58 4d 4c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 20 4d 53 58 4d
                        Data Ascii: =[m[d]]}catch(e){}return a}}function e(b){for(var f=[],c=b[0]||{},m=0;m<b.length;m++){var g={};g[b[m].c]=b[m].d;f.push(g)}return{rid:c.r||d.rid,sid:c.s||a.ue_sid,mid:c.m||a.ue_mid,mkt:c.mkt||a.ue_mkt,sn:c.sn||a.ue_sn,reqs:f}}var m="MSXML2.XMLHTTP.6.0 MSXM
                        2024-07-03 15:57:04 UTC1378INData Raw: 67 5b 67 2e 6c 65 6e 67 74 68 2d 6f 2d 31 5d 2b 3d 6c 2e 70 7d 67 2e 70 75 73 68 28 69 29 3b 65 3d 67 3b 66 6f 72 28 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 65 5b 67 5d 7d 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 21 30 7d 7d 28 29 2c 0a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 29 7b 76 61 72 20 63 3d 47 2e 62 75 69 6c 64 50 4f 53 54 42 6f 64 79 4c 6f 67 28 61 5b 66 5d 29 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 72 2c 71 28 63 29 29 29 74 68 72 6f 77 20 62 3b 7d 7d 2c 69 73 53
                        Data Ascii: g[g.length-o-1]+=l.p}g.push(i);e=g;for(g=0;g<e.length;g++)(new Image).src=e[g]}},isSupported:!0}}(),F=function(){return{send:function(a){for(var f in a)if(a.hasOwnProperty(f)){var c=G.buildPOSTBodyLog(a[f]);if(!navigator.sendBeacon(r,q(c)))throw b;}},isS
                        2024-07-03 15:57:04 UTC1378INData Raw: 3d 62 2e 6d 26 26 62 2e 6d 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 2e 6d 65 73 73 61 67 65 3a 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3f 66 2b 28 22 45 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 69 6e 76 6f 6b 65 64 20 62 79 20 22 2b 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 2b 22 20 74 61 67 22 29 3a 62 2e 6d 3f 66 2b 62 2e 6d 3a 62 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 65 73 73 61 67 65 3a 66 2b 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 2c 66 3d 7b 6d 3a 66 2c 66 3a 62 2e 66 7c 7c 62 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 62 2e 66 69 6c 65 4e 61 6d 65 7c 7c 62 2e 66 69 6c 65 6e 61 6d 65 7c 7c 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e
                        Data Ascii: =b.m&&b.m.message?f+b.m.message:b.m&&b.m.target&&b.m.target.tagName?f+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?f+b.m:b.message?f+b.message:f+"Unknown error",f={m:f,f:b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.
                        2024-07-03 15:57:04 UTC1378INData Raw: 2e 65 72 72 6f 72 3f 64 2e 65 72 72 6f 72 28 68 2c 66 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6c 6f 67 26 26 64 2e 6c 6f 67 28 68 2c 66 29 7d 7d 63 61 74 63 68 28 6b 29 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 69 66 28 62 26 26 21 28 61 2e 75 65 5f 65 72 72 2e 65 63 3e 61 2e 75 65 5f 65 72 72 2e 6d 78 65 29 29 7b 61 2e 75 65 5f 65 72 72 2e 65 63 2b 2b 3b 61 2e 75 65 5f 65 72 72 2e 74 65 72 2e 70 75 73 68 28 62 29 3b 76 61 72 20 63 3d 63 7c 7c 7b 7d 2c 66 3d 62 2e 6c 6f 67 4c 65 76 65 6c 7c 7c 63 2e 6c 6f 67 4c 65 76 65 6c 3b 63 2e 6c 6f 67 4c 65 76 65 6c 3d 66 3b 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 62 2e 61 74 74 72 69 62 75 74 69 6f 6e 7c 7c 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3b 66 26 26 66 21
                        Data Ascii: .error?d.error(h,f):"function"===typeof d.log&&d.log(h,f)}}catch(k){}}}function e(b,c){if(b&&!(a.ue_err.ec>a.ue_err.mxe)){a.ue_err.ec++;a.ue_err.ter.push(b);var c=c||{},f=b.logLevel||c.logLevel;c.logLevel=f;c.attribution=b.attribution||c.attribution;f&&f!
                        2024-07-03 15:57:04 UTC1378INData Raw: 74 28 6c 2c 30 29 2c 67 2e 6f 6e 75 6e 6c 6f 61 64 28 6b 29 2c 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6b 2c 36 45 35 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 22 6c 64 22 2c 22 63 73 6d 43 45 4c 4c 53 66 72 61 6d 65 77 6f 72 6b 22 2c 7b 77 62 3a 31 7d 29 2c 7b 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 6a 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 61 2c 61 70 69 3a 63 7d 29 3b 70 28 7b 6b 3a 22 6d 72 67 22 2c 6e 3a 61 2c 74 3a 67 2e 64 28 29 7d 29 3b 6c 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 70 28 7b 6b 3a 22 72 73 74 22 2c 74 30 3a 67 2e 74 30 2c 74 3a 67 2e 64 28 29 7d 29 3b 6a 3d 6a 2e 63 6f 6e 63 61 74 28 65 29 3b 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20
                        Data Ascii: t(l,0),g.onunload(k),i=setTimeout(k,6E5),"function"==typeof t&&t("ld","csmCELLSframework",{wb:1}),{registerModule:function(a,c){j.push({name:a,api:c});p({k:"mrg",n:a,t:g.d()});l()},reset:function(a){p({k:"rst",t0:g.t0,t:g.d()});j=j.concat(e);e=[];for(var
                        2024-07-03 15:57:04 UTC1378INData Raw: 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 73 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 41 76 65 72 61 67 65 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 0a 30 2f 30 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 6f 64 79 26 26 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 6c 6f 67 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 3d 74 3d 6e 75 6c 6c 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 70 61 67 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 70 64 6d 29 29
                        Data Ascii: DM.TotalExecutions",0),s.count("cel.PDM.TotalExecutionTime",0),s.count("cel.PDM.AverageExecutionTime",0/0))},ready:function(){return p.body&&a.ue_cel&&a.ue_cel.log},reset:function(){h=t=null}}}(),a.ue_cel&&a.ue_cel.registerModule("page module",a.ue_pdm))
                        2024-07-03 15:57:04 UTC1378INData Raw: 65 6c 2e 74 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 70 6c 69 63 65 28 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 28 61 2c 7b 63 6c 6f 67 3a 31 7d 29 7d 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 78 3a 63 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 63 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 67 3d 62 5b 65 5d 3b 69 66 28 67 2e 77 26 26 67 2e 77 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 77 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 69 3d 67 2e 77 5b 68 5d 2c 6b 3b 61 3a 7b 74 72 79 7b 76 61 72 20 6a 3d 69 2c 6c 3d 64 3b 69 66 28 6a 29 7b 76 61 72
                        Data Ascii: el.timeout(function(){f.splice(0).forEach(function(a){d(a,{clog:1})})},0)}function j(a){for(var d={x:c.pageXOffset,y:c.pageYOffset},e=0;e<b.length;e++){var g=b[e];if(g.w&&g.w.length)for(var h=0;h<g.w.length;h++){var i=g.w[h],k;a:{try{var j=i,l=d;if(j){var


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.74974244.217.46.1714436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:05 UTC704OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.ca
                        Connection: keep-alive
                        Content-Length: 21709
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://www.amazon.ca
                        Sec-Fetch-Site: same-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:05 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 48 44 4b 43 34 4a 31 57 4d 4b 32 30 39 46 5a 53 39 50 32 39 22 2c 22 73 69 64 22 3a 22 31 33 36 2d 32 36 36 37 32 32 31 2d 32 38 30 30 30 31 38 22 2c 22 6d 69 64 22 3a 22 41 32 45 55 51 31 57 54 47 43 54 42 47 32 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 61 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 31 32 35 7d 7d 2c 7b 22 75 65 64 61 74 61 22 3a 22 2f 75 65 64 61 74 61 2f 31 33 36 2d 32 36 36 37 32 32 31 2d 32 38 30 30 30 31 38 2f 3f 6c 64 26 76 3d 61 30 32 26 69 64 3d 48 44 4b 43 34 4a 31 57 4d 4b 32 30 39 46 5a 53 39 50 32 39 26 63 74
                        Data Ascii: {"rid":"HDKC4J1WMK209FZS9P29","sid":"136-2667221-2800018","mid":"A2EUQ1WTGCTBG2","sn":"opfcaptcha.amazon.ca","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1125}},{"uedata":"/uedata/136-2667221-2800018/?ld&v=a02&id=HDKC4J1WMK209FZS9P29&ct
                        2024-07-03 15:57:05 UTC5325OUTData Raw: 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73 69 64 22 3a 33 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 34 31 35 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 34 31 35 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72
                        Data Ascii: ":"snpm","n":"#text","id":119,"pid":5,"sid":36,"txt":"\n\n "}},{"opfcsm-i":{"t":2415,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":2415,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorr
                        2024-07-03 15:57:05 UTC288INHTTP/1.1 204 No Content
                        Date: Wed, 03 Jul 2024 15:57:05 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: b924a6bd-6a2d-417a-a0f0-917a2abef182
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.75148544.217.46.1714436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:14 UTC702OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.ca
                        Connection: keep-alive
                        Content-Length: 169
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://www.amazon.ca
                        Sec-Fetch-Site: same-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:14 UTC169OUTData Raw: 7b 22 72 69 64 22 3a 22 48 44 4b 43 34 4a 31 57 4d 4b 32 30 39 46 5a 53 39 50 32 39 22 2c 22 73 69 64 22 3a 22 31 33 36 2d 32 36 36 37 32 32 31 2d 32 38 30 30 30 31 38 22 2c 22 6d 69 64 22 3a 22 41 32 45 55 51 31 57 54 47 43 54 42 47 32 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 61 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 35 35 31 36 2c 22 78 22 3a 36 34 34 2c 22 79 22 3a 34 33 39 7d 7d 5d 7d
                        Data Ascii: {"rid":"HDKC4J1WMK209FZS9P29","sid":"136-2667221-2800018","mid":"A2EUQ1WTGCTBG2","sn":"opfcaptcha.amazon.ca","reqs":[{"opfcsm-i":{"k":"mmm3","t":5516,"x":644,"y":439}}]}
                        2024-07-03 15:57:14 UTC288INHTTP/1.1 204 No Content
                        Date: Wed, 03 Jul 2024 15:57:14 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: b76f109a-7f19-4177-b647-cb218ead1bc3
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.749724108.138.6.1044436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:16 UTC1038OUTGET /gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=1040616 HTTP/1.1
                        Host: www.amazon.ca
                        Connection: keep-alive
                        device-memory: 8
                        sec-ch-device-memory: 8
                        dpr: 1
                        sec-ch-dpr: 1
                        viewport-width: 1280
                        sec-ch-viewport-width: 1280
                        rtt: 250
                        downlink: 1.35
                        ect: 4g
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-platform-version: "10.0.0"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:16 UTC1278INHTTP/1.1 403 Forbidden
                        Content-Type: text/html;charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Server: Server
                        Date: Wed, 03 Jul 2024 15:57:16 GMT
                        x-amz-rid: ZF970JD3F7CWAWAY1BPR
                        set-cookie: ubid-acbca=134-3233085-0718620; Domain=.amazon.ca; Expires=Thu, 03-Jul-2025 15:57:16 GMT; Path=/; Secure
                        X-XSS-Protection: 1;
                        Expires: -1
                        Cache-Control: no-cache
                        Content-Encoding: gzip
                        content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                        Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                        Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                        Accept-CH-Lifetime: 86400
                        Pragma: no-cache
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Content-Type,Accept-Encoding,User-Agent
                        X-Frame-Options: SAMEORIGIN
                        X-Cache: Error from cloudfront
                        Via: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront)
                        X-Amz-Cf-Pop: FRA56-P6
                        Alt-Svc: h3=":443"; ma=86400
                        X-Amz-Cf-Id: Mkl9OoIZeVh4mnrwvx37IwrL_EX3CENHR1RCxs8slsWsG5ZhXewwMA==
                        2024-07-03 15:57:16 UTC1110INData Raw: 34 34 66 0d 0a 1f 8b 08 00 00 00 00 00 00 ff ad 56 51 6f db 36 10 7e 0f d0 ff 70 a1 51 34 59 43 49 4e 9a a2 91 ad a2 d9 da 06 7d e8 10 a0 01 f6 30 0c c1 59 3c 49 5c 24 92 23 29 c7 ae e1 ff 3e 50 92 6d b9 7d dc 0c 58 3e 51 c7 ef ee be ef 8e f2 fc 54 e8 dc af 0d 41 e5 9b fa fd c9 bc ff 01 98 57 84 22 18 00 f3 86 3c 42 5e a1 75 e4 33 d6 fa 82 bf 63 e3 47 95 f7 86 d3 3f ad 5c 66 6c c5 5b e4 b9 6e 0c 7a b9 a8 89 41 ae 95 27 e5 33 26 29 23 51 d2 d1 4e 85 0d 65 6c 29 e9 d9 68 eb 47 ce cf 52 f8 2a 13 b4 94 39 f1 ee e6 02 a4 92 5e 62 cd 5d 8e 35 65 d3 0b 70 95 95 ea 89 7b cd 0b e9 33 a5 77 d0 5e fa 9a 7a 1b e0 1e 4b 82 df b5 87 cf ba 55 a2 77 88 47 1e 73 e7 d7 07 ef 50 fe c5 42 8b f5 c6 a0 10 52 95 69 32 6b d0 96 52 a5 c9 56 36 e5 66 a1 ad 20 9b 26 db 09 6e 16 98
                        Data Ascii: 44fVQo6~pQ4YCIN}0Y<I\$#)>Pm}X>QTAW"<B^u3cG?\fl[nzA'3&)#QNel)hGR*9^b]5ep{3w^zKUwGsPBRi2kRV6f &n
                        2024-07-03 15:57:16 UTC20INData Raw: 66 0d 0a 11 79 01 9c bf ff 17 fd ef 28 08 d0 08 00 00 0d 0a
                        Data Ascii: fy(
                        2024-07-03 15:57:16 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.75148644.217.46.1714436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:16 UTC703OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.ca
                        Connection: keep-alive
                        Content-Length: 2170
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://www.amazon.ca
                        Sec-Fetch-Site: same-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: session-id=136-2667221-2800018; session-id-time=2082787201l; i18n-prefs=CAD
                        2024-07-03 15:57:16 UTC2170OUTData Raw: 7b 22 72 69 64 22 3a 22 48 44 4b 43 34 4a 31 57 4d 4b 32 30 39 46 5a 53 39 50 32 39 22 2c 22 73 69 64 22 3a 22 31 33 36 2d 32 36 36 37 32 32 31 2d 32 38 30 30 30 31 38 22 2c 22 6d 69 64 22 3a 22 41 32 45 55 51 31 57 54 47 43 54 42 47 32 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 61 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 32 37 31 37 2c 22 78 22 3a 36 34 33 2c 22 79 22 3a 34 34 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 32 38 31 38 2c 22 78 22 3a 36 34 33 2c 22 79 22 3a 34 35 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 32 39 32 36 2c
                        Data Ascii: {"rid":"HDKC4J1WMK209FZS9P29","sid":"136-2667221-2800018","mid":"A2EUQ1WTGCTBG2","sn":"opfcaptcha.amazon.ca","reqs":[{"opfcsm-i":{"k":"mmm3","t":12717,"x":643,"y":444}},{"opfcsm-i":{"k":"mmm3","t":12818,"x":643,"y":454}},{"opfcsm-i":{"k":"mmm3","t":12926,
                        2024-07-03 15:57:17 UTC288INHTTP/1.1 204 No Content
                        Date: Wed, 03 Jul 2024 15:57:16 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 43a5e6e4-0faf-4a51-aeef-17a4ee93f1f8
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.751488151.101.129.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:16 UTC624OUTGET /images/G/15/error/en_CA/16._TTD_.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.amazon.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:17 UTC646INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 24542
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 6e2ed448-468a-4189-8f4d-ba84eb7546aa
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 10 Apr 2019 16:18:12 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Mon, 04 Mar 2024 13:49:35 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 83080
                        Date: Wed, 03 Jul 2024 15:57:16 GMT
                        X-Served-By: cache-iad-kcgs7200159-IAD, cache-ewr18157-EWR
                        Timing-Allow-Origin: https://www.amazon.ca
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:17 UTC1378INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1c 00 00 00 00 00 00 00 00 00 01 00 00 f0 01 00 01 00 00 00 55 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 ff db 00 43 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff c0 00 11 08 01 ae 02 43 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00
                        Data Ascii: 8ExifII*iUJFIFC!!$$!!0///06666666666C"" %%""%%//,//6666666666C"
                        2024-07-03 15:57:17 UTC1378INData Raw: 54 2f 18 cd 6e bd d7 e8 f6 37 a8 a2 8a ec 38 82 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 99 23 6c 8d 9b d0 13 fa 53 e9 08 04 60 f4 34 9e c0 70 fa 4d b0 93 33 03 9f 30 b1 65 7e 0e 73 93 f5 ad b8 a1 f2 db 84 c0 3d c6 30 7f 0a a5 a6 5b 2a 34 b1 81 b7 cb 91 c0 5e 83 82 7f 2a d8 50 14 63 39 18 e3 23 35 e5 d0 8d d2 7f 8f a1 df 5a 7e f3 ea ba 7a 0d 0e a0 ed 65 dc 3a 74 07 8f ce 9f b9 57 e5 52 ca 7f ba 01 23 f2 c5 2e e0 3a fc a3 b9 18 1f fe aa 89 a7 88 9d 8a fb 8e 70 55 09 27 3e 84 ad 75 a5 63 99
                        Data Ascii: T/n78((((((((((((((((((((((((((#lS`4pM30e~s=0[*4^*Pc9#5Z~ze:tWR#.:pU'>uc
                        2024-07-03 15:57:17 UTC1378INData Raw: 4f 04 8f 5c 36 7f 5a e7 f4 eb b6 17 02 da 77 c6 06 51 ce 09 41 8c ed 27 d3 18 e7 d4 e2 ba 28 15 42 96 96 42 cc 32 4b 12 3e 45 c7 00 76 1f 53 52 a3 28 bb 3f 95 b6 1c ed d1 11 ba b4 8a 43 40 48 63 95 67 05 89 e4 60 81 9e 9e d4 30 8d 78 28 51 87 53 c1 20 f4 00 0c f5 ef c9 e2 a6 7c b9 0b 13 16 24 80 59 f3 8c 63 9c 8e ff 00 52 6a 17 76 97 2b 09 dd 18 21 41 1f 28 2d 9c 1f 99 87 3f 50 31 f5 aa b7 cc 84 ca f3 09 1b 62 a8 62 c4 92 59 8a 84 1c 7f 10 42 d8 38 f7 e2 a1 64 91 c8 28 77 ed eb 14 64 a8 27 1c 01 bb e9 d4 f1 56 dc 16 56 da dc 1c 21 55 f9 09 f4 c4 83 a7 1c 93 c9 fc 4d 56 95 21 8c 3e f4 11 85 1b 15 4b 15 72 b8 03 04 a9 dd 8e 3a 9e be c3 ab 40 2c 6b 23 b8 c3 3a a6 14 90 48 27 20 67 24 29 e9 cf 51 53 c6 ae 58 92 76 e4 61 9c 8c a9 3e 80 f4 27 f0 cf bd 55 26 68
                        Data Ascii: O\6ZwQA'(BB2K>EvSR(?C@Hcg`0x(QS |$YcRjv+!A(-?P1bbYB8d(wd'VV!UMV!>Kr:@,k#:H' g$)QSXva>'U&h
                        2024-07-03 15:57:17 UTC1378INData Raw: c8 88 46 33 ce 4e 49 c4 f0 c8 79 e5 9e 26 dd 86 4e 40 07 73 30 e9 83 d8 f3 8a ec 58 68 c2 17 bb 72 da fb 25 f2 39 fd bc a7 25 1b 5a 3d 2f ab fb cf 56 59 23 68 8c 50 b6 5e 74 69 21 3d f7 27 ce 46 3d c6 7f 11 4e d3 2e 9a e2 fa d6 38 9b 6f 0c f2 f7 3b 54 05 2b f4 c9 1c d7 2f a7 4f 73 15 ac 71 90 cb 25 bb 10 19 71 b8 64 82 0e 71 d7 81 57 cc 73 dc eb 16 17 b6 72 b5 a2 99 d5 35 05 4c 29 8c e4 9c e3 bc 53 95 0b cf 00 f1 d7 15 8c 17 ef 62 af f0 b4 9f a7 74 5c a3 ee 4a fd 53 69 be fd 8f 42 a2 8a 2b d2 38 42 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                        Data Ascii: F3NIy&N@s0Xhr%9%Z=/VY#hP^ti!='F=N.8o;T+/Osq%qdqWsr5L)Sbt\JSiB+8B((((((((((((((((((((((
                        2024-07-03 15:57:17 UTC1378INData Raw: 00 cb d7 75 21 a5 e9 ef 3a 7c d3 bf c9 02 77 2e 7d 3e 83 26 b9 d8 b5 15 bb b6 8a da f0 14 ba 64 07 cd 4e 70 4f 5c 9f 41 fa 9e 95 5f 5b bc 6b fd 76 55 66 ff 00 45 b2 53 12 45 9c 82 c7 1b 9c f3 c7 3c 7a 90 3b 77 11 40 26 46 00 33 01 f3 11 82 06 30 14 0e c0 0a e0 af 55 4a 4e 3b c5 69 67 f8 9d b4 a9 72 c1 37 f1 3f 7a fd bb 15 ae a5 16 09 3b 69 f2 2b 4c 30 43 4c 49 27 d7 01 46 33 8e 71 59 91 78 86 7d c1 6e e3 cb 01 91 26 e2 cc 5b 1e 9f 74 0f cc d5 9b c8 63 48 d9 83 b0 27 ae 4e e0 4f 7e f5 99 0d bc 0e e4 cc 3c c1 9e 41 18 cf e2 b5 ca b9 5d ee b4 fc 7e 47 62 8e 97 dd f7 65 b8 e2 96 ea 4f 35 99 64 79 88 2d 8c 94 50 3a 2f b8 f5 3d cf 4a d9 fb 24 9e 5c 53 b0 c8 2c db d1 ba b1 c1 c3 1f 41 c9 38 a8 ac ae 6c ed d0 47 1a 6c 03 d0 00 3d cf ff 00 5e 96 e3 55 8c 29 11 7e
                        Data Ascii: u!:|w.}>&dNpO\A_[kvUfESE<z;w@&F30UJN;igr7?z;i+L0CLI'F3qYx}n&[tcH'NO~<A]~GbeO5dy-P:/=J$\S,A8lGl=^U)~
                        2024-07-03 15:57:17 UTC1378INData Raw: 9a c7 3f 28 1c 74 03 bf e3 4d 32 11 c8 1b 8f af 61 f5 35 1b 48 41 da 39 3d b0 0f 07 eb dc ff 00 2a b7 24 42 8b 02 40 25 b1 bb 19 04 9e c7 b0 15 19 2e a3 00 64 77 61 de a5 09 80 14 0f 7c 76 06 a5 11 67 0c c7 8f 43 d0 7b 81 4a cd ed bf ea 3b a5 be c4 31 03 80 cd d7 df b7 b6 6a 6c 9e 14 8c 63 a7 b5 3c 05 03 2a 38 1d c7 02 82 33 d0 e0 83 d3 fc 6a 94 5a 25 bb 91 a8 c9 e3 93 fe 7b d0 50 92 3e 5e 73 d7 9a 79 21 46 07 27 dc f4 f4 a6 16 07 20 9c 00 32 c0 f0 3e 9e c2 8e 51 dc 63 02 fc 46 07 39 05 8e 42 8f a7 a9 fa 55 39 ca c7 cc 93 10 00 c6 13 3c fe 08 1b f5 35 78 ed 65 2c e3 08 71 b5 7d 7d 38 f5 f6 a8 e5 56 91 76 ee 68 54 f1 fb b3 82 07 5f bd 8e be c3 f3 a8 71 4f c8 6a 56 33 5e 39 54 38 51 25 d4 ac 03 08 dd 80 0a 31 c2 96 6e 10 1f 4c 13 9a 7a 5a 4b 1d b2 47 6d 14
                        Data Ascii: ?(tM2a5HA9=*$B@%.dwa|vgC{J;1jlc<*83jZ%{P>^sy!F' 2>QcF9BU9<5xe,q}}8VvhT_qOjV3^9T8Q%1nLzZKGm
                        2024-07-03 15:57:17 UTC1378INData Raw: aa d8 ac 82 35 9b 71 c8 1b 50 e4 ee c8 c8 6f 42 33 fd 2b 39 35 ff 00 09 5c 4e f6 d1 de 42 26 8d 82 3b 48 85 54 39 e8 9b d9 31 bb 8e 80 f6 ad 54 d3 a2 9a 35 92 d9 a3 31 b6 4a ba 10 54 f3 9c 82 bd 6a b9 64 ba 13 78 f5 b9 95 a8 6a 8a d1 f9 5b e4 57 20 91 b0 12 d8 04 e3 03 1c 9c 0e f8 15 c9 5c ea 37 37 57 00 1d 3e 47 42 49 89 e6 05 9d 8e 3e ea c4 83 2c d8 1d 4d 7a 2d be 85 6b 1b f9 92 e6 43 fd de 42 fe 5d eb 46 28 21 84 11 0c 6a 80 f5 da 00 cf e5 42 85 f7 fc 47 ed 2d b5 fe 5a 1c 37 85 7c 31 aa 49 75 06 b3 af af 92 61 1f e8 96 58 00 a1 e7 0c c1 78 5c 03 d3 92 4f 27 a5 77 d4 51 5a 25 62 1b bb b8 51 45 14 c4 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00
                        Data Ascii: 5qPoB3+95\NB&;HT91T51JTjdxj[W \77W>GBI>,Mz-kCB]F(!jBG-Z7|1IuaXx\O'wQZ%bQEQEQEQEQEQEQEQEQEQEQEQEQEQE
                        2024-07-03 15:57:17 UTC1378INData Raw: 85 19 57 60 36 43 0a fa 2e 77 1c f7 03 8c 0a c2 ac ed ee ad cd 69 46 fa bd 8b ba 4c 8d 77 7f 23 15 51 00 8c 2b 31 5e 64 24 87 60 07 65 e3 f2 c0 ec 6b a4 bd 9b ec d0 22 b7 0e 40 04 0e 70 c4 65 88 1d f0 2b 9c d0 cb 2d ea 46 55 49 89 09 91 50 ff 00 cb 43 97 28 07 e2 3f 97 5a bd ab 6a 0b f6 83 0b 9e 15 49 76 04 02 e4 11 b6 35 f5 32 11 c9 1c 01 5c 73 d5 db fa b1 d3 15 6b 5f d4 ad 7b 76 c8 1a 40 70 4b 2a 21 27 a0 27 af bf 4a c7 37 91 83 15 bb 7c b2 b4 60 16 63 92 06 3b 9e fc 93 52 5c 96 96 36 69 97 73 bb 0f b8 0b 6e 93 18 54 54 f4 19 15 52 5d 1d c4 b2 3c af 83 1a 80 5c 10 40 e9 c9 3d cf 7c 0e 29 46 92 d6 fd df fc 03 47 56 d6 b1 5b 54 d4 15 a3 36 e1 b2 19 8c 8e c3 bb 1f ba 00 f6 18 ef 8e 6a ff 00 86 75 16 85 06 9c 22 de 24 24 6e 0d b8 11 dc 48 30 b8 fa e6 b9 cb
                        Data Ascii: W`6C.wiFLw#Q+1^d$`ek"@pe+-FUIPC(?ZjIv52\sk_{v@pK*!''J7|`c;R\6isnTTR]<\@=|)FGV[T6ju"$$nH0
                        2024-07-03 15:57:17 UTC1378INData Raw: a0 ed c0 ad ad 2e d0 c2 a1 61 39 03 96 08 0e 32 7a 8f cf 9a 93 4e d3 22 86 25 60 8c 58 e0 86 65 03 03 b9 c6 78 1e d5 a8 91 60 75 c8 23 03 a8 04 f6 c0 f4 a2 8d 07 17 cd 2f 97 91 9d 6a e9 ae 55 b7 5f 50 52 dc 2b 1c 13 e9 9f cf 15 20 07 3b 47 5e e3 bd 04 32 8f 94 73 c6 49 eb ef 4e dd 8c f1 d7 d2 ba d1 c8 c5 c0 27 27 9c 76 ed f8 d0 4e 72 7a e3 04 7d 29 81 8b 07 03 80 0e 38 e7 eb 4d 56 ce 41 38 18 18 3e 94 c0 90 9c f2 0f 6a 62 29 39 24 64 02 70 29 06 e1 f2 93 9f 46 1d e9 b2 cc b0 a1 77 38 00 13 9e c4 77 a0 2c 47 34 a9 1f de e1 4f 1b bb 0f af b5 73 1a dd eb ee 6b 74 e1 0e 77 92 71 83 fe cb 7f 43 4d f1 1e bf 01 4d 88 18 70 46 f5 c8 19 c7 3f 36 3e 5e 3b 91 8f 5a e0 2f 75 7b b9 e4 31 99 59 e3 3c 29 75 21 87 b1 da 7f 5e 41 ac 65 29 4f 4a 6d 5b ac bf c8 e8 a7 18 c3
                        Data Ascii: .a92zN"%`Xex`u#/jU_PR+ ;G^2sIN''vNrz})8MVA8>jb)9$dp)Fw8w,G4OsktwqCMMpF?6>^;Z/u{1Y<)u!^Ae)OJm[
                        2024-07-03 15:57:17 UTC1378INData Raw: 6b b7 b5 d3 da 18 16 06 81 49 00 11 b1 8e 01 03 1c 71 90 7f 3a ce 53 e4 8a 8c 77 ea bb 1a db 9a 4e 52 d5 7d 93 90 b6 b7 01 98 37 30 02 41 60 70 57 d0 9e 3e 53 56 1e c1 a0 72 c7 92 0e e0 48 20 91 d7 a7 6e 33 5d 14 b6 b1 09 4a b2 6c 72 30 4b 80 43 fa 82 ca 39 38 1e b9 f6 ac eb b8 e4 59 63 8a 33 b9 06 e0 e8 79 74 4c 75 1c f2 30 0f 7e d5 0a 4d bf 52 8f 3b b9 0a d3 b9 5e 48 72 09 e0 64 67 83 f5 c7 1f 5f ad 31 7a 1f 4f eb 49 2f fa e9 b1 fd f3 fc e9 d1 f1 9c f3 91 91 9f 5a f4 96 cb d0 e1 7b b1 b2 0c 81 ea 78 e2 a2 50 a1 c0 3c 9f 7e 95 33 ab 32 e7 1d 3a e0 53 ed ed 8c 8b bb cb c8 cf 0c 4e 01 f5 14 5c 0b b6 aa a8 82 57 3b c0 c6 14 00 14 9e dc e1 b1 f9 55 eb 5f 35 e4 f3 06 d1 93 86 c2 e7 8f f8 08 5f e5 49 63 6e 56 25 47 95 42 bf 18 07 84 1e a6 b6 6c ac 45 b0 72 e0
                        Data Ascii: kIq:SwNR}70A`pW>SVrH n3]Jlr0KC98Yc3ytLu0~MR;^Hrdg_1zOI/Z{xP<~32:SN\W;U_5_IcnV%GBlEr


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.751489151.101.193.164436528C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 15:57:17 UTC391OUTGET /images/G/15/error/en_CA/16._TTD_.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 15:57:18 UTC646INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 24542
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 6e2ed448-468a-4189-8f4d-ba84eb7546aa
                        Cache-Control: max-age=86400,public
                        Last-Modified: Wed, 10 Apr 2019 16:18:12 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Mon, 04 Mar 2024 13:49:35 GMT
                        X-Nginx-Cache-Status: HIT
                        Timing-Allow-Origin: https://www.amazon.ca
                        Accept-Ranges: bytes
                        Date: Wed, 03 Jul 2024 15:57:17 GMT
                        Age: 83081
                        X-Served-By: cache-iad-kcgs7200159-IAD, cache-ewr18149-EWR
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-07-03 15:57:18 UTC1378INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1c 00 00 00 00 00 00 00 00 00 01 00 00 f0 01 00 01 00 00 00 55 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 ff db 00 43 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff c0 00 11 08 01 ae 02 43 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00
                        Data Ascii: 8ExifII*iUJFIFC!!$$!!0///06666666666C"" %%""%%//,//6666666666C"
                        2024-07-03 15:57:18 UTC1378INData Raw: 54 2f 18 cd 6e bd d7 e8 f6 37 a8 a2 8a ec 38 82 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 99 23 6c 8d 9b d0 13 fa 53 e9 08 04 60 f4 34 9e c0 70 fa 4d b0 93 33 03 9f 30 b1 65 7e 0e 73 93 f5 ad b8 a1 f2 db 84 c0 3d c6 30 7f 0a a5 a6 5b 2a 34 b1 81 b7 cb 91 c0 5e 83 82 7f 2a d8 50 14 63 39 18 e3 23 35 e5 d0 8d d2 7f 8f a1 df 5a 7e f3 ea ba 7a 0d 0e a0 ed 65 dc 3a 74 07 8f ce 9f b9 57 e5 52 ca 7f ba 01 23 f2 c5 2e e0 3a fc a3 b9 18 1f fe aa 89 a7 88 9d 8a fb 8e 70 55 09 27 3e 84 ad 75 a5 63 99
                        Data Ascii: T/n78((((((((((((((((((((((((((#lS`4pM30e~s=0[*4^*Pc9#5Z~ze:tWR#.:pU'>uc
                        2024-07-03 15:57:18 UTC1378INData Raw: 4f 04 8f 5c 36 7f 5a e7 f4 eb b6 17 02 da 77 c6 06 51 ce 09 41 8c ed 27 d3 18 e7 d4 e2 ba 28 15 42 96 96 42 cc 32 4b 12 3e 45 c7 00 76 1f 53 52 a3 28 bb 3f 95 b6 1c ed d1 11 ba b4 8a 43 40 48 63 95 67 05 89 e4 60 81 9e 9e d4 30 8d 78 28 51 87 53 c1 20 f4 00 0c f5 ef c9 e2 a6 7c b9 0b 13 16 24 80 59 f3 8c 63 9c 8e ff 00 52 6a 17 76 97 2b 09 dd 18 21 41 1f 28 2d 9c 1f 99 87 3f 50 31 f5 aa b7 cc 84 ca f3 09 1b 62 a8 62 c4 92 59 8a 84 1c 7f 10 42 d8 38 f7 e2 a1 64 91 c8 28 77 ed eb 14 64 a8 27 1c 01 bb e9 d4 f1 56 dc 16 56 da dc 1c 21 55 f9 09 f4 c4 83 a7 1c 93 c9 fc 4d 56 95 21 8c 3e f4 11 85 1b 15 4b 15 72 b8 03 04 a9 dd 8e 3a 9e be c3 ab 40 2c 6b 23 b8 c3 3a a6 14 90 48 27 20 67 24 29 e9 cf 51 53 c6 ae 58 92 76 e4 61 9c 8c a9 3e 80 f4 27 f0 cf bd 55 26 68
                        Data Ascii: O\6ZwQA'(BB2K>EvSR(?C@Hcg`0x(QS |$YcRjv+!A(-?P1bbYB8d(wd'VV!UMV!>Kr:@,k#:H' g$)QSXva>'U&h
                        2024-07-03 15:57:18 UTC1378INData Raw: c8 88 46 33 ce 4e 49 c4 f0 c8 79 e5 9e 26 dd 86 4e 40 07 73 30 e9 83 d8 f3 8a ec 58 68 c2 17 bb 72 da fb 25 f2 39 fd bc a7 25 1b 5a 3d 2f ab fb cf 56 59 23 68 8c 50 b6 5e 74 69 21 3d f7 27 ce 46 3d c6 7f 11 4e d3 2e 9a e2 fa d6 38 9b 6f 0c f2 f7 3b 54 05 2b f4 c9 1c d7 2f a7 4f 73 15 ac 71 90 cb 25 bb 10 19 71 b8 64 82 0e 71 d7 81 57 cc 73 dc eb 16 17 b6 72 b5 a2 99 d5 35 05 4c 29 8c e4 9c e3 bc 53 95 0b cf 00 f1 d7 15 8c 17 ef 62 af f0 b4 9f a7 74 5c a3 ee 4a fd 53 69 be fd 8f 42 a2 8a 2b d2 38 42 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                        Data Ascii: F3NIy&N@s0Xhr%9%Z=/VY#hP^ti!='F=N.8o;T+/Osq%qdqWsr5L)Sbt\JSiB+8B((((((((((((((((((((((
                        2024-07-03 15:57:18 UTC1378INData Raw: 00 cb d7 75 21 a5 e9 ef 3a 7c d3 bf c9 02 77 2e 7d 3e 83 26 b9 d8 b5 15 bb b6 8a da f0 14 ba 64 07 cd 4e 70 4f 5c 9f 41 fa 9e 95 5f 5b bc 6b fd 76 55 66 ff 00 45 b2 53 12 45 9c 82 c7 1b 9c f3 c7 3c 7a 90 3b 77 11 40 26 46 00 33 01 f3 11 82 06 30 14 0e c0 0a e0 af 55 4a 4e 3b c5 69 67 f8 9d b4 a9 72 c1 37 f1 3f 7a fd bb 15 ae a5 16 09 3b 69 f2 2b 4c 30 43 4c 49 27 d7 01 46 33 8e 71 59 91 78 86 7d c1 6e e3 cb 01 91 26 e2 cc 5b 1e 9f 74 0f cc d5 9b c8 63 48 d9 83 b0 27 ae 4e e0 4f 7e f5 99 0d bc 0e e4 cc 3c c1 9e 41 18 cf e2 b5 ca b9 5d ee b4 fc 7e 47 62 8e 97 dd f7 65 b8 e2 96 ea 4f 35 99 64 79 88 2d 8c 94 50 3a 2f b8 f5 3d cf 4a d9 fb 24 9e 5c 53 b0 c8 2c db d1 ba b1 c1 c3 1f 41 c9 38 a8 ac ae 6c ed d0 47 1a 6c 03 d0 00 3d cf ff 00 5e 96 e3 55 8c 29 11 7e
                        Data Ascii: u!:|w.}>&dNpO\A_[kvUfESE<z;w@&F30UJN;igr7?z;i+L0CLI'F3qYx}n&[tcH'NO~<A]~GbeO5dy-P:/=J$\S,A8lGl=^U)~
                        2024-07-03 15:57:18 UTC1378INData Raw: 9a c7 3f 28 1c 74 03 bf e3 4d 32 11 c8 1b 8f af 61 f5 35 1b 48 41 da 39 3d b0 0f 07 eb dc ff 00 2a b7 24 42 8b 02 40 25 b1 bb 19 04 9e c7 b0 15 19 2e a3 00 64 77 61 de a5 09 80 14 0f 7c 76 06 a5 11 67 0c c7 8f 43 d0 7b 81 4a cd ed bf ea 3b a5 be c4 31 03 80 cd d7 df b7 b6 6a 6c 9e 14 8c 63 a7 b5 3c 05 03 2a 38 1d c7 02 82 33 d0 e0 83 d3 fc 6a 94 5a 25 bb 91 a8 c9 e3 93 fe 7b d0 50 92 3e 5e 73 d7 9a 79 21 46 07 27 dc f4 f4 a6 16 07 20 9c 00 32 c0 f0 3e 9e c2 8e 51 dc 63 02 fc 46 07 39 05 8e 42 8f a7 a9 fa 55 39 ca c7 cc 93 10 00 c6 13 3c fe 08 1b f5 35 78 ed 65 2c e3 08 71 b5 7d 7d 38 f5 f6 a8 e5 56 91 76 ee 68 54 f1 fb b3 82 07 5f bd 8e be c3 f3 a8 71 4f c8 6a 56 33 5e 39 54 38 51 25 d4 ac 03 08 dd 80 0a 31 c2 96 6e 10 1f 4c 13 9a 7a 5a 4b 1d b2 47 6d 14
                        Data Ascii: ?(tM2a5HA9=*$B@%.dwa|vgC{J;1jlc<*83jZ%{P>^sy!F' 2>QcF9BU9<5xe,q}}8VvhT_qOjV3^9T8Q%1nLzZKGm
                        2024-07-03 15:57:18 UTC1378INData Raw: aa d8 ac 82 35 9b 71 c8 1b 50 e4 ee c8 c8 6f 42 33 fd 2b 39 35 ff 00 09 5c 4e f6 d1 de 42 26 8d 82 3b 48 85 54 39 e8 9b d9 31 bb 8e 80 f6 ad 54 d3 a2 9a 35 92 d9 a3 31 b6 4a ba 10 54 f3 9c 82 bd 6a b9 64 ba 13 78 f5 b9 95 a8 6a 8a d1 f9 5b e4 57 20 91 b0 12 d8 04 e3 03 1c 9c 0e f8 15 c9 5c ea 37 37 57 00 1d 3e 47 42 49 89 e6 05 9d 8e 3e ea c4 83 2c d8 1d 4d 7a 2d be 85 6b 1b f9 92 e6 43 fd de 42 fe 5d eb 46 28 21 84 11 0c 6a 80 f5 da 00 cf e5 42 85 f7 fc 47 ed 2d b5 fe 5a 1c 37 85 7c 31 aa 49 75 06 b3 af af 92 61 1f e8 96 58 00 a1 e7 0c c1 78 5c 03 d3 92 4f 27 a5 77 d4 51 5a 25 62 1b bb b8 51 45 14 c4 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00
                        Data Ascii: 5qPoB3+95\NB&;HT91T51JTjdxj[W \77W>GBI>,Mz-kCB]F(!jBG-Z7|1IuaXx\O'wQZ%bQEQEQEQEQEQEQEQEQEQEQEQEQEQE
                        2024-07-03 15:57:18 UTC1378INData Raw: 85 19 57 60 36 43 0a fa 2e 77 1c f7 03 8c 0a c2 ac ed ee ad cd 69 46 fa bd 8b ba 4c 8d 77 7f 23 15 51 00 8c 2b 31 5e 64 24 87 60 07 65 e3 f2 c0 ec 6b a4 bd 9b ec d0 22 b7 0e 40 04 0e 70 c4 65 88 1d f0 2b 9c d0 cb 2d ea 46 55 49 89 09 91 50 ff 00 cb 43 97 28 07 e2 3f 97 5a bd ab 6a 0b f6 83 0b 9e 15 49 76 04 02 e4 11 b6 35 f5 32 11 c9 1c 01 5c 73 d5 db fa b1 d3 15 6b 5f d4 ad 7b 76 c8 1a 40 70 4b 2a 21 27 a0 27 af bf 4a c7 37 91 83 15 bb 7c b2 b4 60 16 63 92 06 3b 9e fc 93 52 5c 96 96 36 69 97 73 bb 0f b8 0b 6e 93 18 54 54 f4 19 15 52 5d 1d c4 b2 3c af 83 1a 80 5c 10 40 e9 c9 3d cf 7c 0e 29 46 92 d6 fd df fc 03 47 56 d6 b1 5b 54 d4 15 a3 36 e1 b2 19 8c 8e c3 bb 1f ba 00 f6 18 ef 8e 6a ff 00 86 75 16 85 06 9c 22 de 24 24 6e 0d b8 11 dc 48 30 b8 fa e6 b9 cb
                        Data Ascii: W`6C.wiFLw#Q+1^d$`ek"@pe+-FUIPC(?ZjIv52\sk_{v@pK*!''J7|`c;R\6isnTTR]<\@=|)FGV[T6ju"$$nH0
                        2024-07-03 15:57:18 UTC1378INData Raw: a0 ed c0 ad ad 2e d0 c2 a1 61 39 03 96 08 0e 32 7a 8f cf 9a 93 4e d3 22 86 25 60 8c 58 e0 86 65 03 03 b9 c6 78 1e d5 a8 91 60 75 c8 23 03 a8 04 f6 c0 f4 a2 8d 07 17 cd 2f 97 91 9d 6a e9 ae 55 b7 5f 50 52 dc 2b 1c 13 e9 9f cf 15 20 07 3b 47 5e e3 bd 04 32 8f 94 73 c6 49 eb ef 4e dd 8c f1 d7 d2 ba d1 c8 c5 c0 27 27 9c 76 ed f8 d0 4e 72 7a e3 04 7d 29 81 8b 07 03 80 0e 38 e7 eb 4d 56 ce 41 38 18 18 3e 94 c0 90 9c f2 0f 6a 62 29 39 24 64 02 70 29 06 e1 f2 93 9f 46 1d e9 b2 cc b0 a1 77 38 00 13 9e c4 77 a0 2c 47 34 a9 1f de e1 4f 1b bb 0f af b5 73 1a dd eb ee 6b 74 e1 0e 77 92 71 83 fe cb 7f 43 4d f1 1e bf 01 4d 88 18 70 46 f5 c8 19 c7 3f 36 3e 5e 3b 91 8f 5a e0 2f 75 7b b9 e4 31 99 59 e3 3c 29 75 21 87 b1 da 7f 5e 41 ac 65 29 4f 4a 6d 5b ac bf c8 e8 a7 18 c3
                        Data Ascii: .a92zN"%`Xex`u#/jU_PR+ ;G^2sIN''vNrz})8MVA8>jb)9$dp)Fw8w,G4OsktwqCMMpF?6>^;Z/u{1Y<)u!^Ae)OJm[
                        2024-07-03 15:57:18 UTC1378INData Raw: 6b b7 b5 d3 da 18 16 06 81 49 00 11 b1 8e 01 03 1c 71 90 7f 3a ce 53 e4 8a 8c 77 ea bb 1a db 9a 4e 52 d5 7d 93 90 b6 b7 01 98 37 30 02 41 60 70 57 d0 9e 3e 53 56 1e c1 a0 72 c7 92 0e e0 48 20 91 d7 a7 6e 33 5d 14 b6 b1 09 4a b2 6c 72 30 4b 80 43 fa 82 ca 39 38 1e b9 f6 ac eb b8 e4 59 63 8a 33 b9 06 e0 e8 79 74 4c 75 1c f2 30 0f 7e d5 0a 4d bf 52 8f 3b b9 0a d3 b9 5e 48 72 09 e0 64 67 83 f5 c7 1f 5f ad 31 7a 1f 4f eb 49 2f fa e9 b1 fd f3 fc e9 d1 f1 9c f3 91 91 9f 5a f4 96 cb d0 e1 7b b1 b2 0c 81 ea 78 e2 a2 50 a1 c0 3c 9f 7e 95 33 ab 32 e7 1d 3a e0 53 ed ed 8c 8b bb cb c8 cf 0c 4e 01 f5 14 5c 0b b6 aa a8 82 57 3b c0 c6 14 00 14 9e dc e1 b1 f9 55 eb 5f 35 e4 f3 06 d1 93 86 c2 e7 8f f8 08 5f e5 49 63 6e 56 25 47 95 42 bf 18 07 84 1e a6 b6 6c ac 45 b0 72 e0
                        Data Ascii: kIq:SwNR}70A`pW>SVrH n3]Jlr0KC98Yc3ytLu0~MR;^Hrdg_1zOI/Z{xP<~32:SN\W;U_5_IcnV%GBlEr


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:11:56:40
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff6c4390000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:11:56:42
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2440,i,7390270439220007867,3050106372996202256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff6c4390000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:9
                        Start time:11:56:45
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.amazon.ca/gp/help/customer/display.html?nodeId=915466"
                        Imagebase:0x7ff6c4390000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly